China-linked APTs’ tool employed in RA World Ransomware attack

Pierluigi Paganini February 13, 2025

A November 2024 RA World ransomware attack on an Asian software firm used a tool linked to China-linked threat actors.

Broadcom researchers reported that threat actors behind an RA World ransomware attack against an Asian software and services firm employed a tool that was explosively associated in the past with China-linked APT groups.

“Tools that are usually associated with China-based espionage actors were recently deployed in an attack involving the RA World ransomware against an Asian software and services company. ” reads the report published by Broadcom.

During the attack in late 2024, the attacker deployed a distinct toolset that had previously been used by a China-linked actor in classic espionage attacks.”

The circumstances of the November 2024 attack indicate the threat actor may be acting independently as a ransomware operator.

The researchers pointed out that tools belonging to the arsenal of China-linked APT groups are often shared resources, however, many aren’t publicly available and aren’t usually associated with cybercrime activity. 

Previous intrusions, including a July 2024 compromise of the Foreign Ministry of a southeastern Europen country, suggest the attacker focused on espionage, aiming to maintain persistent access by installing backdoors.

In the November 2024 attack, the threat actor allegedly exploited a Palo Alto PAN-OS vulnerability (CVE-2024-0012), obtained credentials, stole data from Amazon S3, and then deployed RA World ransomware. The attack used a Toshiba executable to sideload PlugX malware. The threat actors demanded a $2 million ransom from the victim, reduced to $1 million if paid within three days.

This PlugX variant employed in the attack has identical compilation timestamps with the Thor PlugX variant tied to Fireant (aka Mustang Panda, Earth Preta), a China-based espionage group. It also resembles Trend Micro’s documented PlugX type 2 variant, also linked to Fireant. Both variants use the same RC4 encryption key (qwedfgx202211) and have similar configuration structures, reinforcing their connection to the espionage group.

Evidence suggests the attacker may have prior ransomware involvement. Palo Alto linked RA World attacks to Bronze Starlight (aka Emperor Dragonfly), a China-based group deploying various ransomware. The attack used NPS, a proxy tool previously used by Bronze Starlight. SentinelOne linked Bronze Starlight to LockFile, AtomSilo, NightSky, and LockBit ransomware. Unlike North Korea, China-based espionage groups lack a known financial motive for ransomware.

Another possibility is that the nation-state actor used the ransomware attack as a cover-up or diversion, but it failed to hide espionage tools and targeted an atypical organization. The attacker also actively pursued ransom negotiations, which is uncommon for mere deception.

“The most likely scenario is that an actor, possibly one individual, was attempting to make some money on the side using their employer’s toolkit.” concludes the report published by Broadcom that includes indicators of compromise (IoCs).

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, RA World ransomware)



you might also like

leave a comment