Endpoint Security

Trend Micro OfficeScan Flaw Apparently Exploited in Mitsubishi Electric Hack

A cyberattack disclosed recently by Mitsubishi Electric, which resulted in hackers gaining access to the company’s network and stealing corporate data, likely involved exploitation of a vulnerability in Trend Micro’s OfficeScan product.

<p><strong><span><span>A cyberattack disclosed recently by Mitsubishi Electric, which resulted in hackers gaining access to the company’s network and stealing corporate data, likely involved exploitation of a vulnerability in Trend Micro’s OfficeScan product.</span></span></strong></p>

A cyberattack disclosed recently by Mitsubishi Electric, which resulted in hackers gaining access to the company’s network and stealing corporate data, likely involved exploitation of a vulnerability in Trend Micro’s OfficeScan product.

Discovered in June 2019 but disclosed only last week, the data breach impacted both employee and corporate data at the Japanese company, affecting over 8,000 people. Technical materials, sales materials, and other trade secrets were also stolen.

Mitsubishi Electric is a top contractor for Japan’s military and infrastructure, but the company said in its data breach notice that no infrastructure-related information was impacted in the hack.

At the time, the company also revealed that the hackers were able to compromise its systems through an unpatched vulnerability in an anti-virus program, but refrained from providing specific information about the affected product.

Recent reports from Japanese media, however, suggest that Trend Micro’s OfficeScan endpoint protection product might have been the culprit.

Moreover, they suggest that the hackers targeted CVE-2019-18187, an arbitrary file upload with directory traversal flaw in OfficeScan 11.0 SP1 and XG, which could be abused to achieve remote code execution (RCE).

“The remote process execution is bound to a web service account, which depending on the web platform used may have restricted permissions. An attempted attack requires user authentication,” Trend Micro explained in an advisory last year.

At the time, the security company also revealed that the vulnerability was being actively targeted in the wild, but noted that an attack would require several specific conditions to be met.

Advertisement. Scroll to continue reading.

“Exploiting these type of vulnerabilities generally require that an attacker has access (physical or remote) to a vulnerable machine,” Trend Micro said in October last year.

The security firm did not publish details on the attacks exploiting the vulnerability or on the companies that might have been affected.

SecurityWeek has reached out to Trend Micro via email to inquire about the Mitsubishi Electric incident. The security company declined to comment.

China-linked hacking group Tick is said to have been the threat actor behind this attack. The adversary has been observed targeting numerous organizations in Japan and South Korea over the past few years.

*updated with “no comment” from Trend Micro

Related: Hackers Steal Employee and Corporate Information From Mitsubishi Electric

Related: Don’t Fall Victim to IP Theft and Corporate Espionage

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version