Ransomware

New MegaCortex Ransomware Attack on a Large Number of Enterprise Networks using Red-Team Attack Tools

A new ransomware strain MegaCortex leverages both automated and manual components to infect a large number of victims around the world including Italy, the United States, Canada, the Netherlands, Ireland, and France.

Security researchers from Sophos detected a sudden spike in a number of enterprise networks on Wednesday with a new strain of ransomware dubbed MegaCortex.

The ransomware includes both automated and manual components, but it invokes a higher amount of automation to infect a number of victim’s.

According to Sophos, the attackers used “common red-team attack tool script to invoke a meterpreter reverse shell in the victim’s environment and the chain uses PowerShell scripts, batch files to trigger the malware.

The attack starts with a compromised domain controller within the enterprise network, attackers execute a highly obfuscated PowerShell script.

From the compromised domain controller attacker pushes the main malware and the batch file to other machines in the network and execute them remotely via PsExec.The batch files contain a list of commands that kills a number of security software.

The final step of the batch file is to invoke winnit.exe to drop and execute a DLL payload that performs encryption. The encryption payload is digitally-signed by a certificate.

“There have been (so far) 76 confirmed attacks stopped by Intercept X since February, with 47 of those (or about two-thirds of the known incidents) happening in the past 48 hours. Each attack targeted an enterprise network and may have involved hundreds of machines,” reads Sophos report.

After encryption, it adds an eight-random-letter extension to the infected files and drops a plain text file on the root of the victim’s hard drive, which asks victim’s to purchase a software to decrypt the data.

Indicators of Compromise

IP address/domains
Meterpreter’s reverse shell C2 address
89.105.198.28
File hashes
Batch script:
37b4496e650b3994312c838435013560b3ca8571
PE EXE:
478dc5a5f934c62a9246f7d1fc275868f568bc07
Secondary DLL memory injector:
2f40abbb4f78e77745f0e657a19903fc953cc664

Download Free E-book to learn about complete Enterprise Security Implementation & Mitigation Steps – Download Free-Ebook Here.

Also Read

Hackers Offered IoT Botnet as Service “TheMoon” : Botnet-as-a-Service

To Top

Pin It on Pinterest

Share This