MegaCortex

Malware updated 5 months ago (2024-05-04T18:01:26.829Z)
Download STIX
Preview STIX
MegaCortex is a type of malware known for its harmful effects on computer systems and devices. It was identified by Dragos, a cybersecurity firm, as having a relationship with another ransomware called EKANS. Both MegaCortex and EKANS have specific characteristics that pose unique risks to industrial operations not previously observed in ransomware operations. They represent hardened ransomware variants that can disrupt operations, steal personal information, or hold data hostage for ransom. Over the years, MegaCortex has been used in various cyberattacks, paralyzing major corporations' operations. In addition to MegaCortex, other ransomware such as LockerGoga, Hive, and Dharma were also deployed by cybercriminals to carry out their attacks. These criminals targeted large corporations in 71 countries, causing losses of several hundred million euros. Qakbot, also known as Qbot and Pinkslipbot, served as an initial infection vector for various ransomware gangs, including those using MegaCortex. After remaining undetected in compromised systems for months, these criminals would deploy different types of ransomware and present a ransom note to the victims, demanding payment in Bitcoin in exchange for decryption keys. However, there has been some success in combating MegaCortex and similar ransomware. Last year, decryptors for BlackCat, Hive, and MegaCortex ransomware variants were released, providing a means to recover encrypted files without paying a ransom. Additionally, Swiss authorities, along with No More Ransom and cybersecurity firm Bitdefender, developed decryption tools for LockerGoga and MegaCortex ransomware variants. This progress followed the arrest in Ukraine of five members of a group accused of using ransomware strains like Hive, LockerGoga, MegaCortex, and Dharma in attacks that netted them hundreds of millions of dollars.
Description last updated: 2024-05-04T16:05:06.236Z
What's your take? (Question 1 of 5)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Aliases We are not currently tracking any aliases
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Ransomware
Malware
Ransom
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Associated Malware
To see the evidence that has resulted in these malware associations, create a free account
Alias DescriptionAssociation TypeVotes
The LockerGoga Malware is associated with MegaCortex. LockerGoga is a type of malware, specifically ransomware, that infiltrates computer systems and holds data hostage until a ransom is paid. This malicious software was notably deployed in an attack against Norsk Hydro in March 2019. The malware was distributed by the threat group FIN6, which traditioUnspecified
7
The Hive Malware is associated with MegaCortex. Hive is a malicious software (malware) known for its ransomware capabilities, which has been highly active in numerous countries, including the US. This malware infects systems often through suspicious downloads, emails, or websites, disrupting operations and stealing personal information. Notably, Unspecified
4
The REvil Malware is associated with MegaCortex. REvil is a notorious malware, specifically a type of ransomware, that gained prominence in the cybercrime world as part of the Ransomware as a Service (RaaS) model. This model became increasingly popular in 2020, establishing relationships between first-stage malwares and subsequent ransomware attacUnspecified
4
The QakBot Malware is associated with MegaCortex. Qakbot is a potent piece of malware, or malicious software, that infiltrates computer systems through suspicious downloads, emails, or websites. Once installed, it can steal personal information, disrupt operations, or even hold data hostage for ransom. This malware, built by various groups includinUnspecified
3
The Black Basta Malware is associated with MegaCortex. Black Basta is a notorious malware and ransomware group known for its high-profile attacks on various sectors. The group, also known as Storm-0506, has been active since at least early 2022 and has accumulated over $107 million in Bitcoin ransom payments. It deploys malicious software to exploit vulUnspecified
3
The Egregor Malware is associated with MegaCortex. Egregor is a malicious software variant of the Sekhmet ransomware that operates on a Ransomware-as-a-Service (RaaS) model. It is speculated to be associated with former Maze affiliates, and is notorious for its double extortion tactics, which involve not only encrypting the victim's data but also puUnspecified
2
The Qbot Malware is associated with MegaCortex. Qbot, also known as Qakbot or Pinkslipbot, is a modular information stealer malware that first emerged in 2007 as a banking trojan. Its evolution has seen it become an advanced strain of malware used by multiple cybercriminal groups to prepare compromised networks for ransomware infestations. The fiUnspecified
2
Source Document References
Information about the MegaCortex Malware was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
CERT-EU
9 months ago
CERT-EU
10 months ago
CERT-EU
a year ago
DARKReading
a year ago
Securityaffairs
a year ago
CERT-EU
a year ago
CERT-EU
a year ago
BankInfoSecurity
a year ago
InfoSecurity-magazine
a year ago
CERT-EU
a year ago
CERT-EU
a year ago
CERT-EU
a year ago
CERT-EU
a year ago
CERT-EU
a year ago
InfoSecurity-magazine
a year ago
CERT-EU
a year ago
CERT-EU
a year ago
Flashpoint
a year ago
CERT-EU
a year ago
CERT-EU
a year ago