Description

According to reports, RedGolf, a Chinese state-sponsored threat group, has been linked to the use of a custom Windows and Linux backdoor known as KEYPLUG. RedGolf is a prolific Chinese state-sponsored threat actor gang that has likely been active against a wide range of businesses throughout the world for many years. In March 2022, the use of KEYPLUG by Chinese threat actors in attacks was first disclosed, targeting various state government networks in the United States between May 2021 and February 2022. However, in early August, a different set of attacks was revealed targeting government agencies in Sri Lanka that used a unique implant called DBoxAGent to install KEYPLUG. Both of these campaigns were linked to Winnti, which closely overlaps with RedGolf. Moreover, no specific victimology has been observed as part of this activity by RedGolf but it is likely being conducted for intelligence purposes rather than financial gain due to the similarity with previously reported cyberespionage campaigns. In addition to detecting a cluster of KEYPLUG samples and the operational infrastructure GhostWolf used by the hacking group, the researchers also noted its use of other tools like Cobalt Strike and PlugX. Furthermore, the GhostWolf infrastructure consists of 42 IP addresses that act as KEYPLUG command and control. The hackers were also seen using a combination of normally registere