Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

New ‘Agenda’ Ransomware Customized for Each Victim

Cybersecurity company Trend Micro is raising the alarm on a new ransomware family called Agenda, which has been used in attacks on organizations in Asia and Africa.

Written in the Golang (Go) cross-platform programming language, the threat has the ability to reboot systems in safe mode and to stop server-specific processes and services.

Cybersecurity company Trend Micro is raising the alarm on a new ransomware family called Agenda, which has been used in attacks on organizations in Asia and Africa.

Written in the Golang (Go) cross-platform programming language, the threat has the ability to reboot systems in safe mode and to stop server-specific processes and services.

Agenda targets Windows-based systems and has been used in attacks against healthcare and education organizations in Indonesia, Saudi Arabia, South Africa, and Thailand.

More importantly, Trend Micro says the observed samples have been customized for each victim, with the requested ransom amount being different for each victim as well – it ranges between $50,000 and $800,000.

“Every ransomware sample was customized for the intended victim. Our investigation showed that the samples had leaked accounts, customer passwords, and unique company IDs used as extensions of encrypted files,” Trend Micro notes.

The cybersecurity firm also discovered Agenda-related dark web forum posts by a user named ‘Qilin’ and believes that the threat actor might be offering the ransomware to affiliates looking to customize payloads with victim details, including IDs, RSA keys, and the processes and services to be killed before encryption.

Agenda supports several command-line arguments, builds a runtime configuration to define its behavior, removes shadow volume copies, terminates various antivirus processes and services, and creates an auto-start entry pointing at a copy of itself.

Moreover, the ransomware changes the default user’s password and then enables automatic login using the modified credentials. It reboots the machine in safe mode and starts encrypting data upon reboot.

Advertisement. Scroll to continue reading.

As part of one attack, the adversary used a public-facing Citrix server for initial compromise, likely via a valid account, and used the server to access the victim’s network. The ransomware sample that was deployed two days later was configured with valid and privileged accounts.

The adversary also used leaked credentials to connect to Active Directory via the remote desktop protocol (RDP), and installed scanning tools such as Nmap.exe and Nping.exe, to map the network. It also created a Group Policy Object (GPO) and deployed ransomware on all machines.

“The ransomware also takes advantage of local accounts to log on as spoofed users and execute the ransomware binary, further encrypting other machines if the logon attempt is successful. It also terminates numerous processes and services, and ensures persistence by injecting a DLL into svchost.exe,” Trend Micro notes.

The cybersecurity firm has identified similarities between Agenda and well-known ransomware families, including Black Basta, Black Matter, and REvil (aka Sodinokibi).

Specifically, Agenda’s payment site and the user verification implemented on its Tor site resemble those of Black Basta and Black Matter, while the ability to change Windows passwords and reboot systems in safe mode is similar to Black Basta and REvil.

Related: Ransomware, Malware-as-a-Service Dominate Threat Landscape

Related: Nations Vow to Combat Ransomware at US-Led Summit

Related: Ransomware Group Threatens to Leak Data Stolen From Security Firm Entrust

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

Allied Universal announced that Deanna Steele has joined the company as CIO for North America.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Ransomware

A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.