Malware & Threats

Cybercriminals Unleash MegaCortex Ransomware in Global Attack Campaign

Sophos security researchers have observed a spike in the number of attacks featuring a new ransomware family called MegaCortex.

<p><span><span style="font-family: &quot;trebuchet ms&quot;, geneva;"><strong><span>Sophos security researchers have observed a spike in the number of attacks featuring a new ransomware family called MegaCortex.</span></strong></span></span></p>

Sophos security researchers have observed a spike in the number of attacks featuring a new ransomware family called MegaCortex.

The malware initially appeared in January this year, with the first signs of infection observed in early February, but no major attack was noticed until May 1, when the malware started hitting users worldwide, including Italy, the United States, Canada, the Netherlands, Ireland, and France. 

The infection methodology employed by the malware involves both automated and manual components, but relies heavily on automation to infect a large number of victims. 

The ransomware appears to be distributed through Emotet and Qbot (aka Qakbot) Trojans (they are usually found on networks where MegaCortex attacks happened). Both these malware families can drop malicious code, but the researchers found no evidence that either deployed MegaCortex. 

In at least one victim’s environment, the attack was launched from a compromised domain controller (DC), inside an enterprise network, after the attackers managed to obtain administrative credentials as part of “a hands-on break in,” the researchers reveal

As part of the attack, the credentials were used to execute a heavily obfuscated PowerShell script to open a Meterpreter reverse shell into the victim’s network. Commands were issued via the DC, which the attacker had access to via the reverse shell.

WMI was then used to push a malicious payload to other computers on the network. The payload included a copy of PsExec, the main malware executable, and a batch file. The batch file was executed remotely via PsExec.

“The batch file appears to be just a long list of commands to kill 44 processes, issue stop commands to 189 different services, and switch the Startup Type for 194 different services to Disabled, which prevents them from starting up again,” Sophos says. 

Advertisement. Scroll to continue reading.

In the end, the batch file would launch the executable winnit.exe with a command flag to drop and execute a DLL payload. 

Although the malware has been active since February, over half of the confirmed MegaCortex attacks to date have been happening since May 1, Sophos says. Each attack targeted an enterprise environment, likely involving hundreds of machines.

The dropped ransom note doesn’t mention the ransom amount, but the cybercriminals behind the attacks demand the victim to contact them about the ransom and submit a file with a .tsv extension (which the ransomware generates). 

In an emailed comment to SecurityWeek, Brandon Levene, Head of Applied Intelligence at Chronicle, VirusTotal’s parent company, revealed that the same signer certificate (CN) has been used in both the Rietspoof loader and MegaCortex samples dating back to at least Jan. 22, 2019.

“This means it is highly likely that the people using Rietspoof with that signature are also using MegaCortex. I can’t say definitively that the same threat actors are behind both Rietspoof and Megacortex, but this finding solidifies a correlation,” Levene said. 

He also notes that the ‘big-game hunting’ technique used in the MegaCortex ransomware attacks has been spotted quite often since the beginning of the year. 

“As more and more lucrative targets remain accessible, I believe this trend will continue throughout the year. Organizations cannot ignore commodity malware anymore as attackers increasingly use their beachhead access to execute highly lucrative (and damaging) attacks,” Levene concluded. 

Related: New Multi-Stage Malware Updated Daily

Related: GandCrab Ransomware Detected Targeting Manufacturing Firm

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version