New Agenda Ransomware appears in the threat landscape

Pierluigi Paganini August 28, 2022

Trend Micro researchers warn of a new ransomware family called Agenda, which has been used in attacks on organizations in Asia and Africa.

Trend Micro researchers recently discovered a new piece of targeted ransomware, tracked as Agenda, that was written in the Go programming language. The ransomware was employed in a targeted attack against one of the company’s customers. The investigation into the incident revealed that threat actor used a public-facing Citrix server as a point of entry, they likely used a valid account to access this server and perform lateral movements inside the victim’s network.

The new ransomware family was employed in attacks that hit enterprises in Asia and Africa. The name Agenda comes from dark web posts by a user named “Qilin,” who is likely linked to the ransomware distributors, and through ransom notes. 

Agenda ransomware

The Agenda ransomware can reboot systems in safe mode, attempts to stop many server-specific processes and services, and could run in multiple modes. The researchers noticed that the samples they analyzed were customized for each victim, all included unique company IDs and leaked account details.

The collected samples were 64-bit Windows PE (Portable Executable) files and were used to target healthcare and education organizations in Indonesia, Saudi Arabia, South Africa, and Thailand.

“Every ransomware sample was customized for the intended victim. Our investigation showed that the samples had leaked accounts, customer passwords, and unique company IDs used as extensions of encrypted files.” reads the report published by Trend Micro. “Also, the ransom amount requested is different per company, ranging from US$50,000 to US$800,000.”

The analysis published by Trend Micro details the commands supported by the ransomware, the malicious code is able to

Agenda supports several command-line arguments, builds a runtime configuration to define its behavior, removes shadow volume copies via execution of vssadmin.exe delete shadows /all /quiet, terminates processes associated with antivirus software and services, and creates an auto-start entry pointing at a copy of itself.

Experts noticed that Agenda changes the default user’s password and enables automatic login with the new login credentials to evade detection. Agenda reboots the victim’s machine in safe mode and then encrypt files upon reboot, a technique adopted by other ransomware gangs REvil,

The threat actor gained access via RDP to Active Directory using leaked accounts, then used scanning tools Nmap.exe and Nping.exe for scanning the network. The they pushed the scheduled task by the group policy domain machine. 

“This ransomware has techniques for evading detection by taking advantage of the “safe mode” feature of a device to proceed with its encryption routine unnoticed. The ransomware also takes advantage of local accounts to log on as spoofed users and execute the ransomware binary, further encrypting other machines if the logon attempt is successful. It also terminates numerous processes and services, and ensures persistence by injecting a DLL into svchost.exe.” Trend Micro concludes.

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Agenda ransomware)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment