Agenda Ransomware Deploys Linux Variant on Windows Systems Through Remote Management Tools and BYOVD Techniques
The Agenda ransomware group (also known as Qilin) has developed a sophisticated attack technique deploying a Linux-based ransomware binary on Windows systems by leveraging legitimate remote management and file transfer tools. This cross-platform execution bypasses traditional Windows-focused security detections. The attack chain includes Bring Your Own Vulnerable Driver (BYOVD) techniques for defense evasion, multiple SOCKS proxy instances to obfuscate command and control (C&C) traffic, and targeted theft of backup credentials to maximize impact. Since January 2025, Agenda has impacted 591 victims across 58 countries, focusing on developed markets and high-value industries. The use of legitimate tools and cross-platform payloads complicates detection and response efforts. Indicators include multiple malware hashes, IP addresses, and a suspicious domain. The threat is rated medium severity but presents significant challenges due to its stealth and targeting of backup infrastructure.
AI Analysis
Technical Summary
Agenda ransomware group, also known as Qilin, has innovated by deploying a Linux-based ransomware binary on Windows hosts, a technique that circumvents many Windows-centric detection mechanisms. This cross-platform execution is facilitated through legitimate remote management and file transfer tools, which attackers abuse to move laterally and execute payloads without raising immediate suspicion. A key evasion technique used is BYOVD (Bring Your Own Vulnerable Driver), which allows the malware to load vulnerable or malicious drivers to bypass security controls and evade detection. Additionally, Agenda deploys multiple SOCKS proxy instances to obfuscate C&C communications, making network traffic analysis and attribution more difficult. The group specifically targets backup credentials, aiming to compromise backup infrastructure to prevent recovery and increase ransom leverage. Since early 2025, the group has affected nearly 600 victims globally, focusing on organizations in developed economies and high-value sectors such as finance, healthcare, and critical infrastructure. The attack chain involves initial access, privilege escalation, credential theft, lateral movement, and final ransomware deployment using a Linux payload on Windows systems. Indicators of compromise include a range of malware hashes, IP addresses, and domains associated with the group’s infrastructure. The sophisticated use of legitimate tools combined with cross-platform payloads and advanced evasion techniques makes this ransomware particularly challenging to detect and mitigate.
Potential Impact
For European organizations, the Agenda ransomware threat poses a significant risk due to its ability to evade traditional Windows security solutions by deploying Linux-based payloads on Windows hosts. The targeting of backup credentials and infrastructure threatens data availability and recovery capabilities, potentially leading to prolonged operational disruption and increased ransom payments. High-value industries prevalent in Europe, such as finance, healthcare, manufacturing, and critical infrastructure, are at heightened risk due to the group’s strategic targeting of developed markets. The use of legitimate remote management tools complicates detection and response, increasing the likelihood of successful infiltration and lateral movement within networks. The obfuscation of C&C traffic through multiple SOCKS proxies further hinders incident response efforts. The cross-platform nature of the attack broadens the scope of affected systems, potentially impacting hybrid IT environments common in European enterprises. Overall, the threat could lead to significant financial losses, reputational damage, regulatory penalties under GDPR, and disruption of essential services.
Mitigation Recommendations
European organizations should implement a multi-layered defense strategy tailored to this threat’s unique characteristics. First, enforce strict access controls and monitoring on remote management and file transfer tools, ensuring only authorized use and logging all activities for anomaly detection. Deploy endpoint detection and response (EDR) solutions capable of detecting suspicious Linux binaries running on Windows hosts and monitor for unusual driver loading indicative of BYOVD techniques. Harden backup infrastructure by enforcing multi-factor authentication (MFA) for backup credential access and isolating backup systems from general network access to prevent credential theft and lateral movement. Network segmentation should be applied to limit the spread of ransomware and restrict proxy usage that could mask C&C traffic. Implement advanced network traffic analysis tools to detect SOCKS proxy anomalies and encrypted or obfuscated communications. Regularly update and patch all systems, including drivers, to reduce vulnerabilities exploitable by BYOVD. Conduct threat hunting exercises focused on the identified indicators of compromise (IOCs) such as known hashes, IP addresses, and domains. Finally, maintain tested and isolated offline backups to ensure recovery capability in case of ransomware encryption.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Sweden, Belgium, Switzerland, Poland
Indicators of Compromise
- ip: 104.164.55.7
- hash: 2149a070e76f4ccabd67228f754768dc
- hash: 6bc8e3505d9f51368ddf323acb6abc49
- hash: 959ff112c2eb41ce8f7b24e38c9b4f94
- hash: a768244ca664349a6d1af84a712083c0
- hash: 39300863bcaad71e5d4efc9a1cae118440aa778f
- hash: 82ed942a52cdcf120a8919730e00ba37619661a3
- hash: c150e4ab20d59affc62b916c2c90686f43040a9f
- hash: 15e5bf0082fbb1036d39fc279293f0799f2ab5b2b0af47d9f3c3fdc4aa93de67
- hash: 16f83f056177c4ec24c7e99d01ca9d9d6713bd0497eeedb777a3ffefa99c97f0
- hash: 331d136101b286c2f7198fd41e5018fcadef720ca0e74b282c1a44310a792e7f
- hash: 3dba9ba8e265faefce024960b69c1f472ab7a898e7c224145740f1886d97119f
- hash: 454e398869e189874c796133f68a837c9b7f2190b949a8222453884f84cf4a1b
- hash: 549a1ae688edfcb2e7a254ac3aded866b378b2e829f1bb8af42276b902f475e6
- hash: 5f0253f959d65c45a11b7436301ee5a851266614f811c753231d684eb5083782
- hash: 5fff877789223fa9810a365dfdeafe982c92f346ecd20e003319c3067becd8ba
- hash: c0f7c2bb04aa09dae62f0e5feeb7c9c867685abc788ae6b0e6928ad7979dbcaf
- hash: e14ba0fb92e16bb7db3b1efac4b13aee178542c6994543e7535d8efaa589870c
- hash: e38d4140fce467bfd145a8f6299fc76b8851a62555b5c0f825b9a2200f85017c
- hash: e46bde83b8a3a7492fc79c22b337950fc49843a42020c41c615b24579c0c3251
- hash: f488861f8d3d013c3eef88983de8f5f37bb014ae13dc13007b26ebbd559e356e
- ip: 185.141.216.127
- ip: 45.221.64.245
- domain: chatgptitalia.net
Agenda Ransomware Deploys Linux Variant on Windows Systems Through Remote Management Tools and BYOVD Techniques
Description
The Agenda ransomware group (also known as Qilin) has developed a sophisticated attack technique deploying a Linux-based ransomware binary on Windows systems by leveraging legitimate remote management and file transfer tools. This cross-platform execution bypasses traditional Windows-focused security detections. The attack chain includes Bring Your Own Vulnerable Driver (BYOVD) techniques for defense evasion, multiple SOCKS proxy instances to obfuscate command and control (C&C) traffic, and targeted theft of backup credentials to maximize impact. Since January 2025, Agenda has impacted 591 victims across 58 countries, focusing on developed markets and high-value industries. The use of legitimate tools and cross-platform payloads complicates detection and response efforts. Indicators include multiple malware hashes, IP addresses, and a suspicious domain. The threat is rated medium severity but presents significant challenges due to its stealth and targeting of backup infrastructure.
AI-Powered Analysis
Technical Analysis
Agenda ransomware group, also known as Qilin, has innovated by deploying a Linux-based ransomware binary on Windows hosts, a technique that circumvents many Windows-centric detection mechanisms. This cross-platform execution is facilitated through legitimate remote management and file transfer tools, which attackers abuse to move laterally and execute payloads without raising immediate suspicion. A key evasion technique used is BYOVD (Bring Your Own Vulnerable Driver), which allows the malware to load vulnerable or malicious drivers to bypass security controls and evade detection. Additionally, Agenda deploys multiple SOCKS proxy instances to obfuscate C&C communications, making network traffic analysis and attribution more difficult. The group specifically targets backup credentials, aiming to compromise backup infrastructure to prevent recovery and increase ransom leverage. Since early 2025, the group has affected nearly 600 victims globally, focusing on organizations in developed economies and high-value sectors such as finance, healthcare, and critical infrastructure. The attack chain involves initial access, privilege escalation, credential theft, lateral movement, and final ransomware deployment using a Linux payload on Windows systems. Indicators of compromise include a range of malware hashes, IP addresses, and domains associated with the group’s infrastructure. The sophisticated use of legitimate tools combined with cross-platform payloads and advanced evasion techniques makes this ransomware particularly challenging to detect and mitigate.
Potential Impact
For European organizations, the Agenda ransomware threat poses a significant risk due to its ability to evade traditional Windows security solutions by deploying Linux-based payloads on Windows hosts. The targeting of backup credentials and infrastructure threatens data availability and recovery capabilities, potentially leading to prolonged operational disruption and increased ransom payments. High-value industries prevalent in Europe, such as finance, healthcare, manufacturing, and critical infrastructure, are at heightened risk due to the group’s strategic targeting of developed markets. The use of legitimate remote management tools complicates detection and response, increasing the likelihood of successful infiltration and lateral movement within networks. The obfuscation of C&C traffic through multiple SOCKS proxies further hinders incident response efforts. The cross-platform nature of the attack broadens the scope of affected systems, potentially impacting hybrid IT environments common in European enterprises. Overall, the threat could lead to significant financial losses, reputational damage, regulatory penalties under GDPR, and disruption of essential services.
Mitigation Recommendations
European organizations should implement a multi-layered defense strategy tailored to this threat’s unique characteristics. First, enforce strict access controls and monitoring on remote management and file transfer tools, ensuring only authorized use and logging all activities for anomaly detection. Deploy endpoint detection and response (EDR) solutions capable of detecting suspicious Linux binaries running on Windows hosts and monitor for unusual driver loading indicative of BYOVD techniques. Harden backup infrastructure by enforcing multi-factor authentication (MFA) for backup credential access and isolating backup systems from general network access to prevent credential theft and lateral movement. Network segmentation should be applied to limit the spread of ransomware and restrict proxy usage that could mask C&C traffic. Implement advanced network traffic analysis tools to detect SOCKS proxy anomalies and encrypted or obfuscated communications. Regularly update and patch all systems, including drivers, to reduce vulnerabilities exploitable by BYOVD. Conduct threat hunting exercises focused on the identified indicators of compromise (IOCs) such as known hashes, IP addresses, and domains. Finally, maintain tested and isolated offline backups to ensure recovery capability in case of ransomware encryption.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://www.trendmicro.com/en_us/research/25/j/agenda-ransomware-deploys-linux-variant-on-windows-systems.html"]
- Adversary
- Agenda
- Pulse Id
- 68fa32c52d34059b97a7a9f0
- Threat Score
- null
Indicators of Compromise
Ip
| Value | Description | Copy |
|---|---|---|
ip104.164.55.7 | — | |
ip185.141.216.127 | — | |
ip45.221.64.245 | — |
Hash
| Value | Description | Copy |
|---|---|---|
hash2149a070e76f4ccabd67228f754768dc | — | |
hash6bc8e3505d9f51368ddf323acb6abc49 | — | |
hash959ff112c2eb41ce8f7b24e38c9b4f94 | — | |
hasha768244ca664349a6d1af84a712083c0 | — | |
hash39300863bcaad71e5d4efc9a1cae118440aa778f | — | |
hash82ed942a52cdcf120a8919730e00ba37619661a3 | — | |
hashc150e4ab20d59affc62b916c2c90686f43040a9f | — | |
hash15e5bf0082fbb1036d39fc279293f0799f2ab5b2b0af47d9f3c3fdc4aa93de67 | — | |
hash16f83f056177c4ec24c7e99d01ca9d9d6713bd0497eeedb777a3ffefa99c97f0 | — | |
hash331d136101b286c2f7198fd41e5018fcadef720ca0e74b282c1a44310a792e7f | — | |
hash3dba9ba8e265faefce024960b69c1f472ab7a898e7c224145740f1886d97119f | — | |
hash454e398869e189874c796133f68a837c9b7f2190b949a8222453884f84cf4a1b | — | |
hash549a1ae688edfcb2e7a254ac3aded866b378b2e829f1bb8af42276b902f475e6 | — | |
hash5f0253f959d65c45a11b7436301ee5a851266614f811c753231d684eb5083782 | — | |
hash5fff877789223fa9810a365dfdeafe982c92f346ecd20e003319c3067becd8ba | — | |
hashc0f7c2bb04aa09dae62f0e5feeb7c9c867685abc788ae6b0e6928ad7979dbcaf | — | |
hashe14ba0fb92e16bb7db3b1efac4b13aee178542c6994543e7535d8efaa589870c | — | |
hashe38d4140fce467bfd145a8f6299fc76b8851a62555b5c0f825b9a2200f85017c | — | |
hashe46bde83b8a3a7492fc79c22b337950fc49843a42020c41c615b24579c0c3251 | — | |
hashf488861f8d3d013c3eef88983de8f5f37bb014ae13dc13007b26ebbd559e356e | — |
Domain
| Value | Description | Copy |
|---|---|---|
domainchatgptitalia.net | — |
Threat ID: 690891465abee5c7f36b3228
Added to database: 11/3/2025, 11:25:58 AM
Last enriched: 11/3/2025, 11:41:23 AM
Last updated: 11/3/2025, 10:18:47 PM
Views: 5
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
Operation Peek-a-Baku: APT Targets Dushanbe with Espionage Campaign
MediumLeveraging Generative AI to Reverse Engineer XLoader
MediumRemote access, real cargo: cybercriminals targeting trucking and logistics
MediumResearchers Uncover BankBot-YNRK and DeliveryRAT Android Trojans Stealing Financial Data
MediumDPRK's Playbook: HttpTroy and New BLINDINGCAN Variant
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.