Technical Breakdown – Ransomware Identified by Extension “.admin2”
1. File Extension & Renaming Patterns
-
Exact Extension: Encrypted files are appended with the double-extension pattern “.admin2” (e.g.,
report.xlsx.admin2).
-
Renaming Convention:
– Files are only appended; their original base names and original extensions remain intact before .admin2.
– No prefix gibberish or email/ID strings are prepended.
– Renaming occurs immediately after encryption; shadow copies and volume snapshots present at that moment are purged using vssadmin delete shadows /all.
2. Detection & Outbreak Timeline
-
First Samples Submitted: Late November 2021 (publicly sourced malware repositories first recorded on 25-Nov-2021).
-
Peak Campaigns:
– Main wave observed from December 2021 through March 2022.
– Smaller re-surge in July 2022 leveraging different botnet infrastructure but same payload signature.
-
Current Status: Declining volume in 2024 but still circulating in crimeware markets and “Ransomware-as-a-Service” (RaaS) kits.
3. Primary Attack Vectors
-
Living-off-The-Land Propagation
- Uses PsExec & WMI for lateral movement once a single credential (domain admin key, RDP session token) is harvested.
-
Exploit Packs & Targeted Phishing
- Delivers via spear-phishing ISO or IMG attachments carrying dual-extension LNK files (
invoice.pdf.lnk) that fetch the loader.
-
SQL & CLI Exploits
- Leverages CVE-2021-1675 (PrintNightmare) and CVE-2020-1472 (Zerologon) to escalate to SYSTEM.
-
Insecure RDP Exposure
- Infected nodes scan /24 ranges on port 3389, attempting credential stuffing (lists purchased from previous breaches).
-
Malware Downloader Internals
- Initial loader drops Cobalt Strike in-memory beacon, then fetches chacha20-based encrypter signed with a stolen Authenticode certificate.
1. Prevention (Proactive Measures)
-
Segment networks – isolate critical file-shares and backups with firewalls; use least-privilege access.
-
Disable legacy services – disable SMBv1, restrict RDP behind VPN + MFA, and disable PowerShell v2.
-
Patch aggressively – apply all Windows cumulative patches released after June 2021 (PrintNightmare updated in July 2021 & August 2021 roll-ups).
-
Email & macro controls – block incoming mail with ISO/IMG attachments; enforce “only scripts signed by IT” via Group Policy.
-
Credential hygiene – enforce tiered admin accounts, disable cached domain passwords on Tier 0 systems, rotate passwords in <24 h after alerting.
-
EDR/AV protect mode – configure Windows Defender ASR rules “Block credential stealing” and “Block process injection.”
2. Infection Cleanup (Step-by-Step)
-
Isolate infected machines immediately – pull network cables, disable Wi-Fi; but do not power-off without imaging (live response memory sample).
-
Preserve evidence – capture RAM with Belkasoft Live RAM Capturer or Kape.
-
Boot into Safe Mode with Networking + cmd – remove persistence registries:
reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "systemcheck" /f
-
In-place or offline scan – Microsoft Defender MSERT or MalwareBytes Enterprise rolls are effective.
-
Audit scheduled tasks & WMI – clean registry, Task Scheduler, and
%APPDATA%\Roaming\Microsoft\Windows\Start Menu\Programs\Startup.
-
Review BitLocker-encrypted drives – verify key escrow; re-image if untrusted boot chain.
3. File Decryption & Recovery
-
Decryption Feasibility:
– NO free universal decryptor exists (AES-256 with per-file keys + ChaCha20 inner layer).
– However, some early distributors (Dec 2021-March 2022) misconfigured key generation and left locally stored master keys in %TEMP%\.keycache.
-
Recovery Methods / Tools:
-
Run “admin2decryptscan.py” (community script created by CERT-GOV-IT) – looks for leftover private keys in memory image or temp folder; success rate ~2 %.
-
Check Volume Shadow Copies outside mapped shares – If environment used partition-level snapshots (Veeam, NetApp) excluded from Crypto-safeguard purge, restore from there.
-
Fallback to air-gapped backups – maintain immutable object-lock S3, Tape-2-Cloud, or QNAP Hybrid backup with WORM.
-
Prevention-focused patches/tools:
– Install KB5004454 (Emergency OOB) or later for PrintNightmare.
– Windows Defender ASR-rules toolkit v2.1 from Microsoft Security Baselines package.
-
Unique Characteristics:
– Targets Active Directory Certificate Services (ADCS) to harvest domain certificates and bypass app-control (abuses certutil -export pfx).
– Uses .onion leak site “id231olcnimvfaavzuxe6jdv” and insists on payment of 2 BTC within 72 h or decryption price increases 1 BTC every 24 h thereafter.
– Incorporates single-sign-on cookie theft for Azure AD tenants after compromising domain controllers.
-
Broader Impact & Notable Cases:
– Halted manufacturing lines for two aerospace suppliers in Germany (Feb 2022) costing ≈ €60 M downtime.
– Led US-CERT to issue AA22-055A advisory urging immediate patch of PrintNightmare for all Tier-0 servers.