Skip to Main Content

Article

Avaddon Ransomware Hits AXA

Share

5/28/2021

By Arete Cyber Threat Intelligence Team 

EXECUTIVE SUMMARY

From September 2020 to May 2021, the Arete Incident Response (IR) practice responded to nine Avaddon ransomware engagements across varying industry sectors, including the professional services, financial services, healthcare, hospitality, public services, and retail.

During the first of week of May, Arete received an FBI Liaison Alert System (FLASH) CU-000145-MW from the FBI Cyber Division. The Australian Cyber Security Center (ACSC) also released an alert about an ongoing Avaddon ransomware campaign.

According to reports, at the beginning of May 2021, AXA (one of Europe’s top five insurers) said it will stop reimbursing people in France who pay ransoms after cybercriminals target them with ransomware. It will also stop writing cyber insurance policies that cover customers for extortion payments to ransomware attackers. This decision is said to have come in response to concerns aired by French justice and cybersecurity officials during a recent senate roundtable in Paris about the global ransomware epidemic.

AXA has now found itself a victim of a ransomware breach. Public reports say that the Avaddon ransomware group has impacted AXA Asia Assistance IT operations in Thailand, Malaysia, Hong Kong, and the Philippines. The group claims to have stolen 3 terabytes of data, including ID cards, passport copies, customer claims, reserved agreements, denied reimbursements, payments to customers, contracts and reports, customer IDs, bank account scanned papers, hospital and doctor reserved material (private investigation for fraud), and customer medical reports, including HIV, hepatitis, STD, and other illness reports. According to reports, the ransomware group said AXA had 240 hours to communicate and cooperate or they would start leaking valuable company documents.

While the juxtaposition of the AXA decision to not pay ransoms for French victims or even write ransomware coverage in France could have motivated the attack, Arete has no information or evidence to link these events. In general, and as disclosed in publicly released news reports, attacks against insurance companies are increasing.

In a recent interview¹, a member of the REvil ransomware gang was asked if they target organizations with cyber insurance. His response:

Yes, this is one of the tastiest morsels. Especially to
hack the insurers first — to get their customer base and
work in a targeted way from there. And after you go
through the list, then hit the insurer themselves.

SUMMARY

In its CU-000145-MW FLASH Alert, the FBI notified of activity by cyber actors using Avaddon ransomware-as-a-service (RaaS) to target U.S. and foreign private sector companies, manufacturing organizations, and healthcare agencies. The alert states that the threat actors:

    • Have compromised victims through remote access login credentials like remote desktop protocol (RDP) and virtual private network (VPN) with single-factor authentication or improperly configured RDP.
    • Once they gain access to a victim’s network, they map the network and identify backups for deletion and/or encryption. They use malware that escalates privileges, contains anti-analysis protection code, enables persistence on a victim system, and verifies the victim is not located in the Commonwealth of Independent States (CIS). Their ransomware terminates services and processes related to backup and antivirus running in system memory before encrypting victims’ data.
    • Encrypt and exfiltrate data from the victim network for extortion, threatening its release in their TOR
      leak site (avaddongun7rngel.onion) if victims don’t pay the ransom.
    • Will perform a 5% data leak if the ransom is not paid within three to five days and follow with a full
      leak of the data stolen if the ransom is not paid.
    • Announced in January 2021 that they would attack victims who do not pay ransoms with distributed
      denial-of-service (DDoS) attacks.
    • Have used the following IPs during RDP connections: 185.216.33.0/24, 45.145.67.0/23, 193.27.229.0/23, 217.8.117[.]63.

The ACSC report includes some of the following tactics, techniques, and procedures (TTPs):

    • Phishing and malicious email spam (malspam) campaigns to deliver malicious JavaScript files.
      These are often low in sophistication, containing a threat suggesting the attached file contains a
      compromising photo of the victim.
    • Using “double extortion” techniques as coercion and further pressure to pay a ransom, including
        • Threatening to publish the victim’s data via the Avaddon Data Leak Site (DLS):
          avaddongun7rngel[.]onion.
        • Threatening the use of DDoS attacks against the victim (first identified in February 2021).
    • Identify the default geolocation and system language of the user’s device to determine whether
      the user will be targeted for attack or not.
    • Use of Windows Scheduled Task to establish persistence.

The report also includes the following information about countries and sectors affected by this threat:

STATISTICAL DATA ON AVADDON RANSOMWARE FROM ARETE METRICS

The information listed is based on Avaddon cases investigated by Arete IR since September 2020. Our IR and Data Analytics practices work together to track key data points for every ransomware engagement, and our IR practice tracks data points on the ransomware variant and collects statistics based on handled engagements:

    • Arete has responded to nine Avaddon breach response engagements since September 2020 in the following sectors: Professional Services | Financial Services | Healthcare | Hospitality | Public Services | Retail
    • At victim/breach coach/carrier request, Arete negotiated and paid the ransom in four of the nine
      Avaddon cases. In the remaining five cases, we were able to assist the victim in recovering from backups.
    • Average ransom demand: US$1,089,375.
    • Maximum ransom demand: US$4,000,000.
    • Minimum ransom demand: US$15,000.
    • We observed data exfiltration in 67% of the incidents.
    • Phishing emails and RDP were the methods of infection 60% of the time.

During investigations, our incident responders have observed threat actors using RDP to remote into the victim environment. We have seen attackers use Mimikatz, Advanced Port Scanner, Advanced IP Scanner, PsExec, Rclone, Gmer, and svhost.exe. We have also seen exe_[victim_org].exe as the ransomware file names.

MITIGATION MEASURES RECOMMENDED BY THE FBI AND ACSC

    • Back up critical data offline.
    • Ensure copies of critical data are in the cloud or on an external hard drive or storage device.
    • Secure your backups and ensure data is not accessible for modification or deletion from the system where the data resides.
    • Use two-factor authentication with strong passwords, including for remote access services.
    • Monitor cyber threat reporting regarding the publication of compromised VPN login credentials and change passwords/settings, if applicable.
    • Regularly change passwords to critical systems.
    • Keep computers, devices, and applications patched and up to date.
    • Install and regularly update antivirus or antimalware software on all hosts.
    • Scan emails and attachments to detect and block malware.
    • Implement a training program and processes to identify phishing and externally sourced emails.