Cybersecurity News in Asia

RECENT STORIES:

SEGA moves faster with flow-based network monitoring
Scammers are now hooking low-hanging bait with crypto malvertising
Beware the friendly widget bearing perks and convenience
Cyber readiness survey finds flat progress among respondents from 2023...
New phishing scam targets US workers on a widely used CRM platform
Web attacks surge 73% from 2023 to 2024 in the Asia Pacific-Japan regi...
LOGIN REGISTER
CybersecAsia
  • Conference 2025
  • Features
    • Featured

      Backups are not enough for cyber resilience

      Backups are not enough for cyber resilience

      Monday, May 5, 2025, 4:49 PM Asia/Singapore | Features
    • Featured

      MSPs the first line of defense for APAC SMEs

      MSPs the first line of defense for APAC SMEs

      Tuesday, April 15, 2025, 1:30 PM Asia/Singapore | Features
    • Featured

      Are Singaporeans ready to handle deepfakes and disinformation in the 2025 general elections?

      Are Singaporeans ready to handle deepfakes and disinformation in the 2025 general elections?

      Wednesday, April 9, 2025, 5:03 PM Asia/Singapore | Features, Newsletter
  • Opinions
  • Tips
  • Whitepapers
  • Awards 2024
  • Directory
  • E-Learning

Select Page

LOGIN REGISTER
  • Conference 2025
  • Features
    • Featured

      Backups are not enough for cyber resilience

      Backups are not enough for cyber resilience

      Monday, May 5, 2025, 4:49 PM Asia/Singapore | Features
    • Featured

      MSPs the first line of defense for APAC SMEs

      MSPs the first line of defense for APAC SMEs

      Tuesday, April 15, 2025, 1:30 PM Asia/Singapore | Features
    • Featured

      Are Singaporeans ready to handle deepfakes and disinformation in the 2025 general elections?

      Are Singaporeans ready to handle deepfakes and disinformation in the 2025 general elections?

      Wednesday, April 9, 2025, 5:03 PM Asia/Singapore | Features, Newsletter
  • Opinions
  • Tips
  • Whitepapers
  • Awards 2024
  • Directory
  • E-Learning
News

Squarely in the crosshairs of APT actors: Taiwan’s drone industry

By CybersecAsia editors | Tuesday, September 17, 2024, 8:31 AM Asia/Singapore

Squarely in the crosshairs of APT actors: Taiwan’s drone industry

A recently discovered series of cyberattacks indicate that the industry is of malicious strategic value to adversaries of Taiwan

In a recent escalation of customer cyber incidents involving “strange behavior” of an old (2010) version of Microsoft Word, a cybersecurity firm has sniffed out a new potentially persistent threat (APT) campaign against drone manufacturers in Taiwan.

Upon investigation, it was found that a dynamic link library used by Winword.exe had been replaced with a malicious copy. The latter’s function is to ensure that the targeted version of Microsoft Word was being used; to mount an encrypted payload; to silence popular antivirus, firewall and endpoint detection and response software (blindsiding); and finally establish external command-and-control (C2) from locations based in Taiwan itself.

With C2 established, the payload could collect user and operating system information; execute shellcode; communicate with other infected machines in the network; and surreptitiously exfiltrate various types of data — such as those in remote desktop protocol logs. Notably, the malware processes were leveraging valid digital certificates to bypass various security checks in the targeted systems. Evasion techniques are also in use to wipe traces of the malware activity after execution of dozens of malicious functions.

Other investigations have traced initial infection to enterprise resource planning software (ERP) used throughout the victim organization. It is believed that the ERP software, popularly used in Taiwan, could have been compromised through a supply chain attack. Part of the compromised ERP software was found to contain CVE-2024-40521, a vulnerability with a CVSS score of 8.8.

Similar incidents involving old versions of Microsoft Word were encountered between April and July 2024, concentrated on lateral movements among machines running Windows, but also progressing to Windows servers.

According to a spokesperson from the Acronis Threat Research Unit, the people who discovered the likely-advanced persistent threat campaign, the drone industry (comprising small- to medium-sized businesses) in Taiwan has been targeted due to its global reach extending to military applications, a wealth of sensitive information that could be weaponized for espionage, and potential value in geopolitical agendas.

Share:

PreviousPets may be Man’s best friends, but passwords containing their names are not
NextThe Race to Adapt

Related Posts

Hackers now using employment and medical themes for their campaigns

Hackers now using employment and medical themes for their campaigns

Thursday, June 11, 2020

Top security threats and trends in July 2022

Top security threats and trends in July 2022

Friday, August 19, 2022

IcedID banking trojan enters Top 10 malware list following pandemic-related campaign

IcedID banking trojan enters Top 10 malware list following pandemic-related campaign

Tuesday, May 4, 2021

Using artificial intelligence to find genuine cyber talent

Using artificial intelligence to find genuine cyber talent

Thursday, April 6, 2023

Leave a reply Cancel reply

You must be logged in to post a comment.

Voters-draw/RCA-Sponsors

Slide
Slide
Slide
Slide
Slide
Slide
Slide
Slide
Slide
Slide
Slide
Slide
Slide
Slide
Slide
Slide
Slide
previous arrow
next arrow

CybersecAsia Voting Placement

Gamification listing or Participate Now

PARTICIPATE NOW

Vote Now -Placement(Google Ads)

Top-Sidebar-banner

Whitepapers

  • 2024 Insider Threat Report: Trends, Challenges, and Solutions

    2024 Insider Threat Report: Trends, Challenges, and Solutions

    Insider threats continue to be a major cybersecurity risk in 2024. Explore more insights on …Download Whitepaper
  • AI-Powered Cyber Ops: Redefining Cloud Security for 2025

    AI-Powered Cyber Ops: Redefining Cloud Security for 2025

    The future of cybersecurity is a perfect storm: AI-driven attacks, cloud expansion, and the convergence …Download Whitepaper
  • Data Management in the Age of Cloud and AI

    Data Management in the Age of Cloud and AI

    In today’s Asia Pacific business environment, organizations are leaning on hybrid multi-cloud infrastructures and advanced …Download Whitepaper
  • Mitigating Ransomware Risks with GRC Automation

    Mitigating Ransomware Risks with GRC Automation

    In today’s landscape, ransomware attacks pose significant threats to organizations of all sizes, with increasing …Download Whitepaper

Middle-sidebar-banner

Case Studies

  • St Luke’s ElderCare enhances operations and capabilities through a centralized secure, scalable network

    St Luke’s ElderCare enhances operations and capabilities through a centralized secure, scalable network

    With only a small IT team, the digital transformation has united operations across 30 locations, …Read more
  • Automating border control and security with facial recognition technology

    Automating border control and security with facial recognition technology

    Indonesia Immigration & Seaport Authorities enhances security and speeds up border control queues at Batam …Read more
  • Securing wealth advisory services without unnecessary friction: Endowus

    Securing wealth advisory services without unnecessary friction: Endowus

    The wealth advisory platform demonstrates its non-negotiable commitment to a robust security posture through partnering …Read more
  • LifeTech group sets up next-gen security operations center in Malaysia

    LifeTech group sets up next-gen security operations center in Malaysia

    By partnering with a unified cybersecurity platform, the firm will be offering cost-effective advanced SOC …Read more

Bottom sidebar

  • Our Brands
  • DigiconAsia
  • MartechAsia
  • Home
  • About Us
  • Contact Us
  • Sitemap
  • Privacy & Cookies
  • Terms of Use
  • Advertising & Reprint Policy
  • Media Kit
  • Subscribe
  • Manage Subscriptions
  • Newsletter

Copyright © 2025 CybersecAsia All Rights Reserved.