NailaoLocker ransomware targets EU healthcare-related entities


NailaoLocker ransomware targets EU healthcare-related entities

Pierluigi Paganini
February 20, 2025

NailaoLocker ransomware is a new threat that targeted European healthcare organizations from June to October 2024.

Orange Cyberdefense CERT uncovered a malware campaign, tracked as The Green Nailao campaign, that targeted European organizations, including healthcare, in late 2024, using ShadowPad, PlugX, and the previously undocumented NailaoLocker ransomware.

The Orange Cyberdefense CERT investigated four attackers with a similar initial access vector consisting of the compromise of a Check Point VPN appliance.

The experts believe threat actors exploited the zero-day CVE-2024-24919 in Check Point Security Gateways with Remote Access VPN or Mobile Access features.

“On May 28, 2024 we discovered a vulnerability in Security Gateways with IPsec VPN in Remote Access VPN community and the Mobile Access software blade (CVE-2024-24919). Exploiting this vulnerability can result in accessing sensitive information on the Security Gateway.” reads the advisory Check Point Security Gateways. “This, in certain scenarios, can potentially lead the attacker to move laterally and gain domain admin privileges.”

Threat actors could exploit the flaw to extract information on gateways, including password hashes for all local accounts.

“Due to the fact all observed Check Point instances were still vulnerable at the time of their compromise, CVE-2024-24919 likely enabled the threat actors to retrieve user credentials and to connect to the VPN using a legitimate account.” reads the report Orange Cyberdefense CERT.

The threat actors behind this campaign used RDP for lateral movement and side-loaded malicious DLLs to deploy ShadowPad and PlugX, leveraging legitimate executables for persistence and privilege escalation.

ShadowPad is a modular backdoor considered a hallmark of China-linked APT groups since at least 2015. The attackers used a new variant of ShadowPad supporting sophisticated evasion and anti-debug features.

Threat actors attempted data exfiltration, capturing the “ntds.dit” file. The experts also spotted the attackers using WMI to deploy NailaoLocker via side-loading with a signed Chinese executable.

“Once side-loaded, NailaoLoader DLL retrieves the calling module address with GetModuleHandleW API and performs checks for certain bytes values to ensure it is loaded by the right binary. This launches the malware routine.” continues the report. “The controlled values are actually the return address of the LoadLibrary function call in the legitimate binary, which is then used to rewrite instructions and jump into the malware main function.”

Execution flow of NailaoLoader and NailaoLocker
Execution flow of NailaoLoader and NailaoLocker – Source Orange CERT

The locker checks if sensapi.dll is loaded before removing it from memory and deleting it from disk. The malicious code creates the mutex “Globallockv7”.

NailaoLocker ransomware is written in C++, the researchers said that the malware is not sophisticated and is poorly designed. The NailaoLocker ransomware does not scan network shares, cannot stop services or processes that could prevent the encryption of certain important files, and does not control if it is being debugged.

The ransomware appends the “.locked” extension to the filenames of encrypted files. The malware uses asymmetric encryption algorithm AES-256-CTR. It drops a ransom note in:

“%ALLUSERPROFILE%unlock_please_view_this_file_unlock_please_view_this_file_unlock_please_view_this_file_unlock_please_view_this_file_unlock_please_view_this_file_unlock_please_view_this_file_unlock_please.html”

The ransom note directs victims to a ProtonMail address but does not mention data theft, which is unusual for modern ransomware attacks. Operators accept ransom payments in Bitcoin.

Orange Cyberdefense CERT linked the attacks to China-linked APTs, but pointed out that there’s not enough evidence to attribute them to specific groups.

Green Nailao aligns with Chinese intrusion tactics, using ShadowPad and DLL side-loading. Though similar to past espionage campaigns, its ransomware use is unusual. Possible motives include a false-flag distraction, dual-purpose financial and espionage attacks, or an independent actor leveraging state tools for profit. Despite overlaps with known groups, Green Nailao remains unattributed.

“The targeting of healthcare-related entities by state-aligned groups, including from China, is not new. As recalled in the French national cybersecurity agency’s (ANSSI) Threat landscape for the healthcare sector, while such campaigns can sometimes be conducted opportunistically, they often allow threat groups to gain access to information systems that can be used later to conduct other offensive operations.” concludes the report. “Researchers from Mandiant for instance observed APT41 targeting US pharmaceutical entities in early 2020, meanwhile APT18 or APT10 have been historically  tied to even older breaches affecting this vertical.”

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, ransomware)







Source link