Cybersecurity News in Asia

RECENT STORIES:

SEGA moves faster with flow-based network monitoring
French luxury conglomerate announces massive April 2025 multi-brand da...
Four CVSS 9.8 vulnerabilities in failure simulation tool expose Kubern...
The future of video security: Poll finds surge in large-scale AI deplo...
VIVOTEK Hosts Global Partner Summit, driving AI and Growth
Combating the surge in Asia Pacific credential abuse and ransomware
LOGIN REGISTER
CybersecAsia
  • Features
    • Featured

      Combating the surge in Asia Pacific credential abuse and ransomware

      Combating the surge in Asia Pacific credential abuse and ransomware

      Wednesday, September 17, 2025, 5:06 PM Asia/Singapore | Features
    • Featured

      The rise of digital wallets: What businesses in APAC need to know

      The rise of digital wallets: What businesses in APAC need to know

      Tuesday, September 2, 2025, 1:59 PM Asia/Singapore | Features
    • Featured

      Resilience the true benchmark for smart infrastructure

      Resilience the true benchmark for smart infrastructure

      Wednesday, August 27, 2025, 8:21 PM Asia/Singapore | Features, IoT Security
  • Opinions
  • Tips
  • Whitepapers
  • Awards 2025
  • Directory
  • E-Learning

Select Page

News

Squarely in the crosshairs of APT actors: Taiwan’s drone industry

By CybersecAsia editors | Tuesday, September 17, 2024, 8:31 AM Asia/Singapore

Squarely in the crosshairs of APT actors: Taiwan’s drone industry

A recently discovered series of cyberattacks indicate that the industry is of malicious strategic value to adversaries of Taiwan

In a recent escalation of customer cyber incidents involving “strange behavior” of an old (2010) version of Microsoft Word, a cybersecurity firm has sniffed out a new potentially persistent threat (APT) campaign against drone manufacturers in Taiwan.

Upon investigation, it was found that a dynamic link library used by Winword.exe had been replaced with a malicious copy. The latter’s function is to ensure that the targeted version of Microsoft Word was being used; to mount an encrypted payload; to silence popular antivirus, firewall and endpoint detection and response software (blindsiding); and finally establish external command-and-control (C2) from locations based in Taiwan itself.

With C2 established, the payload could collect user and operating system information; execute shellcode; communicate with other infected machines in the network; and surreptitiously exfiltrate various types of data — such as those in remote desktop protocol logs. Notably, the malware processes were leveraging valid digital certificates to bypass various security checks in the targeted systems. Evasion techniques are also in use to wipe traces of the malware activity after execution of dozens of malicious functions.

Other investigations have traced initial infection to enterprise resource planning software (ERP) used throughout the victim organization. It is believed that the ERP software, popularly used in Taiwan, could have been compromised through a supply chain attack. Part of the compromised ERP software was found to contain CVE-2024-40521, a vulnerability with a CVSS score of 8.8.

Similar incidents involving old versions of Microsoft Word were encountered between April and July 2024, concentrated on lateral movements among machines running Windows, but also progressing to Windows servers.

According to a spokesperson from the Acronis Threat Research Unit, the people who discovered the likely-advanced persistent threat campaign, the drone industry (comprising small- to medium-sized businesses) in Taiwan has been targeted due to its global reach extending to military applications, a wealth of sensitive information that could be weaponized for espionage, and potential value in geopolitical agendas.

Share:

PreviousPets may be Man’s best friends, but passwords containing their names are not
NextThe Race to Adapt

Related Posts

Poorly secured APIs an emerging threat: survey

Poorly secured APIs an emerging threat: survey

Tuesday, October 8, 2024

Growing shared economy in cybercriminal underground: threat report

Growing shared economy in cybercriminal underground: threat report

Thursday, February 17, 2022

Generative AI: Double-edge sword or coin?

Generative AI: Double-edge sword or coin?

Thursday, March 30, 2023

Why do enterprises need multi-cloud security services?

Why do enterprises need multi-cloud security services?

Friday, January 8, 2021

Leave a reply Cancel reply

You must be logged in to post a comment.

Voters-draw/RCA-Sponsors

Slide
Slide
Slide
Slide
Slide
Slide
Slide
Slide
Slide
Slide
Slide
Slide
Slide
Slide
Slide
Slide
Slide
previous arrow
next arrow

CybersecAsia Voting Placement

Gamification listing or Participate Now

PARTICIPATE NOW

Vote Now -Placement(Google Ads)

Top-Sidebar-banner

Whitepapers

  • 2024 Insider Threat Report: Trends, Challenges, and Solutions

    2024 Insider Threat Report: Trends, Challenges, and Solutions

    Insider threats continue to be a major cybersecurity risk in 2024. Explore more insights on …Download Whitepaper
  • AI-Powered Cyber Ops: Redefining Cloud Security for 2025

    AI-Powered Cyber Ops: Redefining Cloud Security for 2025

    The future of cybersecurity is a perfect storm: AI-driven attacks, cloud expansion, and the convergence …Download Whitepaper
  • Data Management in the Age of Cloud and AI

    Data Management in the Age of Cloud and AI

    In today’s Asia Pacific business environment, organizations are leaning on hybrid multi-cloud infrastructures and advanced …Download Whitepaper
  • Mitigating Ransomware Risks with GRC Automation

    Mitigating Ransomware Risks with GRC Automation

    In today’s landscape, ransomware attacks pose significant threats to organizations of all sizes, with increasing …Download Whitepaper

Middle-sidebar-banner

Case Studies

  • CISOs can navigate emerging risks from autonomous AI with a new security framework

    CISOs can navigate emerging risks from autonomous AI with a new security framework

    See how security leaders can adopt layered strategies addressing intent, governance, and oversight to manage …Read more
  • MoneyMe strengthens fraud prevention and credit decisioning

    MoneyMe strengthens fraud prevention and credit decisioning

    Australian fintech strengthens risk management with SEON to scale lending operations securely and efficiently.Read more
  • PT Kereta Api Indonesia announces nationwide email and communication overhaul

    PT Kereta Api Indonesia announces nationwide email and communication overhaul

    The state railway operator’s upgraded email system improves privacy, operational reliability, and regulatory alignment for …Read more
  • Operationalizing sustainability in cybersecurity: Group-IB’s approach

    Operationalizing sustainability in cybersecurity: Group-IB’s approach

    See how the firm turned malware-group takedowns into measurements of sustainability and resilience gains: by …Read more

Bottom sidebar

  • Our Brands
  • DigiconAsia
  • MartechAsia
  • Home
  • About Us
  • Contact Us
  • Sitemap
  • Privacy & Cookies
  • Terms of Use
  • Advertising & Reprint Policy
  • Media Kit
  • Subscribe
  • Manage Subscriptions
  • Newsletter

Copyright © 2025 CybersecAsia All Rights Reserved.