Oceanlotus Group

Threat Actor updated 4 months ago (2024-05-04T19:08:04.110Z)
Download STIX
Preview STIX
The OceanLotus Group, also known as APT32, is a threat actor suspected to originate from Vietnam. This group poses a significant threat to foreign companies investing in Vietnam's manufacturing, consumer products, consulting, and hospitality sectors. The group operates with a typical 9 AM to 6 PM working pattern on weekdays, indicating a high level of organization. Their activities have been observed in various cyber-espionage operations, such as Operation Cobalt Kitty, where they targeted a global corporation in Asia. They have also attacked governments, dissidents, and journalists in Southeast Asian countries, including Vietnam. During the investigation of Operation Cobalt Kitty, cybersecurity firm Cybereason uncovered new tools in the OceanLotus Group’s attack arsenal. The group has been using a specific type of shellcode consistently in their operations. Additionally, a new malware family named KerrDown was discovered, which is believed to be employed by the OceanLotus Group. The group's modus operandi and tools served as behavioral fingerprints that were instrumental in attributing the large-scale cyber espionage APT to the OceanLotus Group. Despite rumors and speculations in the InfoSec community, there's no publicly available evidence confirming that the OceanLotus Group is a nation-state threat actor as of the time of writing. However, the group's capabilities and working methods are well-documented and pose a considerable threat to entities doing business or preparing to invest in Vietnam. In addition, Cybereason managed to attribute a previously unreported backdoor variant, "Denis," to the OceanLotus Group, further demonstrating their sophisticated cyber-espionage capabilities.
Description last updated: 2024-04-09T05:15:34.104Z
What's your take? (Question 1 of 0)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Possible Aliases / Cluster overlaps
It's hard to track cluster overlaps and naming conventions between vendors, so here are some possible overlapping names / profiles you also may want to look at.
IDVotesProfile Description
APT32
2
APT32, also known as OceanLotus Group, APT-C-00, Canvas Cyclone, and Cobalt Kitty, is a threat actor group suspected to originate from Vietnam. Active since at least 2012, this group has targeted foreign companies investing in Vietnam's manufacturing, consumer products, consulting, and hospitality s
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Source Document References
Information about the Oceanlotus Group Threat Actor was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
DARKReading
5 months ago
Vietnamese Cybergang Nets Financial, Social Media Data
MITRE
2 years ago
Tracking OceanLotus’ new Downloader, KerrDown
MITRE
2 years ago
Operation Cobalt Kitty: A large-scale APT in Asia carried out by the OceanLotus Group
MITRE
2 years ago
Advanced Persistent Threats (APTs) | Threat Actors & Groups
MITRE
2 years ago
Fake or Fake: Keeping up with OceanLotus decoys | WeLiveSecurity
MITRE
2 years ago
New MacOS Backdoor Connected to OceanLotus Surfaces