Criminals hijack antivirus software program to ship malware

admin
3 Min Read

A recognized Chinese language menace actor has been discovered abusing a flaw in a widely known antivirus program to ship malware to high-profile targets in Japan.

Cybersecurity researchers at Kaspersky lately noticed Cicada, often known as APT10,  tricking staff at numerous organizations in Japan – from media companies to authorities companies – into downloading a compromised model of the corporate’s K7Security Suite.   

People who fall for the trick find yourself getting LODEINFO, a three-year-old malware that’s able to executing PE information and shellcode, importing and downloading information, killing processes, and sending out file lists, amongst different issues.

DLL sideloading

The malware is being distributed by way of a observe referred to as DLL sideloading. First, the sufferer must be led to a faux K7Security Suite obtain web page, the place they’d obtain the software program. The set up executable itself wouldn’t be malicious – it will be the precise antivirus resolution. Nevertheless, the identical folder would additionally carry a malicious DLL named K7SysMn1.dll. 

Throughout common set up, the executable will search for a file named K7SysMn1.dll, which is normally not malicious. If it finds it in the identical folder the place it sits, it gained’t look any additional and can run that file, as a substitute. 

Learn extra

> Probably the most beloved Home windows instruments might really be an enormous safety threat

> Home windows Defender hacked to deploy this harmful ransomware

> Here is a rundown of the most effective endpoint safety providers proper now (opens in new tab)

The menace actors would then create a malicious file, containing the LODEINFO malware, and provides it the K7SysMn1.dll filename. In different phrases, it’s the antivirus (opens in new tab) program that finally ends up loading the malware onto the goal endpoint. And given {that a} professional safety software hundreds it, different safety software program may not detect it as malicious. 

The researchers weren’t capable of decide what number of organizations fell prey to this assault, or what the top purpose of the marketing campaign is. Given who the targets are, cyber espionage is the obvious reply, although.

Facet-loading .DLL information is not any novel strategy. In August 2022, it was reported that Home windows Defender was abused to side-load LockBit 3.0, an notorious ransomware variant. 

  • Take a look at the most effective firewalls (opens in new tab) on the market

By way of: BleepingComputer (opens in new tab)

Share this Article
Leave a comment