Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cyberwarfare

Trend Micro Patches Vulnerability Exploited by Chinese Cyberspies

Cybersecurity company Trend Micro has updated one of its products to patch a vulnerability that has been exploited by a threat actor linked to China.

Cybersecurity company Trend Micro has updated one of its products to patch a vulnerability that has been exploited by a threat actor linked to China.

The threat actor’s activities have been analyzed by endpoint security firm SentinelOne, which tracks the group as Moshen Dragon. Some overlaps have been found with groups tracked by others as RedFoxtrot and Nomad Panda.

SentinelOne reported in early May that the hackers, who appear to focus on conducting cyberespionage operations aimed at entities in Central Asia, have been abusing antivirus products to sideload malicious DLLs and deliver their malware.

“Moshen Dragon actors systematically abused security software to perform DLL search order hijacking. The hijacked DLL is in turn used to decrypt and load the final payload, stored in a third file residing in the same folder,” the cybersecurity firm explained.

SentinelOne named products from Symantec, Trend Micro, Bitdefender, McAfee and Kaspersky as being targeted by the cyberspies, but to date only Trend Micro appears to have identified a vulnerability exploited by the attackers.

In a recent advisory, Trend Micro said only its Trend Micro Security consumer product is affected, and a fix was deployed through the company’s ActiveUpdate system on May 19.

The company found no evidence that commercial or business-focused products are impacted by the flaw exploited by Moshen Dragon.

DLL hijacking vulnerabilities, which leverage a design flaw in Windows, can typically be used by an authenticated attacker to execute code with elevated privileges. These types of flaws are very common. A few years ago, SafeBreach showed that many antiviruses were affected, including ones from Trend Micro, Bitdefender, McAfee, Kaspersky and Symantec.

Advertisement. Scroll to continue reading.

In the attacks observed by SentinelOne, Moshen Dragon targeted the telecoms sector in Central Asia, delivering malware such as ShadowPad and PlugX, as well as a backdoor named Gunters.

It’s not uncommon for vulnerabilities in Trend Micro products to be exploited in targeted attacks. Most recently, the company informed customers in late March that it had been aware of malicious attacks exploiting a vulnerability affecting its Apex Central product.

Related: Trend Micro Patches Vulnerabilities in Hybrid Cloud Security Products

Related: Trend Micro Confirms Apex One Exploitation

Related: Trend Micro Confirms In-the-Wild Zero-Day Attacks

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.