Cyberespionage group starts using new Mac OS X backdoor program

By Lucian Constantin

 

A group of hackers known for past cyberespionage attacks against the U.S. Defense Industrial Base, as well as companies from the electronics and engineering sectors, has recently started using a backdoor program to target Mac OS X systems.

“The backdoor code was ported to OS X from a Windows backdoor that has been used extensively in targeted attacks over the past several years, having been updated many times in the process,” security researchers from FireEye said Thursday in a blog post.

The malicious program is dubbed XSLCmd and is capable of opening a reverse shell, listing and transferring files and installing additional malware on an infected computer. The OS X variant can also log keystrokes and capture screen shots, the FireEye researchers said.

When installed on a Mac the malware copies itself to /Library/Logs/clipboardd and $HOME/Library/LaunchAgents/clipboardd. It also creates a com.apple.service.clipboardd.plist file to ensure its execution after system reboots.

The malware contains code that checks the OS X version, but does not account for versions above 10.8 (Mountain Lion). This suggests that version 10.8 was either the latest OS X version when the program was written or at least the most common one used by its intended targets.

The XSLCmd backdoor was created and is used by a cyberespionage group that has been operating since at least 2009 and has been dubbed GREF by the FireEye researchers. “Historically, GREF has targeted a wide range of organizations including the US Defense Industrial Base (DIB), electronics and engineering companies worldwide, as well as foundations and other NGOs, especially those with interests in Asia,” they said.

While GREF has occasionally used phishing emails to distribute its malware, the group’s preferred method of attack is strategic website compromises, otherwise known as a watering hole attacks. This method involves infecting websites frequently visited by targets with exploits for vulnerabilities in browsers or browser plug-ins like Flash Player, Adobe Reader and Java.
According to FireEye, GREF is known to have used zero-day exploits in the past. These are exploits for vulnerabilities that didn’t have a patch available when they started being targeted.

Sites that were compromised by GREF in older attack campaigns include those of the Center for Defense Information, the National Defense Industrial Association, the Interservice/Industry Training, Simulation and Education Conference and satellite company Millennium Space Systems.

This new XSLCmd variant is the latest of several backdoor programs for Mac OS X that have been used in cyberespionage attacks in the past couple of years.

“OS X has gained popularity across enterprises, from less savvy users who find it easy to operate, to highly technical users that utilize its more powerful features, as well as with executives,” the FireEye researchers said.

“Many people also consider it to be a more secure computing platform, which may lead to a dangerous sense of complacency in both IT departments and with users. In fact, while the security industry has started offering more products for OS X systems, these systems are sometimes less regulated and monitored in corporate environments than their Windows peers.”

This story, “Cyberespionage group starts using new Mac OS X backdoor program” was originally published by IDG News Service .

Shopping Cart
Scroll to Top