The group has begun using compromised websites to profile and target entities of interest to the Vietnamese government, Volexity says.

4 Min Read

OceanLotus, an APT actor that over the past few years has been conducting a sophisticated digital surveillance campaign aligned with Vietnamese state interests, has built out a massive attack infrastructure of compromised websites.

Security vendor Volexity, which has been tracking OceanLotus for sometime, says it has recently observed the group using a network of compromised websites in the region to profile victims and gather intelligence from them. The compromised websites appear to have been chosen specifically because their visitors have a higher likelihood of being people of interest to the Vietnamese government, the company said in an advisory this week.

OceanLotus, aka APT32, has compromised over 100 websites, the vast majority of which belong to organizations and individuals critical of the government in Vietnam. The remaining websites belong to entities in countries that share a land border with Vietnam, Volexity said. Among the list of compromised websites are those that belong to entities with links to government, military, civil society, human rights, and the media.

"This is the first time they have been noted leveraging strategic Web compromises to profile and target website visitors," says Steven Adair, president of Volexity and one of the authors of the report. "OceanLotus attackers [have] compromised a fairly significant number of websites to pull off a widespread profiling and tracking campaign." 

The use of compromised websites to lure victims is a new development for OceanLotus and shows how sophisticated threat actors manage to stay a step ahead of defenders by constantly switching tactics.

The group has been operational since at least 2014 and has been associated with a string of attacks on entities of interest to Vietnam including the media, civil and, social rights groups as well as members of the Association of Southeast Nations (ASEAN).

In a report this May, FireEye described the APT32 group's activities as targeting foreign companies with interests in Vietnam's consumer goods, manufacturing, and hospital sectors. Also in the group's crosshairs are organizations in the technology infrastructure and network security segments.  According to FireEye, known victims of the APT32 group include a European company constructing a manufacturing facility in Vietnam, a global hospitality industry developer with plans to develop in Vietnam, and several organizations in the banking and media industries.

In these previous attacks, OceanLotus used spear phishing and other social engineering methods to lure victims into downloading and enabling sophisticated data-stealing malware on their systems. The lures were often multilingual, and tailored to specific victims.

It is only in recent months that OceanLotus has begun using compromised websites as lures to identify potential victims and to plant malware for stealing data on their systems. In most cases, the group has been compromising websites by either gaining direct access to the site's content management systems (CMS) using legitimate user credentials, or by exploiting outdated plugins on these sites. Volexity said it has not, however, been able to identify how OceanLotus actors are obtaining the credentials for the CMS systems in the first place.

Once a website has been compromised, OceanLotus has used different methods to identify site visitors and drop different payloads on their systems. The attackers have been delivering payloads for snooping and data-stealing only to those they identify as potential targets, not every website visitor. The payloads included custom Google apps designed to gain access to the victim's Gmail account and steal their contact list. The attackers have also created numerous websites disguised as sites belonging to Facebook Google, Cloudflare, and others for serving malware.

"In the case of targeting specific organizations, we believe they examined the IP address WHOIS information to identify the organization," Adair says.  "Once they know their IP address space, they place it on a whitelist for targeting." 

In addition to building out a big network of compromised websites to stage and deliver malware to selected victims, OceanLotus has also managed to build a massive backend infrastructure to facilitate its core data collection activities. Interestingly, a substantial portion of the attack infrastructure that OceanLotus has been using is located in the United States. "A successful large-scale attack of this magnitude takes quite a bit of effort and is nearly unparalleled," Adair says.

Steve Ginty, senior product manager at threat management firm RiskIQ says his company's analysis of data associated with OceanLotus' activities shows that the group has been compromising regional Web pages since at least Feb. 2016. "The group did a good job of mimicking legitimate infrastructure, registering typo-squatting domains of legitimate services and cookies," he says.

Related Content:

 

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights