August 6, 2019 By David Bisson 2 min read

Threat actors released version 2.0 of MegaCortex ransomware and have equipped their threat with anti-analysis features, among other new capabilities.

In early August, Accenture revealed it had detected a new version of the MegaCortex ransomware family. This variant’s main malware module arrived with anti-analysis features that helped the threat evade detection. To further shield their creation, digital attackers outfitted the ransomware with the ability to kill security services’ functionality, a task that the original threat accomplished by manually executing batch script files on each infected host.

Those behind this newest variant also decided to no longer protect their ransomware using a custom password that was present only during infection. While this feature helped conceal the threat’s inner workings, it also prevented the ransomware from reaching a wider number of targets, as it required its handlers to manually execute a series of steps on each targeted network. The threat’s creators solved this problem in this newest version by hardcoding the password in the malware binary.

A Look Into MegaCortex’s History

MegaCortex hasn’t been around for very long; Trend Micro first spotted it targeting enterprise networks in May 2019. Even so, it’s distinguished itself from other ransomware families in that short period of time. It did this partly by incorporating aggressive language into its ransom notes to pressure victims into paying quickly, as reported by Bleeping Computer in July.

A successful attack against cloud-hosting firm iNSYNQ, as covered by the New Jersey Cybersecurity & Communications Integration Cell at the end of July, also contributed to this threat’s notoriety. It’s therefore no surprise that the actors behind MegaCortex are now demanding as much as $5.8 million in ransom for a successful attack, per Accenture’s findings.

How to Defend Against Ransomware Attacks

To help defend against MegaCortex and other ransomware attacks, organizations should invest in a user education program that’s designed to raise awareness of phishing attacks and other digital threats among employees. Security teams should also be sure to create a patching schedule for their vulnerabilities, as ransomware samples are the common payloads of exploit kits.

More from

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today