ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool OceanLotus

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: OceanLotus

NamesOceanLotus
OSX_OCEANLOTUS.D
Backdoor.MacOS.OCEANLOTUS.F
CategoryMalware
TypeBackdoor
DescriptionOSX_OCEANLOTUS.D is a MacOS backdoor that has been used by APT32.
Information<https://blog.trendmicro.com/trendlabs-security-intelligence/new-macos-backdoor-linked-to-oceanlotus-found/>
<https://www.welivesecurity.com/2019/04/09/oceanlotus-macos-malware-update/>
<https://researchcenter.paloaltonetworks.com/2017/06/unit42-new-improved-macos-backdoor-oceanlotus/>
<https://www.alienvault.com/blogs/labs-research/oceanlotus-for-os-x-an-application-bundle-pretending-to-be-an-adobe-flash-update>
MITRE ATT&CK<https://attack.mitre.org/software/S0352/>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/osx.oceanlotus>

Last change to this tool card: 30 December 2022

Download this tool card in JSON format

All groups using tool OceanLotus

ChangedNameCountryObserved

APT groups

XAPT 32, OceanLotus, SeaLotusVietnam2013-Dec 2020X

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]