Threat Groups

MetaEncryptor Ransomware Group

1. Overview

MetaEncryptor is a relatively new but technically adept ransomware group first observed in mid-2023. Despite its youth, the group has already demonstrated strong capabilities in evasion, persistence, and targeted extortion, positioning itself as a growing threat within the cybercriminal landscape. MetaEncryptor operates under a double extortion model, combining the encryption of internal systems with the exfiltration and threatened publication of sensitive data.

The group is particularly notable for its use of anti-forensic techniques, modular payloads, and carefully crafted phishing lures designed to bypass traditional defences. MetaEncryptor targets medium to large enterprises in sectors such as legal services, technology, logistics, manufacturing, and finance, with recent activity observed in the UK, Europe, and Southeast Asia.


2. Origin and Evolution

MetaEncryptor first surfaced in Q3 2023, with early attacks against a regional law firm and a European telecoms consultancy. Initial payloads exhibited traits of earlier ransomware families such as BlackCat (ALPHV) and Avaddon, particularly in terms of obfuscation and ransomware deployment timing.

As the group matured through late 2023 and into 2024, its TTPs became more refined, introducing multi-threaded encryption, runtime packing, and automated lateral movement scripts. MetaEncryptor now deploys a fully customised locker and tailored ransom notes, reflecting a well-resourced and centrally coordinated operation.


3. Tactics, Techniques, and Procedures (TTPs)

MetaEncryptor follows a deliberate and staged approach to compromise, often remaining in the network for extended periods prior to deployment:

  • Initial Access:
    Spear-phishing emails (T1566.001) containing macro-enabled documents, credential stuffing (T1110), and the exploitation of vulnerable web services (T1190) such as outdated PHP applications and remote access platforms.
  • Lateral Movement:
    Use of PsExec, RDP, and WMI for horizontal movement (T1021), often supported by credential harvesting through Mimikatz, LSASS scraping, and NTLM relay attacks.
  • Data Exfiltration:
    Exfiltration via rclone, FileZilla, or PowerShell-based SFTP scripts. Files are often compressed and encrypted using 7-Zip prior to upload (T1041).
  • Encryption:
    The ransomware executable uses multi-threaded AES-256 encryption with RSA-2048 key wrapping. Encrypted files are marked with the .metaenc extension. A custom HTML ransom note is dropped on affected hosts with a unique victim ID and TOR contact link.
  • Persistence & Evasion:
    Uses obfuscated PowerShell scripts, task scheduler manipulation, registry key modifications (T1112), and disables Volume Shadow Copies and Windows Recovery (T1490).

4. Targeting Profile

MetaEncryptor’s targeting strategy appears focused on data-sensitive, operationally dependent organisations with mid to high revenue thresholds. Targeted industries include:

  • Legal services and insurance
  • Logistics and distribution firms
  • Technology service providers and SaaS platforms
  • Financial services and fintech startups
  • Manufacturing and export-focused industries

Recent activity indicates a deliberate interest in UK-based organisations, particularly those with legacy IT infrastructure or hybrid cloud deployments.


5. Notable Campaigns and Victims

Though MetaEncryptor maintains a low-profile leak strategy, several victims have been publicly named through third-party monitoring:

  • A UK-based legal tech firm, resulting in the exposure of case files and client billing data.
  • A Nordic shipping company, where internal documentation and port schedules were exfiltrated and encrypted.
  • A Central European manufacturing supplier, where intellectual property (CAD files and patents) were compromised.

The group often leaks partial data to security researchers or forums to prove access and drive media pressure, though it does not maintain a traditional leak site as of this writing.


6. Ransomware and Leak Site Behaviour

MetaEncryptor uses a custom-built negotiation portal hosted on the TOR network. Its double extortion workflow includes:

  1. Initial access, reconnaissance, and quiet data exfiltration
  2. Network-wide encryption with system-level persistence
  3. Delivery of ransom note with TOR address and QR code for access
  4. Staged threat escalation including file samples, directory listings, and external communications

Ransom demands vary between £200,000 and £5 million, scaled according to organisational size and perceived impact. Victims report a mixture of automated and human-led negotiation responses.


7. Technical Indicators

Common indicators of MetaEncryptor activity include:

  • File extensions: .metaenc
  • Ransom notes named RECOVER_YOUR_FILES.html or IMPORTANT_META_NOTICE.txt
  • Use of rclone.exe, 7z.exe, and winscp.exe
  • PowerShell logs referencing base64-encoded commands or encoded ZIP archives
  • Outbound C2 traffic to domains registered with bulletproof hosting in Eastern Europe and Central Asia

Detection rules and updated indicators are maintained by UK Cyber Defence Ltd and shared with intelligence subscribers.


8. Defensive Measures and Recommendations

To defend against MetaEncryptor ransomware:

  • Enforce MFA across all remote and administrative interfaces
  • Patch exposed infrastructure, particularly Apache, Citrix, Exchange, and VPN services
  • Monitor for PowerShell obfuscation, NTLM relay attacks, and credential dumping
  • Use EDR/XDR solutions with anomaly detection and endpoint rollback features
  • Isolate and regularly test offline backups, maintaining immutable storage where possible
  • Implement privileged access management (PAM) for domain and infrastructure admins

9. Attribution and Alliances

There is no conclusive attribution linking MetaEncryptor to a known ransomware cartel or nation-state. However, there are clear overlaps in TTPs, encryption libraries, and payload design with actors such as BlackCat, DarkVault, and MountLocker. Analysts believe MetaEncryptor is run by a small but experienced team, likely based in Eastern Europe.

The group does not appear to maintain an affiliate programme and instead operates a tight, centralised structure, possibly with access brokers or botnet operators acting as enablers.


10. Conclusion

MetaEncryptor is a rising threat actor marked by its use of targeted extortion, custom encryption, and anti-forensic capabilities. While not yet as prolific as LockBit or Medusa, the group’s sophistication and focus on high-value targets make it a strategic risk to UK enterprises—especially in legal, financial, and technical services sectors. Proactive monitoring, segmentation, and a rehearsed incident response capability are critical to defend against this evolving adversary.


Author:
Threat Intelligence Team, UK Cyber Defence Ltd
All intelligence current as of May 2025

you may also like

Stay Informed. Stay Secure.

Subscribe to our newsletter.