Qihoo 360 says that OceanLotus has been stealing information from Chinese government agencies and maritime institutions since 2012.

Sara Peters, Senior Editor

June 4, 2015

3 Min Read

A state-funded advanced persistent threat group has been stealing information from Chinese government agencies, maritime institutions, research organizations, and shipping enterprises since 2012, according to a report issued Friday by researchers from Chinese ISP Qihoo 360's SkyEye Labs. 

The researchers stop short of pointing the finger at any nation in particular. Yet, this marks the first time Chinese researchers have come forth with a major technical report detailing APT attacks against their country, in the way that American companies have been doing for years.

SkyEye Labs named the threat actor OceanLotus. According to their report, OceanLotus began targeting China in April 2012, mainly using watering hole attacks. The group lay dormant through 2013, then renewed activity in February 2014 using spearphishing.

Ninety-two percent of OceanLotus's targets were based in China, mostly in Beijing.

The group obfuscated its origin, using IP addresses and command-and-control servers scattered across the United States, the Bahamas, Ukraine, Israel, Nigeria, and other countries.

Emilio Iasiello, senior cyber intelligence analyst at Fidelis Cybersecurity, wrote today, "the release of technical data and indicators of compromise could be an attempt to support what Chinese officials have long maintained – that China is the victim of cyber attacks – in order to temper the frequent allegations and accusations of Chinese cyber espionage.   

"However, another interpretation of the motive behind this report’s release may be to make a subtle dig at U.S. cybersecurity vendors that frequently break stories of 'APT' activity suspected of Chinese – not necessarily Chinese government – origins."

As an article in the Gansu Peasant Daily, via the Council on Foreign Relations' Net Politics blog, states: "From now on, China can pop out this report, confidently face other nations and say: 'Look! We’ve been attacked for three years. You always say that we’re conducting attacks. Let’s take this outside and talk it out!'"

Chinese officials have begun to reference the report already. Tuesday, Chinese foreign ministry spokeswoman Hua Chunying said at a news briefing (as reported by Xinhua, via GlobalTimes), "If this is true, it will just prove that China is a victim of hacker attacks."

According to Xinhua, "She [Hua] reiterated China's opposition to hacking in any form and said the most effective way to cope with such attacks is international cooperation."

As Iasiello wrote, "if the findings in the SkyEye Lab report are true (and there’s no reason at this point to believe they are not), it bears noting that this report comes at a time when tensions over the South and East China Seas are increasing between China and its neighbors Japan, Malaysia, Philippines, Singapore, Taiwan and Vietnam. The region has become a potential 'flashpoint' for future conflict, particularly as the U.S. becomes more involved in the region."

As Tom Kellerman, chief cybersecurity officer of Trend Micro, told DarkReading when China and Russia announced a no-hack pact last month, tension has been rising in the Pacific region in relation to U.S-backed efforts to change Japan's pacifist constitution. The changes would allow Japan's Self-Defense Forces to engage in combat overseas (which would naturally extend to combat in cyberspace).

Regardless of the source of the attacks, the nature of the targets could be interpreted to be seen as gathering information related to Naval operations and capabilities. As Iasiello wrote, "The targeting of specific Chinese government entities, maritime organizations and research institutes is certainly consistent with a nation-state actor trying to acquire information that would provide insight into China’s intent and/or plans for the area."

About the Author(s)

Sara Peters

Senior Editor

Sara Peters is Senior Editor at Dark Reading and formerly the editor-in-chief of Enterprise Efficiency. Prior that she was senior editor for the Computer Security Institute, writing and speaking about virtualization, identity management, cybersecurity law, and a myriad of other topics. She authored the 2009 CSI Computer Crime and Security Survey and founded the CSI Working Group on Web Security Research Law -- a collaborative project that investigated the dichotomy between laws regulating software vulnerability disclosure and those regulating Web vulnerability disclosure.


Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights