Site icon Check Point Blog

Patch Now: Check Point Research Explains Shadow Pad, NailaoLocker, and its Protection 

Recent developments have unveiled a previously unknown threat activity cluster that has leveraged a vulnerability in Check Point’s security framework, identified as CVE-2024-24919. This vulnerability, which was patched in May 2024, has been exploited to deploy ShadowPad malware. Reportedly, in some cases, this initial infection also led to the deployment of NailaoLocker.

This campaign targeted various organizations in Europe, Africa, and the Americas. This campaign was actively observed between June 2024 and January 2025. In this blog, we will explore the details of these attacks and how Check Point is working to ensure robust customer protection against emerging threats.

The Attack Chain

Attackers initially gained access by exploiting Check Point Vulnerability CVE-2024-24919, reported and patched in May 2024, which allowed them to steal user credentials and log into the VPN with a valid account.

Next, they conducted network scanning and moved laterally using RDP or SMB to gain higher privileges, mostly connecting to the Domain Controller. Attackers executed legitimate programs to load malicious DLLs using the DLL Sideloading technique and thus inadvertently installed ShadowPad malware on victims’ machines. ShadowPad malware features advanced obfuscation and anti-debugging techniques and establishes communication with a remote server to create ongoing remote access to victim systems.

Reportedly, in a small number of ShadowPad infections, the attacker also deployed the NailaoLocker ransomware.

Hunting for Suspicious Activity

Searching for the following can help surface malicious activity associated with recent ShadowPad intrusions:

Recommendation:

We strongly recommend our customers to take the following actions immediately:

  1. Verify the installation of this fix on Check Point Network Security gateways.

On May 27, 2024, Check Point released the following security updates:

  1. Hunt for suspicious activity using the above guidelines.
  2. Update your Harmony Endpoint to version 88.50 and higher to ensure the best protection against the mentioned threats.
  3. Reset the password for local VPN accounts.
  4. Reset the password of the Check Point LDAP user connected to the GW.

Check Point remains committed to ensuring the security of its customers and products. Check Point XDR, Harmony Endpoint, and Threat Emulation protect against ShadowPad malware and NailaoLocker. Check Point IPS protects against exploitation of the VPN vulnerability (Check Point VPN Information Disclosure (CVE-2024-24919)).

Indicators of Compromise:

Sideloaded DLLs names:

ShadowPad File Paths:

Hashes:

Suspected ShadowPad C2 IP Addresses:

Suspected ShadowPad C2 Domains

 

Exit mobile version