NewsSecurity News

Researchers recognise MegaCortex ransomware spike

Cyber security researchers at Sophos have reported a spike in a new ransomware named MegaCortex. The infection targets corporate networks and has reportedly affected customers worldwide, with victims in Italy, the United States, Canada, the Netherlands, Ireland, and France.  

Sophos said the ransomware appears to have been designed to target large enterprise networks as part of carefully planned targeted intrusions. Researchers note how MegaCortex “leverages both automated and manual components, and appears to involve a high amount of automation to infect a greater number of victims”.   

The researchers have also suggested that there a correlation between the MegaCortex attacks and a pre-existing, ongoing infection on the victims’ networks with both Emotet and Qbot.  

The malware’s name is a reference to the corporation where the character Neo worked in the first Matrix movie. The ransom note has also been said to have been written in the voice of the film’s character, Morpheus. It reads: “Your companies (sic) cyber defence systems have been weighed, measured and have been found wanting. The breach is the result of grave neglect of security protocols.”  

Jason Davies

I am one of the editors here at www.systemtek.co.uk I am a UK based technology professional, with an interest in computer security and telecoms.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.