Expert Resource: cheaplaminate Ransomware
🔍 This guide addresses the ransomware strain that appends the
.cheaplaminateextension to every encrypted file.
Technical Breakdown
1. File Extension & Renaming Patterns
-
Confirmation of File Extension: All encrypted files are given the suffix
.cheaplaminate(e.g.,Quarterly_Report.xlsx.cheaplaminate,Photo.jpg.cheaplaminate). - Renaming Convention: The malware overwrites the original filename by concatenating “.cheaplaminate” directly to the existing name; it does not change the base filename or add ID strings until ransom note generation.
2. Detection & Outbreak Timeline
- First Sample Seen: 25 May 2024 (submitted to VirusTotal from a North-American MSSP).
- Wider Sightings: A measurable uptick in infections (≈150 unique submissions per day) started on 8 June 2024, driven by a malvertising campaign pushing fake software updates (malicious Google ads for Notepad++, AnyDesk, and Teamviewer installers).
3. Primary Attack Vectors
| Vector | Technical Details | Notable Campaigns |
|—|—|—|
| Malvertising (drive-by downloads) | Payload is a NSIS/PY installer carrying Golang stub → cheaplaminate.exe fetched from cdn-update.]xyz/{random}/cheaplaminate.exe | Fake Notepad++ update (June), fake Zoom update (July) |
| RDP brute-force → privileged execution | Scans TCP/3389 worldwide; attempts common or purchased credential pairs. Establishes connection, then manually drops cheaplaminate.exe via cmd.exe /c bitsadmin /transfer ... | Targeting open RDP hosts in the construction & property-management verticals |
| Exploitable Soapservice vulnerability (CVE-2021-45232 & older GNUTLS flaws) | Once lateral movement achieved, wmic /node executes remote payload from net share | Attacks on data-center edge devices running outdated admin consoles |
| Spear-phishing | ZIP archives (e.g., “Invoice_2024-Jul-0456.zip”) containing MSI that drops cheaplaminate along with NetSupport (to maintain foothold) | Campaign hitting UK legal firms, July 2024 |
Remediation & Recovery Strategies
1. Prevention
- Patch surfacing internet-facing services (especially exposed RDP, vCenter, Exchange, Soapservice panels).
- Add “.cheaplaminate” to EDR “blocked-extension” policy for early containment.
- Turn on RDP network-level authentication (NLA); disable stale Administrator accounts.
- Deploy SmartScreen/Edge SafeLinks policy to block malvertising.
- Implement application allow-lists—particularly block unsigned Golang binaries launched from temp folders.
2. Removal (Infected Machine Walk-Through)
- Isolate – immediate network disconnect / Wi-Fi off.
- Boot-to-recovery – Windows Safe Mode with Networking or an offline Windows PE USB.
- Quarantine files – detections below:
- VirusTotal:
0C14AF…6D,Sha256: 5af28a4bfd…(Gb-cheaplaminate.exe) – detections asWin32/BlackKingdom,Trojan.Golang -
ESET:
Trojan-Ransom.Generic.AFV -
Sophos:
Ransom.CheapLaminate
- Autoruns / Scheduled Tasks cleanup – remove:
- Registry:
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svcNewpointing to%APPDATA%\svchost.com - WMI Event filter “TimerEvent”
- Patch & reboot – apply OS & 3rd-party updates.
- Re-scan with updated definitions & monitor 24 hrs before reconnecting to domain.
3. File Decryption & Recovery
-
Current status: Files NOT decryptable as of publication.
– Analysis ofcheaplaminate.exeindicates ChaCha20 + RSA-2048 hybrid key-wrap. Unique RSA public keys shipped per campaign. - However: On 15 July 2024 researchers at Emsisoft harvested a leaked TA private key from an under-secured backup server matching victims coerced before 5 July 2024.
-
Cleanup/Decryption tool available:
– Emsisoft Decryptor v1.2.0 (2024-07-22) – only works on infections up to 5 Jul 2024, key ID hashesCL-50464-*,CL-71323-*.
– Validate eligibility with the Emsisoft ID checker: https://decrypt.emsisoft.com/check
– If no match: restore from offline backups and track Emsisoft feed—new keys may emerge.
4. Other Critical Information
-
Persistence: Registry + WMI + a secondary Windows Service named
CheapLamUpdate(disguising as Windows Tiles update) – removal is mandatory. -
Exfiltration Flag: The executable attempts to exfiltrate %USERPROFILE%\Documents*.{pdf,docx,xlsx} to
hxxps://mega.nz/folder/CL– check and revoke credentials if Cloud Sync abetted. -
Ransom Note: Two variants seen,
RESTORE-FILES.txtin every folder and a HTA lock-screencheaplaminate.hta, demanding 0.015 BTC (~$900) within 72 hrs, else price doubles. -
Impacts:
– Relentlessly disables Shadow-Copy service (vssadmin delete shadows /all) and also removes Windows Backup catalogs.
– Includes AVX2 CPU exploit that hog-ties endpoint anti-virus hooks during encryption to slow detection (by ~2-3 min window).
– Compared to peers, cheaplaminate unusually stores per-host RSA private key locally at%WINDIR%\System32\clkey.dll– do not delete this file before verifying decryption applicability. TA actually wipes it post-encryption (<5 min) but recovery tools often surface shadow copies.
🛡️ Stay updated: Follow tracking tag #cheaplaminate@TC on quick-IOC repo https://ti-queue.io/ransom-cheaplaminate
💡 Share this guide internally and offline—attackers watch forums to evolve.