August 6, 2019 By David Bisson 2 min read

Threat actors released version 2.0 of MegaCortex ransomware and have equipped their threat with anti-analysis features, among other new capabilities.

In early August, Accenture revealed it had detected a new version of the MegaCortex ransomware family. This variant’s main malware module arrived with anti-analysis features that helped the threat evade detection. To further shield their creation, digital attackers outfitted the ransomware with the ability to kill security services’ functionality, a task that the original threat accomplished by manually executing batch script files on each infected host.

Those behind this newest variant also decided to no longer protect their ransomware using a custom password that was present only during infection. While this feature helped conceal the threat’s inner workings, it also prevented the ransomware from reaching a wider number of targets, as it required its handlers to manually execute a series of steps on each targeted network. The threat’s creators solved this problem in this newest version by hardcoding the password in the malware binary.

A Look Into MegaCortex’s History

MegaCortex hasn’t been around for very long; Trend Micro first spotted it targeting enterprise networks in May 2019. Even so, it’s distinguished itself from other ransomware families in that short period of time. It did this partly by incorporating aggressive language into its ransom notes to pressure victims into paying quickly, as reported by Bleeping Computer in July.

A successful attack against cloud-hosting firm iNSYNQ, as covered by the New Jersey Cybersecurity & Communications Integration Cell at the end of July, also contributed to this threat’s notoriety. It’s therefore no surprise that the actors behind MegaCortex are now demanding as much as $5.8 million in ransom for a successful attack, per Accenture’s findings.

How to Defend Against Ransomware Attacks

To help defend against MegaCortex and other ransomware attacks, organizations should invest in a user education program that’s designed to raise awareness of phishing attacks and other digital threats among employees. Security teams should also be sure to create a patching schedule for their vulnerabilities, as ransomware samples are the common payloads of exploit kits.

More from

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

DOD establishes Office of the Assistant Secretary of Defense for Cyber Policy

2 min read - The federal government recently took a new step toward prioritizing cybersecurity and demonstrating its commitment to reducing risk. On March 20, 2024, the Pentagon formally established the new Office of the Assistant Secretary of Defense for Cyber Policy to supervise cyber policy for the Department of Defense. The next day, President Joe Biden announced Michael Sulmeyer as his nominee for the role.“In standing up this office, the Department is giving cyber the focus and attention that Congress intended,” said Acting…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today