February 19, 2020 By David Bisson < 1 min read

Security researchers spotted the latest iteration of an evolving Turkish phishing campaign that’s targeting more than 80 companies with Adwind malware.

Check Point Research analyzed the campaign and found that it used a phishing email containing an Office file attachment as its initial attack vector. This attachment dropped a heavily obfuscated JAR file that leveraged several evasion techniques to avoid detection. The JAR file then downloaded version 3.0 of Adwind from a GitHub repository.

This particular version of the Trojan can move laterally through networks and is able to take screenshots, record videos and sounds from the PC, steal files, collect keystrokes and certificates as well as control the SMS system of Android devices. The malware exfiltrates this stolen data to its command-and-control (C&C) server.

At the time of Check Point’s analysis, the ongoing malspam campaign had targeted more than 80 Turkish companies.

A Historical Analysis of the Campaign

Check Point isn’t the only security firm to analyze this campaign. Back in September 2018, Cisco Talos reported on a new spam campaign in which droppers leveraged a Dynamic Data Exchange (DDE) code injection attack to target users in Turkey with Adwind v3.0.

Nearly a year later, SophosLabs noticed that those behind the attack had begun targeting Turkish users with both Adwind and samples of the Fareit Trojan family. The latest iteration of the campaign added an Externsheet injection, a rare technique that helped it fly under the radar of many security products.

Improve Defenses Against Phishing Campaigns

Security professionals can help their organizations defend against attacks such as the Turkish phishing campaign described above by developing and refining processes for promptly responding to successful phishing and business email compromise (BEC) attacks. Companies should also conduct simulated phishing attacks to evaluate the preparedness of their workforce against email-based threats.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today