Redgolf

Threat Actor updated 4 months ago (2024-05-04T19:19:03.304Z)
Download STIX
Preview STIX
RedGolf, a Chinese state-sponsored threat activity group, has been actively targeting Windows and Linux systems with the KEYPLUG backdoor. This group's activities have been closely associated with other threat groups including APT41, Wicked Panda, Bronze Atlas, and Barium. The first known use of the KEYPLUG backdoor by RedGolf was reported by Mandiant in attacks against various U.S. state government networks from May 2021 to February 2022. The group's activities were further confirmed by Recorded Future in March 2023, highlighting the group's persistent threat to cybersecurity. The RedGolf operations involve the use of GhostWolf infrastructure, which includes 42 IP addresses for KEYPLUG command-and-control. They also utilize PlugX and Cobalt Strike, tools commonly used amongst many Chinese state-sponsored threat groups. The employment of these tools is expected to continue given their feature set, ready availability, and the ability to obfuscate responsibility due to the number of other threat actors using these techniques. The group's Tactics, Techniques, and Procedures (TTPs) show significant overlaps with those of APT41 and BARIUM. In addition to KEYPLUG, RedGolf has been identified using Cobalt Strike, PlugX, and Dynamic DNS (DDNS) domains. The Insikt Group has identified a broader cluster of KEYPLUG samples and operational infrastructure used by RedGolf from at least 2021 to 2023. Public reporting confirms that RedGolf used a Linux version of the custom modular backdoor KEYPLUG to target US state government entities during 2021 and 2022. The group is likely to continue its cyberattacks using KEYPLUG malware and its derivatives via a range of hosting providers.
Description last updated: 2024-05-04T18:54:48.048Z
What's your take? (Question 1 of 5)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Possible Aliases / Cluster overlaps
It's hard to track cluster overlaps and naming conventions between vendors, so here are some possible overlapping names / profiles you also may want to look at.
IDVotesProfile Description
APT41
2
APT41, a threat actor attributed to China, has been actively targeting organizations in at least 14 countries since 2012. The group is known for its use of an extensive range of malware, with at least 46 different code families and tools observed in their operations. They are associated with various
Barium
2
Barium, also known as BRONZE ATLAS or APT41, is a threat actor that has been associated with various malicious activities. Originating from China and active since at least 2007, this group has been implicated in cyberespionage efforts targeting multiple sectors across the globe. In 2017, according t
KEYPLUG
2
KeyPlug is a malicious software (malware) primarily targeting Windows and Linux systems. The malware, written in C++, is a modular backdoor that supports multiple network protocols for command and control traffic, including HTTP, TCP, KCP over UDP, and WSS. It was first reported in March 2023 when t
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Windows
Linux
Cobalt Strike
State Sponso...
Backdoor
Chinese
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Associated Malware
To see the evidence that has resulted in these malware associations, create a free account
IDTypeVotesProfile Description
PlugXUnspecified
2
PlugX is a notorious malware known for its harmful capabilities and stealthy operations. Often used by the Winnti group, it has been linked to various cyber-attacks, leveraging DLL side-loading to remain undetected. This technique allows it to infiltrate systems without raising alarms, making it an
Source Document References
Information about the Redgolf Threat Actor was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
CERT-EU
9 months ago
Researchers Unmask Sandman APT's Hidden Link to China-Based KEYPLUG Backdoor
CERT-EU
a year ago
NATO countries targeted by Winter Vivern via Zimbra vulnerability
CERT-EU
a year ago
Links 31/03/2023: Mozilla Turns 25 and OpenMandriva 23.03
Recorded Future
a year ago
With KEYPLUG, China’s RedGolf Spies On, Steals From Wide Field of Targets | Recorded Future
CERT-EU
a year ago
Chinese Hackers Using KEYPLUG Backdoor to Attack Windows & Linux Systems
CERT-EU
a year ago
Chinese Hackers Using KEYPLUG Backdoor to Attack Windows & Linux Systems | IT Security News
CERT-EU
a year ago
Windows, Linux systems subjected to Chinese state-backed cyberattacks