, ,

Persistent malware WordDrone exploits DLL Side-Loading to compromise Taiwan’s drone industry

A recent investigation by Acronis Threat Research Unit (TRU) has revealed an intricate attack which utilized an old version of Microsoft Word as a conduit for installing a persistent backdoor on infected systems.

WordDrone focuses on companies in Taiwan, particularly those involved in the drone manufacturing industry. The investigation revealed that the malware had been installed on systems in companies working in Taiwan’s growing drone industry, which has seen significant government investment since 2022.

Taiwan’s strategic position in both the technological and military sectors likely made these organizations attractive targets for espionage or supply chain attacks.

Microsoft Word vulnerabilities

The attackers use a technique known as DLL side-loading to install malware through a compromised version of Microsoft Word 2010. It installs three primary files to the target system which are a legitimate copy of Winword (Microsoft Word), a maliciously crafted wwlib.dll file, and a file with a random name and extension.

The legitimate Winword application is used to side-load the malicious DLL, which serves as a loader for the actual payload hidden within the encrypted random-named file.

DLL side-loading is a technique that exploits how Windows applications load libraries. In this case, the attackers take advantage of an older version of Microsoft Word, which had a vulnerability allowing it to load a malicious DLL file disguised as a legitimate part of the Microsoft Office installation. The malicious wwlib.dll file acts as a loader, decrypting and executing the actual malware payload hidden in another encrypted file. This use of DLL side-loading makes it difficult for traditional security tools to detect the attack.

The attackers go as far as digitally signing some of the malicious DLLs with certificates that had only recently expired. This tactic allows the malware to evade detection by security systems that fully trust signed binaries.

Once the attack is triggered, a series of malicious actions unfold. The attack begins with the execution of a shellcode stub, which decompresses and self-injects a component known as install.dll. This component establishes persistence on the target system and initiates the next phase by executing ClientEndPoint.dll, which serves as the core of the backdoor functionality.

After installation, the malware prioritizes maintaining persistence on the infected system, utilizing the install.dll component to achieve this. This component supports three operational methods: installing the host process as a service, setting it up as a scheduled task, or injecting the next stage without establishing persistence. These options allow the malware to remain active and evade detection, ensuring it can continue its malicious activities even after the system reboots.

The final stage of the attack begins with two important tasks. First, the malware performs NTDLL unhooking, a technique used to remove potential hooks placed by security software. The malware ensures that no hooks can interfere with its malicious operations by loading a fresh instance of the NTDLL library. Second, the malware uses a technique known as EDR silencing to neutralize popular Endpoint Detection and Response (EDR) tools. It scans the process list for known security tools and adds blocking rules to the Windows Firewall for any matches. This effectively disables the ability of security software to detect or prevent further malicious activity.

One of the more sophisticated aspects of the malware is its ability to communicate with a Command-and-Control (C2) server. The configuration for C2 communication is embedded in the malware and it’s based on a time-based schedule. A bit array in the configuration represents every hour in a week, and if a specific hour is marked as active, the malware would attempt to establish a connection with the C2 server.

The malware also supports multiple protocols for communication, including TCP, TLS, HTTP, HTTPS, and WebSocket. Once communication is established, the malware could receive additional commands or payloads from the C2 server. The custom binary format used in the communication made it more difficult to detect and analyze the traffic.

The initial access vector for the attack remains unclear, but investigators noted that the first appearance of malicious files was in the folder of a popular Taiwanese ERP software. This raised the possibility of a supply chain attack, where the attackers compromised the ERP software to distribute the malware.

More from TechRadar Pro

https://www.techradar.com/pro/persistent-malware-worddrone-exploits-dll-side-loading-to-compromise-taiwans-drone-industry


Leave a Reply

Your email address will not be published. Required fields are marked *

October 2024
M T W T F S S
 123456
78910111213
14151617181920
21222324252627
28293031  

About Us

Welcome to encircle News! We are a cutting-edge technology news company that is dedicated to bringing you the latest and greatest in everything tech. From automobiles to drones, software to hardware, we’ve got you covered.

At encircle News, we believe that technology is more than just a tool, it’s a way of life. And we’re here to help you stay on top of all the latest trends and developments in this ever-evolving field. We know that technology is constantly changing, and that can be overwhelming, but we’re here to make it easy for you to keep up.

We’re a team of tech enthusiasts who are passionate about everything tech and love to share our knowledge with others. We believe that technology should be accessible to everyone, and we’re here to make sure it is. Our mission is to provide you with fun, engaging, and informative content that helps you to understand and embrace the latest technologies.

From the newest cars on the road to the latest drones taking to the skies, we’ve got you covered. We also dive deep into the world of software and hardware, bringing you the latest updates on everything from operating systems to processors.

So whether you’re a tech enthusiast, a business professional, or just someone who wants to stay up-to-date on the latest advancements in technology, encircle News is the place for you. Join us on this exciting journey and be a part of shaping the future.

Podcasts

TWiT 999: Bananas and Browsers – CA AI Bill Veto, Meta's Orion, FTC Vs. Fake Reviews This Week in Tech (Audio)

CA AI Bill Veto, Meta's Orion, FTC Vs. Fake Reviews Sam Altman's AI Manifesto News from Meta Connect Gavin Newsom vetoes sweeping AI safety bill, siding with Silicon Valley The Panel discusses CoPilot The Panel debates AGI James Cameron Joins Board of Stability AI in Coup for Tech Firm SAG-AFTRA Calls Strike Against 'League of Legends' Rabbit says only 5,000 people use the R1 daily Orion: True AR Glasses Have Arrived AI smackdown: How a new FTC ruling just protected the free press DoNotPay has to pay $193K for falsely touting untested AI lawyer, FTC says Firefox Review Checker – Ensure review authenticity in your online shopping New California law requires one-click subscription cancellations The DOJ sues Visa for locking out rival payment platforms NIST proposes barring some of the most nonsensical password rules Some Mad Genius Put ChatGPT on a TI-84 Graphing Calculator 23andMe troubles, company recently settled data insecurity suit for $30 mil Host: Leo Laporte Guests: Denise Howell, Parmy Olson, Daniel Rubino, and Henry Laporte Download or subscribe to this show at https://twit.tv/shows/this-week-in-tech Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit Sponsors: lookout.com 1password.com/twit shopify.com/twit veeam.com flashpoint.io
  1. TWiT 999: Bananas and Browsers – CA AI Bill Veto, Meta's Orion, FTC Vs. Fake Reviews
  2. TWiT 998: Artisanal Locally-Sourced Dopamine – Amazon Returns to Office, CA AI Bill, Elon Backs Down
  3. TWiT 997: Put an OLED on it – iPhone Event 2024, $700 PS5, AI in AU
  4. TWiT 996: The Quiet Office Crackdown – Starlink Backtracks, AI Royalty Heist
  5. TWiT 995: The Story of Us – AnandTech Shuts Down, Brazil Bans X, Alexa Revamp