August 6, 2019 By David Bisson 2 min read

Threat actors released version 2.0 of MegaCortex ransomware and have equipped their threat with anti-analysis features, among other new capabilities.

In early August, Accenture revealed it had detected a new version of the MegaCortex ransomware family. This variant’s main malware module arrived with anti-analysis features that helped the threat evade detection. To further shield their creation, digital attackers outfitted the ransomware with the ability to kill security services’ functionality, a task that the original threat accomplished by manually executing batch script files on each infected host.

Those behind this newest variant also decided to no longer protect their ransomware using a custom password that was present only during infection. While this feature helped conceal the threat’s inner workings, it also prevented the ransomware from reaching a wider number of targets, as it required its handlers to manually execute a series of steps on each targeted network. The threat’s creators solved this problem in this newest version by hardcoding the password in the malware binary.

A Look Into MegaCortex’s History

MegaCortex hasn’t been around for very long; Trend Micro first spotted it targeting enterprise networks in May 2019. Even so, it’s distinguished itself from other ransomware families in that short period of time. It did this partly by incorporating aggressive language into its ransom notes to pressure victims into paying quickly, as reported by Bleeping Computer in July.

A successful attack against cloud-hosting firm iNSYNQ, as covered by the New Jersey Cybersecurity & Communications Integration Cell at the end of July, also contributed to this threat’s notoriety. It’s therefore no surprise that the actors behind MegaCortex are now demanding as much as $5.8 million in ransom for a successful attack, per Accenture’s findings.

How to Defend Against Ransomware Attacks

To help defend against MegaCortex and other ransomware attacks, organizations should invest in a user education program that’s designed to raise awareness of phishing attacks and other digital threats among employees. Security teams should also be sure to create a patching schedule for their vulnerabilities, as ransomware samples are the common payloads of exploit kits.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today