Hackers affiliated with China’s Ministry of State Security (MSS) have orchestrated a series of cyber attacks spanning 17 countries across Asia, Europe, and North America from 2021 to 2023. The campaign, attributed to a group known as RedHotel, involves a range of activities linked to various codenames like Aquatic Panda and Bronze University.
This sophisticated operation, described by cybersecurity firm Recorded Future, has targeted a wide array of sectors including academia, aerospace, government, media, telecommunications, and research, with government organizations being the primary victims. RedHotel’s multifaceted approach combines intelligence gathering and economic espionage, spotlighting its persistence, operational intensity, and global reach.
Trend Micro, in early 2022, characterized RedHotel as a highly skilled and dangerous threat actor driven by motives of cyberespionage and financial gain. The group’s cyber campaign encompasses the exploitation of Log4Shell vulnerabilities and attacks against telecommunications, academia, research, and government entities in countries such as Nepal, the Philippines, Taiwan, and Hong Kong. RedHotel’s attack tactics involve the weaponization of public-facing applications for initial access, along with the use of offensive security tools like Cobalt Strike and Brute Ratel C4, coupled with customized malware strains such as FunnySwitch, ShadowPad, Spyder, and Winnti.
Of note is RedHotel’s intricate operational methodology, which employs a multi-tiered infrastructure for both initial reconnaissance and sustained network access via command-and-control servers. This operation heavily relies on NameCheap for domain registration.
Notably, the group leveraged a stolen code signing certificate from a Taiwanese gaming company in a late 2022 campaign to sign a DLL file responsible for deploying BRc4. This development highlights the aggressive and extensive cyber-espionage activities of the RedHotel group, prompting concerns over the scope of China’s state-sponsored cyber threats.