'MegaCortex' Ransomware Hunts 'Big Game' Enterprise

They aren't looking for a lot of little hits. They want treasure.

Larry Loeb, Blogger, Informationweek

May 8, 2019

3 Min Read

Recently, ransomware aimed at individuals has receded from last year's high levels. But that doesn't mean that it has gone away.

The UK's Sophos Labs has found that a new strain of this malware, MegaCortex, has just popped up during late January in enterprise networks located in Italy, the US, Canada, the Netherlands, Ireland and France, with an attack campaign using a strategy of "big game hunting."

The major change in focus of the ransomware is that they eschew mass, spammy campaigns in favor of a targeted attack. They aren't looking for a lot of little hits. They want treasure. Ryuk, Bitpaymer, Dharma, SamSam, LockerGoga and Matrix all use the same philosophy so it's a popular one.

This strain onboards in a way that is complicated and sophisticated.

Sophos explains it this way: the infection "leverages both automated and manual components, and appears to involve a high amount of automation to infect a greater number of victims. In attacks we've investigated, the attackers used a common red-team attack tool script to invoke a meterpreter reverse shell in the victim's environment. From the reverse shell, the infection chain uses PowerShell scripts, batch files from remote servers, and commands that only trigger the malware to drop encrypted secondary executable payloads (that had been embedded in the initial dropped malware) on specified machines."

But there are 76 confirmed attacks thus far since February, with 47 of those (or about two thirds of the known incidents) happening on Monday and Tuesday of this week. The complicated approach seems to work. Each attack targeted an enterprise network and may have involved hundreds of machines.

Brandon Levene, head of applied intelligence at Chronicle (VirusTotal's parent company) has his own ideas about the malware's origins. He told Security Now in a statement that, "While there are no earlier samples of MegaCortex available, the same signer certificate (CN) is used in both the Rietspoof loader and MegaCortex samples dating back to at least Jan. 22, 2019. This means it is highly likely that the people using Rietspoof with that signature are also using MegaCortex. I can't say definitively that the same threat actors are behind both Rietspoof and Megacortex, but this finding solidifies a correlation."

Sophos also doesn't have all the paths of the situation neatly tied into bows either. They admit that, "Right now, we can't say for certain whether the MegaCortex attacks are being aided and abetted by the Emotet malware, but so far in our investigation (which is still ongoing as this post goes live), there seems to be a correlation between the MegaCortex attacks and the presence on the same network of both Emotet and Qbot (aka Qakbot) malware."

But both of those can download/drop other malware.

Surprisingly, the attack that Sophos has details on was initiated from a compromised domain controller, not from the Internet. This may have resulted from a straightforward hijacking or credential stuffing that the attackers undertook to gain access to the device. But what ransom is sought after all this fuss? It depends, it seems. The ransom note is non-specific, trying rather to set up an introductory appointment so they can pitch you their skillzz. And they will pinky-swear that they won't do nasty stuff like this again to you. Really.

I wonder who got the idea that malware could be a vCard at the same time?

— Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek.

Read more about:

Security Now

About the Author(s)

Larry Loeb

Blogger, Informationweek

Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek. He has written a book on the Secure Electronic Transaction Internet protocol. His latest book has the commercially obligatory title of Hack Proofing XML. He's been online since uucp "bang" addressing (where the world existed relative to !decvax), serving as editor of the Macintosh Exchange on BIX and the VARBusiness Exchange. His first Mac had 128 KB of memory, which was a big step up from his first 1130, which had 4 KB, as did his first 1401. You can e-mail him at [email protected].

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights