RedHotel: A Global Cyber Espionage Threat Linked to China’s Ministry of State Security

Over the past few years, a notorious group of hackers associated with China’s Ministry of State Security (MSS) has been wreaking havoc across the globe. Their sophisticated cyberattacks have targeted countries in Asia, Europe, and North America, posing a significant threat to national security and international relations. This article delves into the operations of this group, known as RedHotel, and sheds light on their objectives, tactics, and the extent of their global reach.

Attribution and Monitoring

Recorded Future, a renowned cybersecurity firm, has successfully identified the intrusion set responsible for these attacks: RedHotel. This group’s activities have been closely monitored, and their tactics have been observed to overlap with other well-known clusters of cyber activity such as Aquatic Panda, Bronze University, Charcoal Typhoon, Earth Lusca, and Red Scylla. This connection further strengthens the attribution and highlights the significant threat posed by RedHotel.

Objectives and Targets

RedHotel operates with a dual mission of intelligence gathering and economic espionage. Their targets include government entities as well as organizations involved in COVID-19 research and technology R&D. This indicates a strategic focus on acquiring valuable information and technology, enabling them to gain an advantage both politically and economically on the global stage.

Geographical Scope of Attacks

The reach of RedHotel’s attacks extends to 17 different countries across Asia, Europe, and North America. Specific instances have been identified in Nepal, the Philippines, Taiwan, and Hong Kong where they have exploited vulnerabilities and targeted organizations in the telecommunications, academia, research and development, and government sectors. This widespread geographic presence showcases the global scale of their operations and the significant threat posed by RedHotel.

Tactics and Techniques

RedHotel has demonstrated a sophisticated approach to their attacks. They initially employ weaponized public-facing applications to gain initial access to their targets. Once inside, they leverage offensive security tools like Cobalt Strike and Brute Ratel C4 (BRc4), alongside their own bespoke malware families. This combination of techniques allows them to remain undetected while exploiting and exfiltrating sensitive information.

Multi-tiered infrastructure

A notable aspect of RedHotel’s modus operandi is the use of a multi-tiered infrastructure. Each tier focuses on different phases of the attack cycle, including initial reconnaissance and establishing long-term network access. This strategic approach enables them to maintain persistence and control over compromised networks, prolonging their intelligence gathering and espionage activities.

Case Study: Exploitation and Communication

In one particularly alarming campaign, RedHotel utilized a stolen code signing certificate to sign a DLL file responsible for loading the BRc4 tool. They further communicated with abused and compromised infrastructure belonging to the Vietnamese government. This case study exemplifies the audacity and sophistication of their attacks, as well as their ability to exploit and manipulate existing systems to their advantage.

Scale of activity

RedHotel’s cyber espionage activities display a relentless scope and scale, proving their status as a state-sponsored threat originating from the People’s Republic of China. They maintain a high operational tempo, consistently targeting public and private sector organizations across the globe. This level of persistence and determination underscores the urgency for robust cybersecurity measures at both the national and international levels.

Impact on international relations

The far-reaching implications of RedHotel’s actions have significant ramifications for international relations. Reports indicate that Chinese hackers had “deep, persistent access” to classified defense networks in Japan, which compelled the U.S. National Security Agency (NSA) to report the matter to Japanese government officials. Such breaches not only compromise sensitive information but also strain diplomatic alliances, emphasizing the urgency of addressing this cyber-espionage threat effectively.

Expert assessments

Leading cybersecurity firms, including Recorded Future and Trend Micro, have unequivocally identified RedHotel as a highly skilled and dangerous threat actor. Their motivations are primarily driven by cyber espionage and financial gain, indicating the group’s intention to exploit stolen information for strategic and economic advantages. Expert assessments further reiterate the urgency of effectively countering this threat.

RedHotel and its association with China’s Ministry of State Security pose a significant global cyber espionage threat. Their sophisticated techniques, widespread global attacks, and targeted focus on government entities and research organizations are cause for alarm. Addressing this threat requires global cooperation, robust cybersecurity measures, and continued efforts to expose and mitigate their activities. Only by staying vigilant and collaborative can we protect our nations and organizations from the persistent threat posed by RedHotel and similar state-sponsored cyber actors.

Explore more