Ransomware Attack Linked to Chinese Hacker’s Side Job

Ransomware linked to Chinese cyberespionage tools has surfaced in a recent attack, suggesting that an individual hacker may be using these resources for personal financial gain, a recent report reveals.

The hacker used a legitimate executable to sideload a malicious DLL, which then deployed a heavily disguised PlugX backdoor. This backdoor, previously tied to a Chinese espionage group, had only been used for spying until now.

Between July 2024 and January 2025, PlugX was spotted in attacks on multiple governments across Southeast Europe and Asia. These incidents focused on espionage, but a November 2024 attack introduced a new twist—ransomware.

How the Ransomware Attack Unfolded

The hacker targeted a software and services company in South Asia. They gained initial access by exploiting a known firewall vulnerability (CVE-2024-0012). After infiltrating the network, they stole administrative credentials, retrieved Amazon S3 credentials, and exfiltrated data before launching the RA World ransomware.

Most tools used in this attack are exclusive to Chinese espionage groups. This suggests that the attacker had insider access and repurposed these tools for financial gain.

Reports indicate that the hacker spent time negotiating ransom payments, rather than covering their tracks. This behavior differs from typical espionage operations, where stealth is crucial. However, the use of a proxy tool (NPS) suggests potential ties to a China-based advanced persistent threat (APT) group known for using ransomware as a diversion.

Growing Trend of Insider Threats in Cybercrime

This case highlights a growing concern in cybersecurity, insider threats. Skilled individuals with access to sophisticated hacking tools may exploit them for personal gain. As cybercriminal networks expand, more hackers may sell or repurpose espionage tools for financially motivated attacks. Security teams must adapt quickly to identify unauthorized activity before serious damage occurs.

How to Prevent Ransomware

Organizations must patch vulnerabilities, especially known exploits like CVE-2024-0012. Implementing multi-factor authentication (MFA) can help protect administrative accounts. Regular security audits and employee training can also prevent insider threats. Using advanced endpoint detection tools can identify suspicious activity before an attack escalates.