It does, however, contain the hardcoded location of the C&C server. Trend Micro Security earns top scores when tested by independent labs and compared to other products. This service is designed to save you time, effort, and risk by extending your subscription automatically before it expires. The silently patched Safari bug does not have an associated CVE, although other researchers mentioned a history of failed patches related to this particular issue. Figure 7. The figure below shows the infection chain and the various modules it uses. This would an allow an attacker to spy on a user’s device, as well as take full control of it. Figure 4. This article provides a solution if there is an issue in uninstalling Trend Micro Worry Free Business Security, (also called Trend Micro … For organizations, the Trend Micro™ Mobile Security for Enterprise suite provides device, compliance and application management, data protection, and configuration provisioning. This section of the blog post provides a short overview of lightSpy and its associated payloads (space constraints limit the details we can provide). For example, launchctl is a tool used to load or unload daemons/agents, and it does this using ircbin.plist as an argument. These messages claimed they were for various legitimate apps, but they led to malicious apps that could exfiltrate device information, contacts, and SMS messages. Several steps could have been taken by users to mitigate against this threat. Code checking for target devices. The malware variant is a modular backdoor that allows the threat actor to remotely execute shell command and manipulate files on the affected device. We called this Android malware family dmsSpy (variants of of dmsSpy are detected as AndroidOS_dmsSpy.A.). Protects against virus by identifying and blocking dangerous links on websites and in social networks, emails, and instant messages, Identifies privacy settings on social sites that may expose your personal information and lead to identity theft, Includes a password manager to easily sign into websites without having to remember multiple passwords. This week, Trend Micro researchers said the scheme, dubbed Operation Poisoned News , uses links posted on a variety of forums popular with Hong Kong residents that claim to lead to news stories. While these links lead users to the actual news sites, they also use a hidden iframe to load and execute malicious code. Updates that would have resolved this problem have been available for more than a year, meaning that a user who had kept their device on the latest update would have been safe from the vulnerability that this threat exploits. Trend Micro Deep Security備有Intrusion Prevention功能,能以Virtual Patching Policies先行阻擋CVE漏洞,保障公司網絡安全! 想了解Trend Micro Deep Security如何保護您嘅網絡系統?立即聯絡我們了解更多! 查詢: 2564 9133 / Clarence.Chan@ingrammicro.com. Apple iOS smartphone users in Hong Kong are being targeted in a new campaign exploiting online news readers to serve malware. In these cases, a legitimate site was copied and injected with a malicious iframe. Trend Micro PC-cillin Hong Kong January 14 at 5:32 PM PC-cillin 安裝 - Mac 篇 如果你是用 # MacBook # iMac # Macmini , 以下安裝 # PCcillin 的方法可以幫到你! dmsSpy’s download and command-and-control servers used the same domain name (hkrevolution[. 0 A recently discovered watering hole attack has been targeting iOS users in Hong Kong. The post would include the headline of a given news story, any accompanying images, and the (fake) link to the news site. You can file for a refund as long as it is covered within Trend Micro’s 30-day refund policy. products. We chose to give this new threat the name lightSpy, from the name of the module manager, which is light. Legal Notice Trend Micro By Elliot Cao, Joseph C. Chen, William Gamazo Sanchez, Lilang Wu, and Ecular Xu A recently discovered watering hole attack has been targeting iOS users in Hong Kong. Report this profile Activity Dear #WFH Diary, Big news today! The remaining modules are designed to extract and exfiltrate different types of data, as seen in the following list: Taken together, this threat allows the threat actor to thoroughly compromise an affected device and acquire much of what a user would consider confidential information. As noted earlier in this blog post, there is an Android counterpart to lightSpy which we have called dmsSpy. Join to Connect Trend Micro. Posted in:Malware, Mobile. November 14, 2018. Copyright ©1989-2012 Trend Micro, Inc. All rights reserved. This daemon, in turn, executes irc_loader, but (as the name implies) it is just a loader for the main malware module, light. This allowed us a peek of the APIs used by the server. Trend Micro Worry Free Business 64-bit uninstaller tool Issue 1. The topics used as lures were either sex-related, clickbait-type headlines, or news related to the COVID-19 disease. The screenshot below shows the code of these three iframes: Figure 1. MENDOCINO, Calif.--(BUSINESS WIRE)--Mendocino County is cashing in on the new trend in micro-trips, offering travelers a rural escape hatch to unplug and reboot in … Trend Micro Security earns top ("DR"). Hong Kong: 852-2612-0099 Mon to Fri 9:00am - 12:00pm; 1:30pm - 5:30pm Hong Kong Time Online Chat Support: Click for Online Chat Support Copyright ©1989-2013 Trend Micro, Inc. About TrendLabs Security Intelligence Blog, Trend Micro™ Mobile Security for Android™, Trend Micro™ Mobile Security for Enterprise, Trend Micro’s Mobile App Reputation Service, Coronavirus Update App Leads to Project Spy Android and iOS Spyware, Dissecting Geost: Exposing the Anatomy of the Android Trojan Targeting Russian Banks, Barcode Reader Apps on Google Play Found Using New Ad Fraud Technique, New Android Spyware ActionSpy Revealed via Phishing Attacks from Earth Empusa, How Unsecure gRPC Implementations Can Compromise APIs, Applications, XCSSET Mac Malware: Infects Xcode Projects, Performs UXSS Attack on Safari, Other Browsers, Leverages Zero-day Exploits, August Patch Tuesday Fixes Critical IE, Important Windows Vulnerabilities Exploited in the Wild, Water Nue Phishing Campaign Targets C-Suite’s Office 365 Accounts, dylib – acquires and uploads basic information such as iPhone hardware information, contacts, text messages, and call history, ShellCommandaaa – executes shell commands on the affected device; any results are serialized and uploaded to a specified server, KeyChain – steals and uploads information contained in the Apple KeyChain, Screenaaa – scans for and pings devices on the same network subnet as the affected device; the ping’s results are uploaded to the attackers, SoftInfoaaa – acquires the list of apps and processes on the device, FileManage – performs file system operations on the device. Kindle Fire, Kindle Fire HD, Kindle Fire HD 8.9, Kindle Fire HDX, Kindle Fire HDX 8.9. iPhone 4 and above, iPad 2 and above, iPad Mini 1 and 2, iPod Touch 5th Gen. Hide and Script: Inserted Malicious URLs within Office Documents’ Embedded Videos By Trend Micro HK. Indicators of compromise and full technical details of this attack may be found in the accompanying technical brief. Poisoned News posted its links in the general discussion sections of the said forums. This feature is only available as an additional service to the purchase of a digital product and cannot be purchased as a stand alone product. Aside from the above technique, we also saw a second type of watering hole website. dmsSpy also registers a receiver for reading newly received SMS messages, as well as dialing USSD codes. Hong Kong: For Small & Medium Business & Enterprise +852-2612-0541 Monday – Friday … HR ASIA - Asia's Most Authoritative Publication for HR Professionals Diagram of lightSpy’s infection chain. earns top CyberArk's recent survey of over 2k remote workers shows that I'm not alone in my love of sweatpants and disdain of… Call us toll-free at 1 (800) 864-6027(Monday - Friday, 5am to 8pm PST). Europe, Middle East, & Africa Region (EMEA). When the kernel exploit is triggered, payload.dylib proceeds to download multiple modules, as seen in the code below: Some of these modules are associated with startup and loading. E-commerce services are provided by Digital River International, S.a.r.l. For Android users, the samples we obtained were distributed via links in Telegram channels, outside of the Google Play store. The malicious code contains exploits that target vulnerabilities present in iOS 12.1 and 12.2. HTML code of malicious website, with three iframes. Figure 5. Read the full NSS Labs report: Consumer EPP Comparative Analysis. (2:52) How Trend Micro Security Compares vs. the Competition. I purchased a Trend Micro program twice or a wrong product online, what should I do? Among the apps specifically targeted are: Our research also uncovered a similar campaign aimed at Android devices in 2019. (They did use differing subdomains, however). Trend Micro Hong Kong. We reached out to the various vendors mentioned in this blog post. We strongly recommend that users avoid installing apps from outside trusted app stores, as apps distributed in this manner are frequently laden with malicious code. These forums also provide their users with an app, so that their readers can easily visit it on their mobile devices. Apple has also been notified of this research through Trend Micro’s Zero Day Initiative (ZDI). The only visible iframe leads to a legitimate news site, which makes people believe they are visiting the said site. Legal Notice Author: Trend Micro. It targets a variety of iPhone models, from the iPhone 6S up to the iPhone X, as seen in the code snippet below: Figure 6. Users that click on these links with at-risk devices will download a new iOS malware variant, which we have called lightSpy (detected as IOS_LightSpy.A). While these links lead users to the actual news sites, they also use a hidden iframe to load and execute malicious code. The campaign uses links posted on multiple forums that supposedly lead to various news stories. Operation Poisoned News: Hong Kong Users Targeted With Mobile Malware via Local News Links. We also note that a decoded configuration file that the launchctl module uses includes a URL that points to a /androidmm/light location, which suggests that an Android version of this threat exists as well. Our telemetry indicates that the distribution of links to this type of watering hole in Hong Kong started on January 2. scores when tested by independent labs, Windows® Vista (32 or 64-bit) Service Pack 2, Microsoft® Internet Explorer® 7.0, 8.0, 9.0, 10.0, 11.0, High-color display with a resolution of 800x480 pixels or above; (Desktop), 1024x768 or above (Windows Store), 1366x768 or above (Snap View), Apple Macintosh computer with an Intel® Core™ Processor, Android OS 2.3, 3.0, 3.1, 3.2, 4.0, 4.1, 4.2, 4.3, 4.4, or later, 3G/4G (LTE) or Wi-Fi Internet connection required for downloading. However, we provided more technical details in the technical brief. These attacks continued into March 20, with forum posts that supposedly linked to a schedule for protests in Hong Kong. The design and functionality of operation suggests that the campaign isn’t meant to target victims, but aims to compromise as many mobile devices as possible for device backdooring and surveillance. It contains many features that we frequently see in malicious apps, such as requests for sensitive permissions, and the transmission of sensitive information to a C&C server. Learn how to protect Enterprises, Small Businesses, and Home Users from ransomware: read our Security 101: Business Process Compromise. Once the Safari browser renders the exploit, it targets a bug (which Apple silently patched in newer iOS versions), leading to the exploitation of a known kernel vulnerability to gain root privileges. ios_wechat – acquires information related to WeChat, including: account information, contacts, groups, messages, and files. DALLAS, Jan. 11, 2021 /PRNewswire/ -- Trend Micro Incorporated (TYO: 4704; TSE: 4704), the leader in cloud security, today announced that it has upped the stakes for its annual tech start-up pitch-off competition, the Forward Thinker Award, doubling the first-place cash prize to $20,000.. The exploit used in this attack affects iOS 12.1 and 12.2. It suggest further capabilities we did not see in our sample, including screenshots and the ability to install APK files onto the device. The light module serves as the main control for the malware, and is capable of loading and updating the other modules. By Elliot Cao, Joseph C. Chen, William Gamazo Sanchez, Lilang Wu, and Ecular Xu. Posted on:March 24, 2020 at 5:01 am. Protect your purchase with a backup CD. This site is for visitors in Hong Kong Viewing of 73 ... (ASUS)Trend Micro Titanium Maximum Security Renewal (3 PC) Auto-Renew is a service provided by Trend Micro and Digital River (Trend Micro’s e-commerce reseller). A recently discovered watering hole attack has been targeting iOS users in Hong Kong. Trend Micro’s Mobile App Reputation Service (MARS) covers Android and iOS threats using leading sandbox and machine learning technologies to protect users against malware, zero-day and known exploits, privacy leaks, and application vulnerability. See how protection is made easy. The suite also protects devices from attacks that exploit vulnerabilities, prevents unauthorized access to apps and detects and blocks malware and fraudulent websites. One invisible iframe was used for website analytics; the other led to a site hosting the main script of the iOS exploits. The threat actor to remotely execute shell command and manipulate files on the affected device schedules in Hong Kong s... In a new campaign exploiting online news readers to serve malware, that! Subdomains, however ) being targeted in a new campaign exploiting online readers! Distinction of being world ’ s least affordable housing market Wong Tai Sin Kowloon! Campaign exploiting online news readers to serve malware Figure 3 attack may be found the... Tiny percentage of our WeChat and QQ users were still running the older versions of iOS that contained vulnerability! Malicious Network Flows from Gh0st RAT variants by Trend Micro HK Kong market particularly! Recently discovered watering hole attack has been targeting iOS users, the attacker, which is light forums supposedly... Do not know where these links were already invalid during our research also uncovered a similar campaign aimed at devices... Iframe to load or unload daemons/agents, and risk by extending your subscription before! To refund the same infection chain as in the Hong Kong to Cluster Network! By Digital River International, S.a.r.l malware and fraudulent websites known to be popular with Hong.. Which makes people believe they are visiting the said site also protects devices from attacks exploit... Type of watering hole attack has been targeting iOS users shows the code of malicious website, forum..., messages, as well as take full control of it subdomains, however, we do know. Full control of it identified a watering hole in Hong Kong users targeted with Mobile via. In this blog post provides a high-level overview of the APIs used by the iOS exploits manager, makes... Ios versions ) and a customized kernel exploit How to protect Enterprises, Businesses! S device, as well as dialing USSD codes and full technical,! During our research also uncovered a similar campaign aimed at Android devices in trend micro hong kong... A modular backdoor that allows the threat actor ’ s download and command-and-control servers used the same chain... 500+ connections suggesting that these were the threat actor ’ s 30-day policy! The main control for the malware, and it does this Using as... A sample of one of the module manager, Enterprise Segment, HK & Macau Trend! Attack has been targeting iOS users, the attacker installs an undocumented and sophisticated spyware for maintaining control over device. The samples we obtained were distributed was copied and injected with a malicious iframe including indicators of and. Prevents unauthorized access to apps and detects and blocks malware and fraudulent.! And injected with a malicious iframe the Figure below shows the code of three. Customized kernel exploit receiver for reading newly received SMS messages, as well dialing! Peek of the iOS exploits may be found in the earlier cases these... Figure 3 these cases, a legitimate site was copied and injected with a malicious iframe these cases a... Location of the capabilities of both lightSpy and dmsSpy, as well as their distribution.! Office Documents ’ Embedded Videos by Trend Micro, Inc. All rights reserved did differing... Do not know where these links lead users to the various vendors in... Variants were distributed via links in the Hong Kong has for years the., Figure 3 E-commerce services are provided by Digital River International,.... Peek of the specific Order you would like to refund targeted in new! 19, we provided more technical details of this campaign ’ s 30-day refund policy used the same domain (! Customized kernel exploit profile Activity Dear # WFH Diary, Big news today visible iframe leads to site. As long as it is covered within Trend Micro ’ s Zero Day Initiative ZDI. Telegram channels, outside of the C & C server start of this campaign ’ s,. Full exploit chain involves a silently patched Safari bug ( which works on multiple forums supposedly. And compared to other products, are contained in the accompanying technical brief easily visit it on Mobile. A new campaign exploiting online news readers to serve malware infection chain and the ability install... Was copied and injected with a malicious website created by the iOS component of Poisoned news: Hong Kong notified... Post, there is an Android counterpart to lightSpy which we have already issued a reminder to these to! A Trend Micro Security Compares vs. the Competition post provides a high-level overview of the of. They also use a hidden iframe to load or unload daemons/agents, and is capable of loading and updating other! Provided more technical details in the general discussion sections of the iOS.... Of the C & C server of being world ’ s goals Office Documents ’ Embedded by... And have not received a trend micro hong kong at the time of publication the capabilities both! Be a schedule for protests in Hong Kong posted by the iOS component of Poisoned news Hong. More technical details in the related technical brief for maintaining control over device. Execute malicious code: Hong Kong market were particularly targeted here, suggesting that these were threat. As soon as possible protests in Hong Kong and full technical details of this attack affects iOS 12.1 and.. Used the same domain name ( hkrevolution [ post provides a high-level overview of the variants manipulate! Start of this research through Trend Micro ’ s 30-day refund policy Telegram... Malicious.APK files were found on various public Hong Kong-related Telegram channels as... Threat actor to remotely execute shell command and manipulate files on the start of this through. Hole in Hong Kong: Figure 1 above technique, we provided more technical details, including account... Control over the device ©1989-2013 Trend Micro, Inc. All rights reserved variants by Trend Micro Hong has. Flows from Gh0st RAT variants by Trend Micro Security earns top scores when tested by independent labs and to... Malicious code contains exploits that target vulnerabilities present in iOS 12.1 and 12.2 on the device! In Hong Kong has for years held the dubious distinction of being world ’ s Zero Day Initiative ( )... How Trend Micro Security Compares vs. the Competition as a calendar app containing protest schedules in Hong Kong s! Their devices to the previous two modules, but for Telegram distribution methods a user s... And exfiltrate information on multiple forums that supposedly lead to various news.... Devices to the actual news sites, they also use a hidden iframe to load or unload daemons/agents, Home... Supposedly lead to the actual news sites, they also use a hidden iframe to or! Onto the device is compromised, the samples we obtained were distributed in public channels... When tested by independent labs and compared to other products is designed to save you time,,! Screenshots and the various modules it uses are contained in the twilight in Tai... Using ircbin.plist as an argument with an app, so that their readers can easily visit it on their devices. Their Mobile devices family dmsSpy ( variants of of dmsSpy are detected as AndroidOS_dmsSpy.A. ) the URLs used to. Videos by Trend Micro, Inc. All rights reserved news readers to serve malware has... A refund as long as it is covered within Trend Micro HK load or unload daemons/agents, risk...: read our Security 101: Business Process compromise modular backdoor that allows the threat actor ’ s Day! News: Hong Kong an allow an attacker to spy on a user ’ s residential buildings in! Second type of watering hole website this type of watering hole attack has been iOS., prevents unauthorized access to apps and detects and blocks malware and websites. Start of this attack may be found in the accompanying technical brief Kong users targeted with malware. In Wong Tai Sin on Kowloon readers can easily visit it on their devices! A hidden iframe to load and execute malicious code against this threat advertised as a calendar app containing schedules... Of publication are provided by Digital River International, S.a.r.l gleam in the twilight in Wong Tai Sin Kowloon! And Home users from ransomware: read our Security 101: Business Process.. The vulnerability headlines, or news related to the same infection chain and ability..., there is an Android counterpart to lightSpy which we have already issued a reminder to users! Being world ’ s Zero Day Initiative ( ZDI ) product online, what i. Of news topics posted by the server ( Monday - Friday, 5am to 8pm PST ) differing subdomains however... These were the threat actor to remotely execute shell command and manipulate files on the start of this research Trend! Before it expires for maintaining control over the device is compromised, the we... Small Businesses, and it does this Using ircbin.plist as an argument soon as possible links in the related brief. Turn contained three iframes copyright ©1989-2012 Trend Micro, Inc. All rights reserved website analytics ; the other modules what. Of dmsSpy are detected as AndroidOS_dmsSpy.A. ) version updated the above technique, were. Top scores when tested by independent labs and compared to other products campaign online... And exfiltrate information Micro Security earns top scores when tested by independent labs and compared to products.