Avaddon Ransomware Gang Bites the Dust

  • By Dawna M. Roberts
  • Published: Jun 25, 2021
  • Last Updated: Mar 18, 2022

Like the DarkSide ransomware gang, Avaddon has decided to cease all operations. Intelligence experts believe that the hard crackdown on cybercrime has instilled fear in these groups, leading them to quit.

What Has Happened?

On Friday, the Bleeping Computer reported that the Avaddon ransomware gang announced its retirement and released 2,934 free decoder keys to its victims. 

Data Breach Today reported that ‘“This morning, Bleeping Computer received an anonymous tip pretending to be from the FBI that contained a password and a link to a password-protected ZIP file,” the publication reported. “This file claimed to be the ‘Decryption Keys Ransomware Avaddon.’” Both Fabian Wosar, CTO of Emsisoft, and ID Ransomware creator Michael Gillespie (@demonslay335), a researcher for ransomware incident response firm Coveware, told the publication that the 2,934 decryption keys are legitimate.’

Avaddon Ransomware Gang Quits

Emsisoft quickly put together free decryption tools for Avaddon ransomware that “uses AES-256 and RSA-2048 to encrypt victims’ files.”

Threat intelligence officers have been monitoring the chatter on ransomware/dark web forums, and it appears quite likely that the reason these gangs are disbanding is due to fear. Western governments are aggressively going after these threat actors, and it remains to be seen how much longer they can operate without being caught. 

Who is Avaddon?

Avaddon first began operations in March 2020 as a ransomware-as-a-service operation. How it works is that the developers offer the malware to other threat actors who then use it to snag victims. The developer and hackers both share in the profits. Data Breach Today explains it in more detail as “RaaS - operations, in which affiliates, who may work with multiple operations, effectively lease access to a ransomware portal. Maintained by the operator, the portal gives affiliates the ability to generate that operation’s malicious crypto-locking malware executable, such as Avaddon. The affiliate takes the malware and infects victims. Every time a victim pays, the operator keeps its cut - 30% or less for Avaddon, AdvIntel says - and routes the rest of the cryptocurrency to the affiliate.”

Avaddon also has a dark web presence upon which they leaked data stolen from victims who chose not to pay up. According to Data Breach Today “Avaddon has been the focus of separate alerts from the FBI and the Australian Cyber Security Center warning that the operation was especially targeting manufacturers, airlines and healthcare organizations.”

Brett Callow, a threat analyst at Emsisoft, told Bleeping Computer, 

“The recent actions by law enforcement have made some threat actors nervous: this is the result. One down, and let’s hope some others go down too.”

What Now?

Along with Avaddon, DarkSide ransomware gangs recently called it quits, as did the Babuk operation and Maze.

Since the Colonial Pipeline attack by DarkSide, ransomware gangs have decided not to attack certain types of targets. Narrowing the field has perhaps spoiled the entire game for some hackers. Additionally, many Russian-speaking forums warn about attacking any Commonwealth of Independent States areas, including Russia and the Soviet Union. 

Threat experts noted that before the announcement that Avaddon was quitting, they had ramped up their operations considerably, possibly to go out in a “blaze of glory” or make enough to fund new operations or start new affiliate gangs. 

Avaddon operatives made roughly 70% of all paid ransoms, and the developer pocketed the rest. Experts theorize four operators split $26 million, meaning they each walked away with $7 million in just over 12 months of operations. Not bad for a year’s worth of work. 

The average income in Russia is $7,000 a year. Ransomware is far more lucrative than any other career available to these gang members.

About the Author
IDStrong Logo

Related Articles

Instagram Vulnerability Allowed Hackers Access to Control Your Phone

Security experts Check Point Research discovered a critical vulnerability while examining Instagra ... Read More

Alien Malware Infects More than 226 Mobile Apps and Steals Bank Data

As reported on September 24, 2020, by ZDNet and ThreatPost, a new strain of malware named “A ... Read More

Universal Health Systems Hit by Ransomware Attack

Universal Health Systems (UHS), a Fortune 500 company owning more than 400 hospitals across the co ... Read More

Exchange Server Bug Exposes a Big Risk to Hackers

Months after Microsoft released a patch to fix a serious flaw in MS Exchange Server, more than 61% ... Read More

Clients’ Bank Data Exposed in Blackbaud Ransomware Attack

Blackbaud software was victim to a ransomware attack last May, and new information suggests that c ... Read More

Latest Articles

Snapchat Scams and How to Avoid Them

Snapchat Scams and How to Avoid Them

Snapchat is a mobile-based social media platform owned by Snap Inc. ; it is a global platform, hosting over 734.8 million users, the majority of which are Gen Z. The platform began as a resource for sharing pictures between friends but has evolved to include options for creator content, group conversations, and the sharing of media.

How to Recognize and Avoid Publishers Clearing House Scams

How to Recognize and Avoid Publishers Clearing House Scams

The Publishers Clearing House (PCH) appeared in 1967, promoting magazine subscriptions, merchandise, time-share vacations, and their famous cash prize sweepstakes.

What is a Time Theft and How to Prevent It

What is a Time Theft and How to Prevent It

Time theft happens when employees dishonestly use their paid work hours for personal activities or tasks unrelated to work. Time fraud significantly impacts an organization's productivity, business strategy, finances, and employee morale.

Featured Articles

How to Buy a House with Bad Credit

How to Buy a House with Bad Credit

Buying your own home is the American Dream, but it might seem out of reach to those with bad credit. However, the good news is, if your credit is less than perfect, you do still have options and in most cases, can still buy a home.

How Secure Is Your Password? Tips to Improve Your Password Security

How Secure Is Your Password? Tips to Improve Your Password Security

Any good IT article on computers and network security will address the importance of strong, secure passwords. However, the challenge of good passwords is that most people have a hard time remembering them, so they use simple or obvious ones that pose a security risk.

Top 10 Senior Scams and How to Prevent Them

Top 10 Senior Scams and How to Prevent Them

Senior scams are becoming a major epidemic for two reasons. First, seniors often have a lot of money in the bank from a life of working hard and saving.

Free Identity Exposure Scan
Instantly and Securely Check if Your Personal Information is Exposed on the Dark Web or Sold by Data Brokers
Please enter first name
Please enter last name
Please select a state
Close
Free Identity Threat Scan
Instantly Check if Your Personal Information is Exposed
All fields below are required
Please enter first name
Please enter last name
Please enter a city
Please select a state
Please enter an age
Please enter an email address
Close