Home > Ransomware > Avaddon Virus (.avdn File) Ransomware Removal + Recovery
THREAT REMOVAL

Avaddon Virus (.avdn File) Ransomware Removal + Recovery

What Is Avaddon Ransomware Virus?

This short article has actually been written with the major objective of helping you understand what is the Avaddon ransomware virus and also how to properly remove it from your PC plus just how you can attempt to recover .avdn data, encrypted by this version.

Avaddon ransomware is a dangerous cryptovirus, utilizing the .avdn file extension. With this brand-new variation, the ransomware virus, demanding victims to pay the ransom in the BitCoin cryptocurrency, is aiming to become one of the bigger virus strains, competing with huge ransomware families like WannaCry, Dharma, CryptoWall and CryptoLocker. The major purpose of .avdn this variation of Avaddon is to encrypt your data.

Commonly, the ransomware drops a ransom money note data, called README.TXT, which aims to extort victims to pay a ransom money “fee” to get the data to function again. If your computer system has been contaminated by the Avaddon ransomware infection, we highly recommend that you read this article as well as learn how you can remove this malware properly and also how you can try and also recuperate as many .avdn encrypted files as feasible, without paying the ransom.

Avvadon Virus

The launch of the Avaddon ransomware family of viruses has actually been discovered extremely efficient versus networks and home computers. The exploit kit and also files uses to infect computers appear to target machines utilizing weak or default account login credentials.

Sadly numerous PC owners do not comply with the security practice of changing the passwords once they configure their computers. This is the reason why ransomware and malware strikes are very successful against this part targeted gadgets.

Internet web servers and also running networks and sites can be defaced — individual information and material may be erased as well as a ransomware note will certainly be displayed. In addition through the jeopardized computers more infections can be made, especially if they are hired to a botnet.

If more languages are being included, either the cybercriminals are most likely to spread their malware in a lot more nations (by utilizing malvertising projects, for example) or they know that those countries are currently impacted by the Avaddon Virus.

Avvadon File

The infection procedure of the .avdn version of this ransomware is instead comparable to the infection process that was made use of similar viruses, like it. The ransomware writers intend to make use of a destructive attachment, commonly a .ZIP archive file combined with a .JS file, whose primary objective is to deceive individuals to allow Macros.

Such data typically deceives users that, unless editing and enhancing is not enabled, they can not review what remains in the files. One such data was identified by scientist Amigo_A to be an e-mail attachment file which after being opened results in infecting the individual with Avaddon.

Avaddon Ransomware Summary

Name Avaddon
File Extension .avdn
Type Ransomware, Cryptovirus
Ransom Demanding Note README.txt (README.txt.avdn)
Short Description Aims to render the files on the compromised computers by it to no longer be able to be opened In order to extort victims into paying ransom to get their files back.
Symptoms Files cannot be opened and have the .avdn file extension. The ransomware drops a README.TXT ransom note, containing the extortionists’ message that leads to a TOR-based web page.
Distribution Method Spam Emails, Email Attachments, Executable files
Detection Tool See If Your System Has Been Affected by malware

Download

Malware Removal Tool

User Experience Join Our Forum to Discuss Avaddon virus.
Data Recovery Tool Windows Data Recovery by Stellar Phoenix Notice! This product scans your drive sectors to recover lost files and it may not recover 100% of the encrypted files, but only few of them, depending on the situation and whether or not you have reformatted your drive.

Avvadon Virus August 2020 Updates

The Avaddon ransomware is continuing to be used by computer criminals in large-scale campaigns. One of the recent campaigns which included it as the main hacking weapon was able to intrude into various companies. On an underground hacking forum a criminal group has announced that they have launched a new data leak site.

At the time of discovery only one entry is present on it — a construction company with a stolen archive of 3.5 MB in total. Given the fact that hacking groups continue with the use of the ransomware shows that the virus will continue to be used as the main weapon in compromising companies and their servers.

Avvadon Virus July 2020 Updates

New reports about this ransomware were published recently indicating that a new infection campaign has been organized by an unknown hacking group. The new configuration uses macro-infected documents specifically spreadsheets that are opened in Microsoft Excel. They have been found to include virus macros. When the files are opened by the users a prompt will ask them to enable the code, if this is done the ransomware will be started. The main method for spreading them is the sending out of phishing email messages — they impersonate friends, contacts, companies or services and the virus files can be attached or linked in them.

At the moment the main target are users located in Italy which coincides with the recent COVID-19 pandemic. One of the prominent mechanisms of intrusion is the impersonation of government officials, specifically the Labor Inspectorate. The recipients of the scam email messages are usually small businesses that will receive fake notifications about alleged violations. More information is supposed to be contained in the attached file containing the malware macros.

Avvadon Virus Description and Activity

The emails lugging the ransomware are spreading the attachment in a .Zip archive file with the very same name as the .JS file within it, as researchers have discovered.

The messages in the e-mails themselves intend to encourage the victims that the attachment is of utmost significance and also ought to be opened promptly. Listed below, you can see one of the emails that may bring a harmful Avaddon attachment:

From: Deanna Bennett <>
Topic: Payment Invoice # 93611.
Attachment: DOC402942349491-PDF.7 Z.

Dear Client,.
To review your paper please open the attachment and also reply as soon as possible.
Kind pertains to,.
TCR Customer Assistance.

Normally, there are other subjects and also other emails, since the cyber-criminals that spam Avaddon have most likely produced a lot of e-mail templates to avoid having their e-mail addresses flagged by the e-mail providers’ detection software program. Here are a few of the subjects (subjects) you are likely to come across in an e-mail, carrying Avaddon ransomware infection:.

→ File # 72170.
Invoice # 21613.
Order # 87884.
Payment # 72985.
Payment Invoice # 58058.
Repayment Invoice # 93611.
Ticket # 07009.
Your File # 78391.
Your Order # 16323.
Your Ticket # 23428.

Along with files with harmful Macros, the Avaddon ransomware may also contaminate your computter by simply clicking on the .ZIP file downloaded, because researchers have actually reported that the malware may self-extract a .JS (JavaScript) file with the very same name which instantly starts the infection process:

Once the virus has infected your computer and the preparations for running Avaddon ransomware are performed, the ransomware infection begins its destructive activities.

The .JS file goes down an executable kind of file, which is often called arbitrarily or appears like a legit Windows program. According to notorious malware researcher Amigo_A files that are malicious and are dropped on your computer might be the following:

  • sava.exe
  • IMG162100.jpg.js.zip
  • IMG162100.jpg.js
  • update.job
  • -readme.html
  • 607416-readme.html
  • 857334-readme.html
  • README.txt (README.txt.avdn)
  • 5203508738.exe

Then, the virus utilizes the “RunOnce” PC registry sub-key in which it adds the REG_SZ sort of registry value. This is made with the purpose of getting the harmful data to run instantly on Windows boot. This treatment might lead to the ransomware .exe running immediately on Windows login. The RunOnce subkeys in which you can discover the worth string have the following locations:

→ HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce

The Avaddon ransomware also ensures that the victim reads its ransom money note files, which has directions how to download and also mount Tor browser to anonymously pay the ransom money in the DASH cryptocurrency by taking place the ransomware’s websites. The note is called README.txt and also has the adhering to message for the targets to see:

Your network has been infected by Avaddon
All your documents, photos, databases and other important files have been encrypted and you are not able to decrypt it by yourself. But don’t worry, we can help you to restore all your files!
The only way to restore your files is to buy our special software – Avaddon General Decryptor. Only we can give you this software and only we can restore your files!
You can get more information on our page, which is located in a Tor hidden network.
How to get to our page
Download Tor browser – https://www.torproject.org/
Install Tor browser
Open link in Tor browser – avaddonbotrxmuyl.onion
Follow the instructions on this page
Your ID:
NDctTkFiSm8ycFVVdGxRV3ZhVVl6Rmt0V3NEY*** [всего 1916 знаков] DO NOT TRY TO RECOVER FILES YOURSELF!
DO NOT MODIFY ENCRYPTED FILES!
OTHERWISE, YOU MAY LOSE ALL YOUR FILES FOREVER!

When the victim opens up the web page in Tor browser, the following site is seen with this version:

The websites also includes an online page awith thorough instructions on just how to pay the ransom to obtain the so-called Avaddon Decryption. Here is the how it looks like:

The second page of the ransom instructions looks like the following:

The text from the second page reads:

– What’s the matter?
Your computer has been infected with Avaddon Ransomware. All your files have been encrypted and you are not able to decrypt it by yourself. To decrypt your files, you have to buy the Avaddon General Decryptor.

– What can I do to get my files back?
You should buy the software Avaddon General Decryptor. It will scan your PC, network share, all connected devices and check for encrypted files and decrypt them. Current price: 150 USD. We accept the Bitcoin cryptocurrency.

– What guarantees can you give me?
To make sure that our descriptor is working, you can decrypt 3 files for free. But these files must be images, because images usually are not valuable.

Avaddon ransomware may utilize a really sophisticated and strong file encryption procedure which utilizes the combination of the adhering to file encryption algorithms:.

  • AES-256 (Advanced Encryption Standard).
  • RSA-2048 (Rivest-Shamir-Adleman).

Both of the ciphers are specifically in the 256-bit and 2048-bit strength, making them difficult to be decoed if you do not know the decryption secrets. And to even more complicate the situation, Avaddon ransomware likewise encrypts the files in something known as CBC setting, or Cipher-Block Chaining mode. This setting chains up the encrypted files in a way that is tamper-proof. To best describe this, Avaddon encodes the files in the following steps:

Step 1: The ransomware checks for the files it intends to encode (files, videos, images, audio documents, archives, etc.), while omitting data in Windows directory sites that may harm the performance of your COMPUTER.

Step 2: Avaddon virus encrypts the files by creating duplicates of the initial data, which are with replaced blocks of data within them. The problem is that the CBC setting web links those blocks together and if the data are damaged, the CBC mode breaks them indefinitely.

Step 3: After encryption, the ransomware creates a distinct decryption secret for every file; all files are most likely linked in a KEY data, which is also encrypted, making it difficult to decrypt thefiles without the decryption trick.

Step 4: Avaddon ransomware includes the .avdn file suffix to the encrypted duplicates of the files and deletes the initial files. This makes the encrypted files to resemble the following:

Step 5: The virus likely sets off the complying with commands as an administrator in Windows Command Prompt:

→ wmic.exe SHADOWCOPY /nointeractive
wbadmin DELETE SYSTEMSTATEBACKUP
wbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest
bcdedit.exe /set {default} recoveryenabled No
bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures
vssadmin.exe Delete Shadows /All /Quiet
C:\Windows\system32\vssvc.exe

This is finished with the purpose to remove the darkness quantity copies of the infected maker, to ensure that the individual can not restore the files, making use of Windows Recovery.

How to Remove Avaddon Virus and Try to Restore .avdn Encrypted Files

Getting rid of Avaddon ransomware may be more difficult than it seems, considering that this ransomware infection may have numerous protective methods that may damage your documents and your computer forever.

One method to get rid of the ransomware by hand is if you comply with the hand-operated removal guidelines underneath this post and make use of the details to do the elimination on your own. Bear in mind you have to actually understand what you are doing, since you risk loosing your files indefinitely.

One more means to do the elimination, which is typically suggested by safety analysts, is to download as well as set up an innovative anti-malware software program. Such program will instantly scan for and also get rid of every one of the Avaddon-related virus files and see to it that the infection is securely eliminated from your computer.

If you wish to recover your encrypted data, directly trying to decrypt them is not an excellent concept, unless there is an official decryptor readily available, posted by legitimate and certified researchers only. Paying the ransom money is one method to select, however it is not suggested, mainly since you may not get your files after paying.

By paying, you are also sustaining the operation of the cyber-criminals. Therefore, we recommend that you check out the alternative approaches for file recovery below this article. They have been created to assist you try and also bring back the deleted original data by Avaddon by using data recovery software to recoup some or most of your data, depending on the problem of the deleted data.

The methods are not 100% efficient to recover your data, yet their main goal is to assist you to recover as many files as feasible, as they have assisted a few of the victims on our discussion forums with other ransomware before.

Ventsislav Krastev

Ventsislav is a cybersecurity expert at SensorsTechForum since 2015. He has been researching, covering, helping victims with the latest malware infections plus testing and reviewing software and the newest tech developments. Having graduated Marketing as well, Ventsislav also has passion for learning new shifts and innovations in cybersecurity that become game changers. After studying Value Chain Management, Network Administration and Computer Administration of System Applications, he found his true calling within the cybersecrurity industry and is a strong believer in the education of every user towards online safety and security.

More Posts - Website

Follow Me:
Twitter


  • Step 1
  • Step 2
  • Step 3
  • Step 4
  • Step 5

Step 1: Scan for Avaddon virus with SpyHunter Anti-Malware Tool

1. Click on the "Download" button to proceed to SpyHunter's download page.


It is recommended to run a scan before purchasing the full version of the software to make sure that the current version of the malware can be detected by SpyHunter. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria.


2. After you have installed SpyHunter, wait for it to update automatically.

scan for and delete ransomware virus step 2


3. After the update process has finished, click on the 'Malware/PC Scan' tab. A new window will appear. Click on 'Start Scan'.

scan for and delete ransomware virus step 3


4. After SpyHunter has finished scanning your PC for any files of the associated threat and found them, you can try to get them removed automatically and permanently by clicking on the 'Next' button.

scan for and delete ransomware virus step 4

If any threats have been removed, it is highly recommended to restart your PC.

Ransomware Automatic Removal - Video Guide

Step 2: Uninstall Avaddon virus and related malware from Windows

Here is a method in few easy steps that should be able to uninstall most programs. No matter if you are using Windows 10, 8, 7, Vista or XP, those steps will get the job done. Dragging the program or its folder to the recycle bin can be a very bad decision. If you do that, bits and pieces of the program are left behind, and that can lead to unstable work of your PC, errors with the file type associations and other unpleasant activities. The proper way to get a program off your computer is to Uninstall it. To do that:


1. Hold the Windows Logo Button and "R" on your keyboard. A Pop-up window will appear.
delete ransomware from windows step 1


2. In the field type in "appwiz.cpl" and press ENTER.
delete ransomware from windows step 2


3. This will open a window with all the programs installed on the PC. Select the program that you want to remove, and press "Uninstall"
delete ransomware from windows step 3Follow the instructions above and you will successfully delete most unwanted and malicious programs.


Step 3: Clean any registries, created by Avaddon virus on your computer.

The usually targeted registries of Windows machines are the following:

  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce

You can access them by opening the Windows registry editor and deleting any values, created by Avaddon virus there. This can happen by following the steps underneath:

1. Open the Run Window again, type "regedit" and click OK.
delete ransomware virus registries step 1


2. When you open it, you can freely navigate to the Run and RunOnce keys, whose locations are shown above.
delete ransomware virus registries step 2


3. You can remove the value of the virus by right-clicking on it and removing it.
delete ransomware virus registries step 3 Tip: To find a virus-created value, you can right-click on it and click "Modify" to see which file it is set to run. If this is the virus file location, remove the value.

IMPORTANT!
Before starting "Step 4", please boot back into Normal mode, in case you are currently in Safe Mode.
This will enable you to install and use SpyHunter 5 successfully.

Step 4: Boot Your PC In Safe Mode to isolate and remove Avaddon virus

OFFER

Manual Removal Usually Takes Time and You Risk Damaging Your Files If Not Careful!
We Recommend To Scan Your PC with SpyHunter

Keep in mind, that SpyHunter’s scanner is only for malware detection. If SpyHunter detects malware on your PC, you will need to purchase SpyHunter's malware removal tool to remove the malware threats. Read our SpyHunter 5 review. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria

1. Hold Windows Key + R.
remove ransomware in safe mode step 1


2. The "Run" Window will appear. In it, type "msconfig" and click OK.
remove ransomware in safe mode step 2


3. Go to the "Boot" tab. There select "Safe Boot" and then click "Apply" and "OK".
remove ransomware in safe mode step 3
Tip: Make sure to reverse those changes by unticking Safe Boot after that, because your system will always boot in Safe Boot from now on.


4. When prompted, click on "Restart" to go into Safe Mode.
remove ransomware in safe mode step 4


5. You can recognise Safe Mode by the words written on the corners of your screen.
remove ransomware in safe mode step 5


Step 5: Try to Restore Files Encrypted by Avaddon virus.

Method 1: Use STOP Decrypter by Emsisoft.

Not all variants of this ransomware can be decrypted for free, but we have added the decryptor used by researchers that is often updated with the variants which become eventually decrypted. You can try and decrypt your files using the instructions below, but if they do not work, then unfortunately your variant of the ransomware virus is not decryptable.

Follow the instructions below to use the Emsisoft decrypter and decrypt your files for free. You can download the Emsisoft decryption tool linked here and then follow the steps provided below:

1 Right-click on the decrypter and click on Run as Administrator as shown below:

stop ransomware decryptor step 1

2. Agree with the license terms:

stop ransomware decryptor step 2

3. Click on "Add Folder" and then add the folders where you want files decrypted as shown underneath:

stop ransomware decryptor step 3

4. Click on "Decrypt" and wait for your files to be decoded.

stop ransomware decryptor step 4

Note: Credit for the decryptor goes to Emsisoft researchers who have made the breakthrough with this virus.

Method 2: Use data recovery software

Ransomware infections and Avaddon virus aim to encrypt your files using an encryption algorithm which may be very difficult to decrypt. This is why we have suggested a data recovery method that may help you go around direct decryption and try to restore your files. Bear in mind that this method may not be 100% effective but may also help you a little or a lot in different situations.

1. Download the recommended Data Recovery software by clicking on the link underneath:

Simply click on the link and on the website menus on the top, choose Data Recovery - Data Recovery Wizard for Windows or Mac (depending on your OS), and then download and run the tool.


Avaddon virus-FAQ

What is Avaddon virus Ransomware?

Avaddon virus is a ransomware infection - the malicious software that enters your computer silently and blocks either access to the computer itself or encrypt your files. 

Many ransomware viruses use sophisticated encryption algorithms to make your files inaccessible. The goal of ransomware infections is to demand that you pay a ransom payment to get access to your files back.

What Does Avaddon virus Ransomware Do?

Ransomware in general is a malicious software that is designed to block access to your computer or files until a ransom is paid.

Ransomware viruses can also damage your system, corrupt data and delete files, resulting in the permanent loss of important files.

How Does Avaddon virus Infect?

Via several ways.Avaddon virus Ransomware infects computers by being sent via phishing emails, containing virus attachment. This attachment is usually masked as an important document, like an invoice, bank document or even a plane ticket and it looks very convincing to users.

Another way you may become a victim of Avaddon virus is if you download a fake installer, crack or patch from a low reputation website or if you click on a virus link. Many users report getting a ransomware infection by downloading torrents.

How to Open .Avaddon virus files?

You can't without a decryptor. At this point, the .Avaddon virus files are encrypted. You can only open them once they are decrypted using a specific decryption key for the particular algorithm.

What to Do If a Decryptor Does Not Work?

Do not panic, and backup the files. If a decryptor did not decrypt your .Avaddon virus files successfully, then do not despair, because this virus is still new.

Can I Restore ".Avaddon virus" Files?

Yes, sometimes files can be restored. We have suggested several file recovery methods that could work if you want to restore .Avaddon virus files. 

These methods are in no way 100% guaranteed that you will be able to get your files back. But if you have a backup, your chances of success are much greater.

How To Get Rid of Avaddon virus Virus?

The safest way and the most efficient one for the removal of this ransomware infection is the use a professional anti-malware program.

It will scan for and locate Avaddon virus ransomware and then remove it without causing any additional harm to your important .Avaddon virus files.

Can I Report Ransomware to Authorities?

In case your computer got infected with a ransomware infection, you can report it to the local Police departments. It can help authorities worldwide track and determine the perpetrators behind the virus that has infected your computer.

Below, we have prepared a list with government websites, where you can file a report in case you are a victim of a cybercrime:

Cyber-security authorities, responsible for handling ransomware attack reports in different regions all over the world:

Germany - Offizielles Portal der deutschen Polizei

United States - IC3 Internet Crime Complaint Centre

United Kingdom - Action Fraud Police

France - Ministère de l'Intérieur

Italy - Polizia Di Stato

Spain - Policía Nacional

Netherlands - Politie

Poland - Policja

Portugal - Polícia Judiciária

Greece - Cyber Crime Unit (Hellenic Police)

India - Mumbai Police - CyberCrime Investigation Cell

Australia - Australian High Tech Crime Center

Reports may be responded to in different timeframes, depending on your local authorities.

Can You Stop Ransomware from Encrypting Your Files?

Yes, you can prevent ransomware. The best way to do this is to ensure your computer system is updated with the latest security patches, use a reputable anti-malware program and firewall, backup your important files frequently, and avoid clicking on malicious links or downloading unknown files.

Can Avaddon virus Ransomware Steal Your Data?

Yes, in most cases ransomware will steal your information. It is a form of malware that steals data from a user's computer, encrypts it, and then demands a ransom in order to decrypt it.

In many cases, the malware authors or attackers will threaten to delete the data or publish it online unless the ransom is paid.

Can Ransomware Infect WiFi?

Yes, ransomware can infect WiFi networks, as malicious actors can use it to gain control of the network, steal confidential data, and lock out users. If a ransomware attack is successful, it could lead to a loss of service and/or data, and in some cases, financial losses.

Should I Pay Ransomware?

No, you should not pay ransomware extortionists. Paying them only encourages criminals and does not guarantee that the files or data will be restored. The better approach is to have a secure backup of important data and be vigilant about security in the first place.

What Happens If I Don't Pay Ransom?

If you don't pay the ransom, the hackers may still have access to your computer, data, or files and may continue to threaten to expose or delete them, or even use them to commit cybercrimes. In some cases, they may even continue to demand additional ransom payments.

Can a Ransomware Attack Be Detected?

Yes, ransomware can be detected. Anti-malware software and other advanced security tools can detect ransomware and alert the user when it is present on a machine.

It is important to stay up-to-date on the latest security measures and to keep security software updated to ensure ransomware can be detected and prevented.

Do Ransomware Criminals Get Caught?

Yes, ransomware criminals do get caught. Law enforcement agencies, such as the FBI, Interpol and others have been successful in tracking down and prosecuting ransomware criminals in the US and other countries. As ransomware threats continue to increase, so does the enforcement activity.

About the Avaddon virus Research

The content we publish on SensorsTechForum.com, this Avaddon virus how-to removal guide included, is the outcome of extensive research, hard work and our team’s devotion to help you remove the specific malware and restore your encrypted files.


How did we conduct the research on this ransomware?

Our research is based on an independent investigation. We are in contact with independent security researchers, and as such, we receive daily updates on the latest malware and ransomware definitions.

Furthermore, the research behind the Avaddon virus ransomware threat is backed with VirusTotal and the NoMoreRansom project.

To better understand the ransomware threat, please refer to the following articles which provide knowledgeable details.


As a site that has been dedicated to providing free removal instructions for ransomware and malware since 2014, SensorsTechForum’s recommendation is to only pay attention to trustworthy sources.

How to recognize trustworthy sources:

  • Always check "About Us" web page.
  • Profile of the content creator.
  • Make sure that real people are behind the site and not fake names and profiles.
  • Verify Facebook, LinkedIn and Twitter personal profiles.

Leave a Comment

Your email address will not be published. Required fields are marked *

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree