Description

A Chinese state-sponsored cyberespionage campaign has exploited a zero-day vulnerability in Check Point VPNs (CVE-2024-24919), affecting organizations across Europe, Africa, and the Americas. The attacks, occurring between June 2024 and January 2025, primarily targeted the manufacturing sector but also impacted healthcare, logistics, and energy industries. Attackers leveraged the vulnerability to steal VPN credentials, gain network access, and move laterally using Remote Desktop Protocol (RDP) and Server Message Block (SMB). To remain undetected, they used DLL sideloading techniques via legitimate executables like FXSSVC.exe and LogonUI.exe, deploying ShadowPad malware—a sophisticated modular backdoor. In some instances, the NailaoLocker ransomware was also installed, suggesting a blend of espionage and opportunistic financial gain. Check Point had patched the flaw in May 2024, but unpatched systems remained vulnerable, enabling persistent exploitation by the threat actors. The attackers showed a structured approach, focusing on supply chain security and intellectual property theft. The campaign’s global reach underscores its strategic nature, with affected organizations in Germany, Brazil, South Africa, and India. Analysts have linked the intrusion patterns to known Chinese state-sponsored tactics, emphasizing long-term intelligence gathering over immediate financial gain. The presence of ShadowPad, commonly associated with Chinese advanced persistent threat (APT) groups, further confirms this attribution. Security teams observed compromised endpoints displaying distinct naming conventions, automated credential exploitation, and anomalous login patterns from geographically inconsistent locations—indicating well-orchestrated network breaches. Check Point has urged organizations to patch their VPN appliances and reset passwords for compromised accounts. Recommended mitigations include enforcing multi-factor authentication (MFA), restricting RDP access, and monitoring for unusual login behavior, such as "impossible travel" logins. Security solutions like Harmony Endpoint (version 88.50+) and Check Point’s Threat Emulation have been updated to detect and block ShadowPad and NailaoLocker payloads. Additionally, organizations should monitor for suspicious activity in C:\PerfLogs directories and look for communication with malicious domains like update.grayshoal[.]com. With cyber warfare intensifying amid geopolitical tensions, businesses must adopt zero-trust architectures and proactive threat-hunting strategies to defend against evolving nation-state threats.