Threat Database Ransomware Agenda Ransomware

Agenda Ransomware

Threat Scorecard

Threat Level: 100 % (High)
Infected Computers: 4
First Seen: July 19, 2022
Last Seen: March 1, 2023
OS(es) Affected: Windows

The Agenda Ransomware is a potent threat that appears to be mostly geared against operations targeting corporate or business entities. Of course, the threat actors behind the Agenda Ransomware could easily use it against individual users as well. Details about the malware were disclosed by a cybersecurity researcher that goes by Petrovic on Twitter.

The invasive threat is capable of locking numerous important file types, leaving them unusable and inaccessible completely. Each encrypted file will have a random string of characters appended to its original name as a new extension. In addition, the Agenda Ransomware also will deliver a text file named '[random_string]-RECOVER-README.txt' containing a ransom note from the attackers of the infected device.

The ransom-demanding message states that the cybercriminals have managed to collect various confidential and sensitive data from the victim's network and devices. A list of potentially exfiltrated information is detailed in the note. It also reveals that the only way to contact the ransomware operators is by visiting their dedicated website hosted on the TOR network. Users are expected to access the site by entering the login information found in the ransom note.

The full text of Agenda Ransomware's message is:

'-- Agenda

Your network/system was encrypted.
Encrypted files have new extension.

-- Compromising and sensitive data

We have downloaded compromising and sensitive data from you system/network
If you refuse to communicate with us and we do not come to an agreementyour data will be published.
Data includes:
- Employees personal dataCVsDLSSN.
- Complete network map including credentials for local and remote services.
- Financial information including clients databillsbudgetsannual reportsbank statements.
- Complete datagrams/schemas/drawings for manufacturing in solidworks format
- And more…

-- Warning

1) If you modify files - our decrypt software won't able to recover data
2) If you use third party software - you can damage/modify files (see item 1)
3) You need cipher key / our decrypt software to restore you files.
4) The police or authorities will not be able to help you get the cipher key. We encourage you to consider your decisions.

-- Recovery

1) Download tor browser: hxxps://www.torproject.org/download/
2) Go to domain
3) Enter credentials

-- Credentials

Extension:
Domain:
login:
password:'

SpyHunter Detects & Remove Agenda Ransomware

File System Details

Agenda Ransomware may create the following file(s):
# File Name MD5 Detections
1. file.exe a7ab0969bf6641cd0c7228ae95f6d217 2

Related Posts

Trending

Most Viewed

Loading...