Analysis by: Mohammed Malubay
 Modified by: Alyssa Christelle Ramos

ALIASES:

Ransom:Win32/Avaddon.PA!MTB(MICROSOFT); Win32/Filecoder.Avaddon.A trojan(NOD32);

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Ransomware

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel: Downloaded from the Internet

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It may be downloaded by other malware/grayware from remote sites.

It encrypts files found in specific folders. It drops files as ransom note. It avoids encrypting files with the following file extensions.

  TECHNICAL DETAILS

File Size: 1,078,784 bytes
File Type: EXE
Memory Resident: Yes
Initial Samples Received Date: 09 Jun 2020
Payload: Connects to URLs/IPs, Disables services, Encrypts files, Terminates processes

Arrival Details

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It may be downloaded by the following malware/grayware from remote sites:

Installation

This Ransomware drops the following copies of itself into the affected system:

  • %Application Data%\{malware filename}.exe

(Note: %Application Data% is the current user's Application Data folder, which is usually C:\Documents and Settings\{user name}\Application Data on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Roaming on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).)

It adds the following processes:

  • wmic.exe SHADOWCOPY /nointeractive
  • wbadmin DELETE SYSTEMSTATEBACKUP
  • wbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest
  • bcdedit.exe /set {default} recoveryenabled No
  • bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures
  • vssadmin.exe Delete Shadows /All /Quiet

Autostart Technique

This Ransomware adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
update = %Application Data%\{malware filename}.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Run
update = %Application Data%\{malware filename}.exe

Other System Modifications

This Ransomware adds the following registry entries:

HKEY_CURRENT_USER\Software\Microsoft\
RestartManager\Session0000
Owner = {HEX VALUES}

HKEY_CURRENT_USER\Software\Microsoft\
RestartManager\Session0000
SessionHash = {HEX VALUES}

HKEY_CURRENT_USER\Software\Microsoft\
RestartManager\Session0000
Sequence = {VALUE}

HKEY_CURRENT_USER\Software\Microsoft\
RestartManager\Session0000
RegFiles0000 = {Target File Name}

HKEY_CURRENT_USER\Software\Microsoft\
RestartManager\Session0000
RegFilesHash = {Hex Values}

It adds the following registry entries as part of its installation routine:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Policies\
System
EnableLUA = 0

(Note: The default value data of the said registry entry is 1.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Policies\
System
EnableLinkedConnections = 1

(Note: The default value data of the said registry entry is None.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Policies\
System
ConsentPromptBehaviorAdmin = 0

(Note: The default value data of the said registry entry is 5.)

It changes the desktop wallpaper by modifying the following registry entries:

HKEY_CURRENT_USER\Control Panel\Desktop
Wallpaper = %User Profile%\bckgrd.bmp

It sets the system's desktop wallpaper to the following image:

Process Termination

This Ransomware terminates the following services if found on the affected system:

  • ccEvtMgr
  • ccSetMgr
  • Culserver
  • dbeng8
  • dbsrv12
  • DefWatch
  • Intuit.QuickBooks.FCS
  • msmdsrv
  • QBCFMonitorService
  • QBIDPService
  • RTVscan
  • sqladhlp
  • SQLADHLP
  • sqlagent
  • sqlbrowser
  • sqlservr
  • sqlwriter
  • tomcat6
  • VMAuthdService
  • VMnetDHCP
  • VMUSBArbService
  • vmware-converter
  • VMwareHostd
  • vmware-usbarbitator64

It terminates the following processes if found running in the affected system's memory:

  • 360doctor.exe
  • 360se.exe
  • axlbridge.exe
  • BCFMonitorService.exe
  • Culture.exe
  • Defwatch.exe
  • fdhost.exe
  • fdlauncher.exe
  • GDscan.exe
  • httpd.exe
  • java.exe
  • MsDtSrvr.exe
  • QBDBMgr.exe
  • QBIDPService.exe
  • QBIDPService.exe
  • qbupdate.exe
  • QBW32.exe
  • RAgui.exe
  • RTVscan.exe
  • sqlbrowser.exe
  • sqlservr.exe
  • supervise.exe
  • tomcat6.exe
  • wdswfsafe.exe
  • winword.exe
  • wxServer.exe
  • wxServerView.exe

Other Details

This Ransomware adds the following registry keys:

HKEY_CURRENT_USER\Software\Microsoft\
RestartManager\Session0000

HKEY_CURRENT_USER\Software\Microsoft\
RestartManager\Session0001

HKEY_CURRENT_USER\Software\Microsoft\
RestartManager\Session0002

It connects to the following URL(s) to get the affected system's IP address:

  • api.myip.com

It does the following:

  • Terminates itself if Windows Locale ID is equal to the following:
    • 419 = Russian
    • 422 = Ukrainian
  • Terminates itself if machine is set to the following keyboard layout language:
    • 419 = Russian
    • 485 = Yakut(Russia)
    • 444 = Tatar
    • 422 = Ukrainian
  • This ransomware affects all existing drives in the system

It adds the following scheduled tasks:

  • Task Name: update
  • Task to run: %Application Data%\{Malware Filename}.exe
  • Trigger: At {install time} every day - After triggered, repeat every 10 minutes indefinitely

(Note: %Application Data% is the current user's Application Data folder, which is usually C:\Documents and Settings\{user name}\Application Data on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Roaming on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).)

Ransomware Routine

This Ransomware encrypts files found in the following folders:

  • Program Files\Microsoft\Exchange Server
  • Program Files (x86)\Microsoft\Exchange Server
  • Program Files\Microsoft SQL Server
  • Program Files (x86)\Microsoft SQL Server

It avoids encrypting files with the following strings in their file name:

  • bckgrd.bmp

It avoids encrypting files with the following strings in their file path:

  • Windows
  • Program Files
  • Users\All Users
  • %User Temp%
  • Program Files (x86)
  • %User Profile%\AppData
  • ProgramData
  • Tor Browser

(Note: %User Temp% is the current user's Temp folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Local\Temp on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).. %User Profile% is the current user's profile folder, which is usually C:\Documents and Settings\{user name} on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name} on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).)

It appends the following extension to the file name of the encrypted files:

  • .avdn

It drops the following file(s) as ransom note:

  • {Encrypted Directory}\{random numbers}-readme.html

It avoids encrypting files with the following file extensions:

  • .bin
  • .dat
  • .dll
  • .drv
  • .exe
  • .ini
  • .lnk
  • .prf
  • .rdp
  • .swp
  • .sys
  • .avdn

  SOLUTION

Minimum Scan Engine: 9.850
FIRST VSAPI PATTERN FILE: 15.924.02
FIRST VSAPI PATTERN DATE: 11 Jun 2020
VSAPI OPR PATTERN File: 15.925.00
VSAPI OPR PATTERN Date: 12 Jun 2020

Step 1

Trend Micro Predictive Machine Learning detects and blocks malware at the first sign of its existence, before it executes on your system. When enabled, your Trend Micro product detects this malware under the following machine learning name:

  • Troj.Win32.TRX.XXPE50FFF036

Step 2

Before doing any scans, Windows 7, Windows 8, Windows 8.1, and Windows 10 users must disable System Restore to allow full scanning of their computers.

Step 3

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 4

Restart in Safe Mode

[ Learn More ]

Step 5

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry. Before you could do this, you must restart in Safe Mode. For instructions on how to do this, you may refer to this page If the preceding step requires you to restart in safe mode, you may proceed to edit the system registry.

  • In HKEY_CURRENT_USER\Software\Microsoft
    • RestartManager\Session0000
  • In HKEY_CURRENT_USER\Software\Microsoft
    • RestartManager\Session0001
  • In HKEY_CURRENT_USER\Software\Microsoft
    • RestartManager\Session0002

Step 6

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
    • EnableLinkedConnections = 1
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • update = %Application Data%\{malware filename}.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
    • update = %Application Data%\{malware filename}.exe

Step 7

Restore these modified registry values

[ Learn More ]

Important:Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this only if you know how to or you can seek your system administrator's help. You may also check out this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
    • From: EnableLUA = 0
      To: EnableLUA = 1
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
    • From: ConsentPromptBehaviorAdmin = 0
      To: ConsentPromptBehaviorAdmin = 5

Step 8

Search and delete these files

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %Application Data%\{malware filename}.exe
  • {Encrypted Directory}\{random numbers}-readme.html

Step 9

Deleting Scheduled Tasks

The following {Task Name} - {Task to be run} listed should be used in the steps identified below:  

  • update = %Application Data%\{Malware filename}.exe

For Windows 2000, Windows XP, and Windows Server 2003:

  1. Open the Windows Scheduled Tasks. Click Start>Programs>Accessories>
    System Tools>Scheduled Tasks.
  2. Locate each {Task Name} values listed above in the Name column.
  3. Right-click on the said file(s) with the aforementioned value.
  4. Click on Properties. In the Run field, check for the listed {Task to be run}.
  5. If the strings match the list above, delete the task.

For Windows Vista, Windows 7, Windows Server 2008, Windows 8, Windows 8.1, and Windows Server 2012:

  1. Open the Windows Task Scheduler. To do this:
    • On Windows Vista, Windows 7, and Windows Server 2008, click Start, type taskschd.msc in the Search input field, then press Enter.
    • On Windows 8, Windows 8.1, and Windows Server 2012, right-click on the lower left corner of the screen, click Run, type taskschd.msc, then press Enter.
  2. In the left panel, click Task Scheduler Library.
  3. In the upper-middle panel, locate each {Task Name} values listed above in the Name column.
  4. In the lower-middle panel, click the Actions tab. In the Details column, check for the {Task to be run} string.
  5. If the said string is found, delete the task.

Step 10

Restart in normal mode and scan your computer with your Trend Micro product for files detected as Ransom.Win32.AVADDON.YJAF-A. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 11

Enabling Volume Shadow Service

  1. Run the command prompt (cmd.exe) as administrator.
  2. Enable Volume Shadow Service by typing the following command:
    net start vss

Step 12

Enabling Windows Error Recovery

  1. Run the command prompt (cmd.exe) as administrator.
  2. Enable Windows Error Recovery Screen on Startup by typing the following command:
    bcdedit /set {default} bootstatuspolicy displayallfailures

Step 13

Restore encrypted files from backup.


Did this description help? Tell us how we did.