Multiple Trend Micro Apex Central Vulnerabilities released

BLUF

A critical unauthenticated RCE vulnerability in Trend Micro Apex Central (on-premises) is a high-priority threat, with proof-of-concept (PoC) exploits publicly available since January 7, 2026, making exploitation highly likely by various threat actors.

Executive Cost Summary

This cost analysis was developed by the CyberDax team using expert judgment and assisted analytical tools to support clarity and consistency.

For organizations affected by unauthenticated remote code execution and denial-of-service vulnerabilities in Trend Micro Apex Central management servers.

  • Low-end total cost: $75,000 – $250,000
    (rapid patching, no confirmed lateral movement or data access)

  • Typical expected range: $350,000 – $1.2M
    (management server compromise, short operational disruption, limited investigation scope)

  • Upper-bound realistic scenarios: $2.0M – $5.5M
    (extended dwell time, downstream endpoint exposure, regulatory scrutiny)

Key Cost Drivers

  • Duration of attacker access to centralized security management infrastructure

  • Scope of forensic investigation across managed endpoints

  • Operational downtime during containment and rebuild

  • Legal and regulatory notification requirements by jurisdiction

  • Cyber insurance coverage limits and deductible structure

Potential Affected Sectors

·       Those using Trend Micro Apex Central for security management.

Potential Affected Countries

·       Global

Date of First Reported Activity

·       January 9, 2026

Date of Last Reported Activity Update

·       January 12, 2026

CVE-2025-69258

Allows unauthenticated threat actors to load malicious DLLs and execute arbitrary code as SYSTEM.

CVSS 3.1 Vector

·       (9.8) AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Nessus ID

·       282525

·       282524

Is this on the KEV list?

·       No

What is the patch date for CVE-2025-69258

·       Not applicable at this time

Patch release date

·       January 7, 2026

URL Link to Patch information

·       hxxps://success.trendmicro.com/en-US/solution/KA-0022071

 

CVE-2025-69259

CVSS 3.1 Vector

·       (9.8) AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Nessus ID

·       282525

Is this on the KEV list?

·       No

What is the patch date for CVE-2025-69259

·       Not applicable at this time

Patch release date

·       January 7, 2026

URL Link to Patch information

·       hxxps://success.trendmicro.com/en-US/solution/KA-0022071

 

CVE-2025-69260

CVSS 3.1 Vector

·       (7.5) 1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Nessus ID

·       282525

Is this on the KEV list?

·       No

What is the patch date for CVE-2026-69260

·       Not applicable at this time

Patch release date

·       January 7, 2026

URL Link to Patch information

·       hxxps://success.trendmicro.com/en-US/solution/KA-0022071

 

APT names

·       No Apt groups have been associated with these CVEs at this time

Associated criminal organization names

·       No criminal organization have been associated with these CVEs at this time.

IOCs

Network Port

·       Attackers target TCP Port 20001

Vulnerable Process

·       Monitor for unusual child processes or crashes involving MsgReceiver.exe on Windows-based Apex Central servers.

Tools used

·       Public PoC Exploits

·       Crafted Network Packets

TTPs

CVE-2025-69258

·       T1203 Exploitation for Client Execution

o   Used to trigger the remote code execution vulnerability in the management console.

·       T1574.002 Hijack Execution Flow

o   DLL Side-Loading: The core mechanism of the attack, where the attacker loads an unauthorized DLL into a trusted executable.

·       T1068 Exploitation for Privilege Escalation

o   Exploiting the service to gain SYSTEM-level access.

·       T1021.002 Remote Services

o   SMB/Windows Admin Shares: Used to host and deliver the malicious DLL via a remote share during exploitation.

CVE-2025-69259

·       T1499.004 Endpoint Denial of Service

o   Application or Service Layer DoS: Sending crafted messages to cause the MsgReceiver.exe service to crash.

·       T1210 Exploitation of Remote Services

o   Targeting the exposed network service on TCP port 20001 without authentication.

CVE-2025-69260

·       T1499.004 Endpoint Denial of Service

o   Application or Service Layer DoS: Creating a crash or hang condition on the Apex Central installation.

·       T1592 Gather Victim Host Information

o   While primarily a DoS, out-of-bounds reads can sometimes be leveraged for memory layout information gathering (Reconnaissance).

Malware names

·       No malware has been associated with these CVEs at this time

Malware Samples

·       Not applicable at this time

Suggested rules/ potential hunts

Suricata

Detecting RCE Attempt (CVE-2025-69258)

alert tcp any any -> any 20001 (msg:"Trend Micro Apex Central MsgReceiver RCE Attempt (CVE-2025-69258)"; content:"|8d 0a|"; offset:0; depth:2; reference:cve,2025-69258; classtype:attempted-admin; sid:1000001; rev:1;)

 

Detecting DoS Attempt (CVE-2025-69259/60):

alert tcp any any -> any 20001 (msg:"Trend Micro Apex Central MsgReceiver DoS Attempt (CVE-2025-69259/60)"; content:"|5b 1b|"; offset:0; depth:2; reference:cve,2025-69259; reference:cve,2025-69260; classtype:attempted-dos; sid:1000002; rev:1;)

SentinelOne

Hunt for Unsigned or Remote DLL Loading (CVE-2025-69258):

sql

ProcessName = "MsgReceiver.exe" AND (ModulePathLink STARTS_WITH "\\" OR ModulePathLink STARTS_WITH "//")

 

Hunt for Suspicious Child Processes:

sql

ParentProcessName = "MsgReceiver.exe" AND (ProcessName IN ("cmd.exe", "powershell.exe", "whoami.exe", "net.exe"))

Splunk

Hunt for Remote Path Execution (Sysmon Event ID 7):

index=windows sourcetype="XmlWinEventLog:Microsoft-Windows-Sysmon/Operational" EventCode=7

Image="*MsgReceiver.exe" (ImageLoaded="\\\\*" OR ImageLoaded="//*")

| table _time, host, Image, ImageLoaded, Hashes

 

Hunt for DoS Symptoms (Service Crashing):

index=windows sourcetype="WinEventLog:System" EventCode=7034

"MsgReceiver"

| stats count by host, _time

| where count > 3

Delivery method

·       This is a network based attack

Email samples

·       Not applicable

References

NVD

·       hxxps://nvd.nist.gov/vuln/detail/CVE-2025-69258

Trend Micro

·       hxxps://success.trendmicro.com/en-US/solution/KA-0022071

Tenable

·       hxxps://www.tenable.com/cve/CVE-2025-69258/plugins

·       hxxps://www.tenable.com/cve/CVE-2025-69259/plugins

·       hxxps://www.tenable.com/cve/CVE-2025-69260/plugins

ArcticWolf

·       hxxps://arcticwolf.com/resources/blog/cve-2025-69258/

Previous
Previous

Multi-Stage Remcos RAT Delivery

Next
Next

Kimsuky APT Quishing Attacks