Ransom:Win32/Avaddon!rfn

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Ransom:Win32/Avaddon!rfn infection?

In this short article you will certainly locate about the interpretation of Ransom:Win32/Avaddon!rfn as well as its unfavorable effect on your computer system. Such ransomware are a type of malware that is elaborated by on the internet scams to require paying the ransom money by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the cases, Ransom:Win32/Avaddon!rfn ransomware will certainly instruct its targets to start funds move for the purpose of neutralizing the modifications that the Trojan infection has introduced to the victim’s tool.

Ransom:Win32/Avaddon!rfn Summary

These adjustments can be as follows:

  • Attempts to connect to a dead IP:Port (1 unique times);
  • A process attempted to delay the analysis task.;
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option;
  • A process created a hidden window;
  • Creates an autorun.inf file;
  • Uses Windows utilities for basic functionality;
  • Attempts to delete volume shadow copies;
  • Attempts to repeatedly call a single API many times in order to delay analysis time. This significantly complicates the work of the virus analyzer. Typical malware tactics!
  • Modifies boot configuration settings;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Exhibits possible ransomware file modification behavior;
  • Writes a potential ransom message to disk;
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Clears Windows events or logs;
  • Creates a copy of itself;
  • Attempts to disable UAC.

    User Account Control or just UAC is a part of the Windows security system which prevents apps from making unwanted changes on PC.

    UAC includes several technologies 1:

    • File and egistry Virtualization;
    • Same-desktop Elevation;
    • Filtered Token;
    • User Interface Privilege Isolation;
    • Protected Mode Internet Explorer;
    • Installer Detection;
  • Attempts to modify UAC prompt behavior;
  • Uses suspicious command line tools or Windows utilities;
  • Ciphering the documents situated on the victim’s hard disk drive — so the sufferer can no more utilize the data;
  • Preventing routine accessibility to the victim’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.

Ransom:Win32/Avaddon!rfn

The most normal networks whereby Ransom:Win32/Avaddon!rfn Ransomware are infused are:

  • By means of phishing emails;
  • As a repercussion of individual winding up on a source that hosts a harmful software application;

As soon as the Trojan is efficiently injected, it will certainly either cipher the data on the sufferer’s PC or protect against the device from operating in a proper fashion – while additionally placing a ransom note that discusses the demand for the sufferers to effect the repayment for the function of decrypting the records or bring back the data system back to the initial condition. In many circumstances, the ransom note will certainly turn up when the customer restarts the COMPUTER after the system has actually currently been harmed.

Ransom:Win32/Avaddon!rfn circulation networks.

In numerous corners of the world, Ransom:Win32/Avaddon!rfn expands by leaps and also bounds. Nevertheless, the ransom money notes and methods of obtaining the ransom quantity may vary depending on specific regional (local) setups. The ransom money notes as well as techniques of extorting the ransom quantity might vary depending on particular local (local) settings.

Ransomware injection

For example:

    Faulty alerts concerning unlicensed software program.

    In particular areas, the Trojans often wrongfully report having actually spotted some unlicensed applications allowed on the sufferer’s device. The alert then requires the individual to pay the ransom money.

    Faulty declarations regarding unlawful material.

    In nations where software application piracy is less prominent, this technique is not as reliable for the cyber fraudulences. Conversely, the Ransom:Win32/Avaddon!rfn popup alert may wrongly declare to be deriving from a police institution as well as will certainly report having situated kid porn or various other illegal information on the gadget.

    Ransom:Win32/Avaddon!rfn popup alert might falsely declare to be acquiring from a legislation enforcement organization as well as will certainly report having situated kid porn or various other illegal data on the gadget. The alert will in a similar way consist of a requirement for the individual to pay the ransom money.

Technical details

File Info:

crc32: 51161153
md5: 06b2f26fc2bda87928180b7b11b4f89b
name: 06B2F26FC2BDA87928180B7B11B4F89B.mlw
sha1: 96664f6c40cbbdb60ff98c1a1b8ff58cc8dd6854
sha256: 2e9b7cc95a762bac1bbf78d474cdfccc9ece1ece86b48f02ac17956345483e7e
sha512: 6254a9dcaeb38b08cf79cfabf8475f04541ca9d00e4f3147d3f886606f6a6d31691fe7364a14eecdf62b9cf36998bb879f0a3c84be696e5a4c214d4e890339ea
ssdeep: 12288:TPp2REkZ8Y4eJV02qv7iIFdMl8Vqy3nxkAMRydDaODzsDn7uo8DeBxSo39JWs:TPIZeYxqv7iIFdMl8VqSxORydmianrb
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: taskhost.exe
FileVersion: 10.0.17763.831 (WinBuild.160101.0800)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 10.0.17763.831
FileDescription: Host Process for Windows Tasks
OriginalFilename: taskhost.exe
Translation: 0x0409 0x04b0

Ransom:Win32/Avaddon!rfn also known as:

GridinSoft Trojan.Ransom.Gen
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Ransom.Avaddon.3
FireEye Gen:Variant.Ransom.Avaddon.3
Qihoo-360 Win32/Ransom.Generic.HgIASOkA
McAfee GenericRXAA-AA!06B2F26FC2BD
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0056e22f1 )
BitDefender Gen:Variant.Ransom.Avaddon.3
K7GW Trojan ( 0056e22f1 )
Cybereason malicious.fc2bda
BitDefenderTheta Gen:NN.ZexaF.34590.Uu0@aeyIkihi
Cyren W32/Ransom.WFUG-8312
Symantec Ransom.Avaddon
APEX Malicious
Avast Win32:RansomX-gen [Ransom]
Kaspersky HEUR:Trojan.Win32.DelShad.gen
Alibaba Ransom:Win32/generic.ali2000010
NANO-Antivirus Trojan.Win32.DelShad.iepkqf
Rising Ransom.Avaddon!1.C7A8 (CLOUD)
Ad-Aware Gen:Variant.Ransom.Avaddon.3
Sophos Mal/Generic-S
F-Secure Trojan.TR/AD.RansomHeur.dhghz
DrWeb Trojan.DownLoader36.19650
Zillya Trojan.Filecoder.Win32.17015
TrendMicro Ransom.Win32.AVADDON.SMTHA
McAfee-GW-Edition BehavesLike.Win32.PUPXDO.bh
Emsisoft Gen:Variant.Ransom.Avaddon.3 (B)
SentinelOne Static AI – Suspicious PE
GData Gen:Variant.Ransom.Avaddon.3
Jiangmin Trojan.DelShad.avg
Avira TR/AD.RansomHeur.dhghz
MAX malware (ai score=86)
Antiy-AVL Trojan/Win32.DelShad
Arcabit Trojan.Ransom.Avaddon.3
ZoneAlarm HEUR:Trojan.Win32.DelShad.gen
Microsoft Ransom:Win32/Avaddon!rfn
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.Ransom.C4247459
ALYac Trojan.Ransom.Avaddon
Malwarebytes Ransom.Avaddon
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/Filecoder.Avaddon.C
TrendMicro-HouseCall Ransom.Win32.AVADDON.SMTHA
Tencent Malware.Win32.Gencirc.10ce2824
Yandex Trojan.DelShad!SL5ysrFzXeQ
Ikarus Trojan-Ransom.Avaddon
eGambit Unsafe.AI_Score_100%
Fortinet W32/Avaddon.C!tr.ransom
AVG Win32:RansomX-gen [Ransom]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)
MaxSecure Trojan.Malware.74279478.susgen

How to remove Ransom:Win32/Avaddon!rfn virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft2

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft3.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Ransom:Win32/Avaddon!rfn files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Ransom:Win32/Avaddon!rfn you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. Microsoft Ignite: How to disable User Account Control (UAC) on Windows Server
  2. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  3. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending