author photo
By Clare O’Gara
Tue | Aug 4, 2020 | 4:30 AM PDT

When the Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI), and the Department of Defense (DoD) all work together on something, you know the subject is serious.

And when any subject comes up relating to cybersecurity and China, "serious" is the name of the game.

CISA reports on Chinese malware strain

It's called Taidoor, and it's a malware strain used specifically by the Chinese government.

A recent CISA Malware Analysis Report (with contributions from the FBI and DoD) outlines this new malware variant.

Here's how Taidoor works inside a device:

"Malicious binaries identified as a x86 and x64 version of Taidoor were submitted for analysis. Taidoor is installed on a target's system as a service dynamic link library (DLL) and is comprised of two files. The first file is a loader, which is started as a service. The loader decrypts the second file, and executes it in memory, which is the main Remote Access Trojan (RAT)."

And according to the FBI, Taidoor has another feature: staying power.

"Chinese government actors are using malware variants in conjunction with proxy servers to maintain a presence on victim networks and to further network exploitation."

Check out the complete report here.

Security best practices for tackling Taidoor

How should you defend yourself or your organization from this new malware threat?

CISA includes some mitigation best practices in the report:

  • Maintain up-to-date antivirus signatures and engines.
  • Keep operating system patches up-to-date.
  • Disable file and printer sharing services. If these services are required, use strong passwords or Active Directory authentication.
  • Restrict users' ability (permissions) to install and run unwanted software applications. Do not add users to the local administrators group unless required.
  • Enforce a strong password policy and implement regular password changes.
  • Exercise caution when opening email attachments even if the attachment is expected and the sender appears to be known.
  • Enable a personal firewall on agency workstations, configured to deny unsolicited connection requests.
  • Disable unnecessary services on agency workstations and servers.
  • Scan for and remove suspicious email attachments; ensure the scanned attachment is its "true file type" (i.e., the extension matches the file header).
  • Monitor users' web browsing habits; restrict access to sites with unfavorable content.
  • Exercise caution when using removable media (e.g., USB thumb drives, external drives, CDs, etc.).
  • Scan all software downloaded from the internet prior to executing.
  • Maintain situational awareness of the latest threats and implement appropriate Access Control Lists (ACLs).
Comments