August 6, 2019 By David Bisson 2 min read

Threat actors released version 2.0 of MegaCortex ransomware and have equipped their threat with anti-analysis features, among other new capabilities.

In early August, Accenture revealed it had detected a new version of the MegaCortex ransomware family. This variant’s main malware module arrived with anti-analysis features that helped the threat evade detection. To further shield their creation, digital attackers outfitted the ransomware with the ability to kill security services’ functionality, a task that the original threat accomplished by manually executing batch script files on each infected host.

Those behind this newest variant also decided to no longer protect their ransomware using a custom password that was present only during infection. While this feature helped conceal the threat’s inner workings, it also prevented the ransomware from reaching a wider number of targets, as it required its handlers to manually execute a series of steps on each targeted network. The threat’s creators solved this problem in this newest version by hardcoding the password in the malware binary.

A Look Into MegaCortex’s History

MegaCortex hasn’t been around for very long; Trend Micro first spotted it targeting enterprise networks in May 2019. Even so, it’s distinguished itself from other ransomware families in that short period of time. It did this partly by incorporating aggressive language into its ransom notes to pressure victims into paying quickly, as reported by Bleeping Computer in July.

A successful attack against cloud-hosting firm iNSYNQ, as covered by the New Jersey Cybersecurity & Communications Integration Cell at the end of July, also contributed to this threat’s notoriety. It’s therefore no surprise that the actors behind MegaCortex are now demanding as much as $5.8 million in ransom for a successful attack, per Accenture’s findings.

How to Defend Against Ransomware Attacks

To help defend against MegaCortex and other ransomware attacks, organizations should invest in a user education program that’s designed to raise awareness of phishing attacks and other digital threats among employees. Security teams should also be sure to create a patching schedule for their vulnerabilities, as ransomware samples are the common payloads of exploit kits.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today