Avaddon Ransomware: In-Depth Analysis, Detection, and Mitigation

Summary of Avaddon Ransomware

Avaddon RaaS (Ransomware-as-a-service) emerged in early 2019.  Avaddon practices double extortion – demanding payment for a decryptor, as well as for the non-release of stolen data.  Avaddon was advertised heavily in underground markets.  Avaddon, as a selling point, provided affiliates with a higher percentage of profit than some other contemporary services.

In 2021, Avaddon “shut down” and released decryption keys for all existing victims.

Avaddon Ransomware

What Does Avaddon Ransomware Target?

Avaddon ransomware has been observed targeting businesses in various industries, including healthcare, government, financial, legal, hospitality, education, and retail. Additionally, some Avaddon affiliates have been known to target individuals instead of large corporations. Avaddon payloads perform checks to ensure they are not executing on a victim device located in certain regions of CIS.

How Does Avaddon Ransomware Spread?

Avaddon is deployed via Cobalt Strike or a similar framework, as well as through email phishing.  Avaddon threat actors have been observed using RDP brute force attacks as well as exploitation of known vulnerabilities (Fortigate VPN CVE-2018-13379).

Avaddon Ransomware Technical Details

The initial delivery vector for Avaddon is via phishing email. However, affiliates have been known to use RDP along with exploitation of network-centric vulnerabilities (Fortigate VPN). Malicious emails with attached .js payloads have also been observed, which in turn retrieve the Avaddon payloads from a remote location. In some cases, threat actors have simply attached the ransomware directly to the email messages.Encryption is handled through a combo of AES 256 and RSA 2048.

Existing Windows tools and utilities (LOLBins) are used to manipulate and disable system recovery options, backups, and Volume Shadow Copies. Avaddon actors have been observed utilizing commodity tools (ex: Mimikatz) for OS credential dumping. Syntax can vary across variants. WMIC.EXE is typically used to remove VSS via SHADOWCOPY DELETE /nointeractive.

Avaddon can be configured to terminate specific processes.

How to Detect Avaddon Ransomware

  • The SentinelOne Singularity XDR Platform can identify and stop any malicious activities and items related to Avaddon

In case you do not have SentinelOne deployed, detecting this ransomware requires a combination of technical and operational measures, which are designed to identify and flag suspicious activity on the network. This allows the organization to take appropriate action, and to prevent or mitigate the impact of the ransomware attack.

  1. Use antimalware software, or other security tools, which are capable of detecting and blocking known ransomware variants. These tools may use signatures, heuristics, or machine learning algorithms, to identify and block suspicious files or activities.
  2. Monitor network traffic, and look for indicators of compromise, such as unusual network traffic patterns, or communication with known command-and-control servers.
  3. Conduct regular security audits and assessments, to identify vulnerabilities in the network and the system, and to ensure that all security controls are in place and functioning properly.
  4. Educate and train employees on cybersecurity best practices, including how to identify and report suspicious emails, or other threats.
  5. Implement a robust backup and recovery plan, to ensure that the organization has a copy of its data, and can restore it in case of an attack.

How to Mitigate Avaddon Ransomware

  • The SentinelOne Singularity XDR Platform can return systems to their original state using either the Repair or Rollback feature.

In case you do not have SentinelOne deployed, there are several steps that organizations can take to mitigate the risk of ransomware attacks:

  1. Educate employees: Employees should be educated on the risks of ransomware, and on how to identify and avoid phishing emails, malicious attachments, and other threats. They should be encouraged to report suspicious emails or attachments, and to avoid opening them, or clicking on links or buttons in them.
  2. Implement strong passwords: Organizations should implement strong, unique passwords for all user accounts, and should regularly update and rotate these passwords. Passwords should be at least 8 characters long, and should include a combination of uppercase and lowercase letters, numbers, and special characters.
  3. Enable multi-factor authentication: Organizations should enable multi-factor authentication (MFA) for all user accounts, to provide an additional layer of security. This can be done through the use of mobile apps, such as Google Authenticator or Microsoft Authenticator, or through the use of physical tokens or smart cards.
  4. Update and patch systems: Organizations should regularly update and patch their systems, to fix any known vulnerabilities, and to prevent attackers from exploiting them. This includes updating the operating system, applications, and firmware on all devices, as well as disabling any unnecessary or unused services or protocols.

Implement backup and disaster recovery: Organizations should implement regular backup and disaster recovery (BDR) processes, to ensure that they can recover from ransomware attacks, or other disasters. This includes creating regular backups of all data and systems, and storing these backups in a secure, offsite location. The backups should be tested regularly, to ensure that they are working, and that they can be restored quickly and easily.

Purpose Built to Prevent Tomorrow’s Threats. Today.
Your most sensitive data lives on the endpoint and in the cloud. Protect what matters most from cyberattacks. Fortify every edge of the network with realtime autonomous protection.