Cyber Threat Report: 'RedHotel: A Prolific, Chinese State-Sponsored Group Operating at a Global Scale'

Report Author Recorded Future
Publication Date 2023-08-08
Original Reporting Source
Attributed to Nation China
Related Intrusion Sets Earth Lusca , TAG-22 , RedHotel
Related Threat Actors Chinese Ministry of State Security
Identified CVEs CVE-2022-30333 , CVE-2022-24682 , CVE-2022-27924 , CVE-2022-27925 , CVE-2022-37042
Victim Sectors Aerospace, Telecommunications, Education, National Government, Regional Govenment

This report from Recorded Future's Insikt Group outlines activity by the Red Hotel intrusion set. RedHotel is identified as a prominent Chinese state-sponsored threat activity group, which operates with a dual mission of intelligence gathering and economic espionage. While frequently targeting government organizations for traditional intelligence collection, RedHotel has also focused on COVID-19 research and technology R&D institutions. Notably, in July 2022, the group likely compromised a US state legislature. Their infrastructure communicates with RedHotel-attributed ShadowPad and Cobalt Strike C2 IP addresses. RedHotel maintains two distinct infrastructure clusters—one for reconnaissance and initial access, and another for long-term network control via command-and-control servers. Active since at least 2019, RedHotel also employs a mix of offensive security tools, closed-source shared capabilities, and bespoke tooling across their campaigns.

Cyber Threat Graph Context

Explore how this report relates to the wider threat graph

Mitigations to defend against the techniques in this report

Identified MITRE ATT&CK Techniques

ATT&CK ID Title Associated Tactics
T1027 Obfuscated Files or Information Defense Evasion
T1584.004 Server Resource Development
T1140 Deobfuscate/Decode Files or Information Defense Evasion
T1553.002 Code Signing Defense Evasion
T1190 Exploit Public-Facing Application Initial Access
T1071.001 Web Protocols Command and Control
T1595.002 Vulnerability Scanning Reconnaissance
T1090.002 External Proxy Command and Control
T1041 Exfiltration Over C2 Channel Exfiltration
T1566.001 Spearphishing Attachment Initial Access
T1547.001 Registry Run Keys / Startup Folder Persistence, Privilege Escalation
T1053.005 Scheduled Task Execution, Persistence, Privilege Escalation
T1505.003 Web Shell Persistence
T1583.003 Virtual Private Server Resource Development
T1583.001 Domains Resource Development
T1036.005 Match Legitimate Name or Location Defense Evasion
T1574.001 DLL Search Order Hijacking Defense Evasion, Persistence, Privilege Escalation