Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

OceanLotus Trojan for OS X Evades Antivirus

Researchers at AlienVault have conducted a detailed analysis of the OS X version of a Trojan used in attacks aimed at Chinese organizations.

Researchers at AlienVault have conducted a detailed analysis of the OS X version of a Trojan used in attacks aimed at Chinese organizations.

The existence of the threat, dubbed “OceanLotus,” was brought to light in May 2015 by Qihoo 360. The Chinese security firm reported at the time that the Trojan had been used since April 2012 by an advanced persistent threat (APT) actor that targeted government organizations, research institutes, maritime agencies, and companies specializing in various activities, such as sea construction and shipping.

The attackers have been distributing the threat via spear phishing and watering hole attacks. Qihoo 360 researchers said they had spotted four different versions of the OceanLotus Trojan, including one designed to target OS X systems, on more than 100 systems across China.

AlienVault has observed two samples of OceanLotus for OS X, one of which could be an early version because it’s less developed. The more recent variant had a zero detection rate on VirusTotal at the time of AlienVault’s analysis on February 8, and it’s currently detected as a version of OceanLotus by only two antiviruses, despite the fact that the sample was first uploaded to the malware scanning service nearly five months ago.

The OS X version of OceanLotus is packaged as an application bundle disguised as an Adobe Flash Player update. The malware’s loader, designed to decode and execute the main component, is a Mach-O file that can run on both i386 and x86_64 architectures.

The threat’s developers have used XOR encryption, a technique known as indirection, and an anti-debugging feature to ensure that their creation is more difficult to detect and analyze. The use of commands and API calls specific to OS X suggests that the authors are familiar with the Apple operating system and they designed this version of OceanLotus specifically for it.

Once it infects a system, the Trojan sets up a Launch Agent for persistence and attempts to contact its command and control (C&C) servers. After establishing an active connection to the server, OceanLotus collects basic information from the infected machine, including device name, username, a unique ID, and determines if the victim has root privileges.

The malware is capable of performing several tasks, including opening application bundles, returning information about a file or path, getting a list of recently opened documents, obtaining information on active windows, capturing screenshots, downloading files from a URL, executing files, killing a process, and deleting files.

Advertisement. Scroll to continue reading.

“The OS X version of OceanLotus is clearly a mature piece of malware that is written specifically for OS X. The use of OS X specific commands and APIs is evidence that the authors are intimately familiar with the operating system and have spent quite a bit of time customizing it for the OS X environment,” AlienVault’s Eddie Lee explained in a blog post. “Similar to other advanced malware, the use of obfuscation and indirection within the binary are an indication that the authors want to protect their work, make it difficult for others to reverse engineer, and reduce detection rates.”

Mac OS X infections are on the rise, according to recent reports, and security firms have identified several sophisticated pieces of malware designed to target such systems, including the threats known as WireLurker and XcodeGhost.

Related: VirusTotal Adds Sandbox Execution for OS X Files

Related: Fake Flash Update Serves OS X Scareware

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Cybercrime

No one combatting cybercrime knows everything, but everyone in the battle has some intelligence to contribute to the larger knowledge base.