October 1, 2020 By David Bisson 2 min read

A new variant of the Thanos ransomware family failed to overwrite the Master Boot Record (MBR) on infected devices despite being configured to do so. Researchers detected it in June 2020, when an attack against two organizations in the Middle East and North Africa (MENA) delivered the ransomware as its payload, according to a Friday, Sept. 4 report from Bleeping Computer.

The variant dropped a ransom note demanding that each target group send over $20,000 worth of bitcoin to a cryptocurrency wallet under the attackers’ control.

It was unclear whether either organization had paid the ransom at the time of the attack’s discovery.

Thanos: A Relatively New Ransomware Family

Insikt Group first detected the ransomware in January 2020. A threat actor with the alias “Nosophoros” offered it for sale on the Exploit Forum, a Russian darknet hub.

Recorded Future examined the ransomware and found that its initial offering consisted of a builder that enabled malicious actors to design their own variants using 43 different configuration options. The security firm also found some overlap between Thanos and Hakbit ransomware. This discovery suggested that attackers were using the former’s builder to generate variants of the latter.

A few weeks later, Proofpoint discovered an attack campaign targeting organizations in Austria, Switzerland and Germany.

The operation’s attack emails arrived with Microsoft Excel attachments disguised as false billing and tax repayment documents. Once opened, those attachments used malicious macros to execute GuLoader, a downloader which then dropped Hakbit as its payload.

How This Variant Differed From Earlier Versions

The variant that infected the two organizations differed from some other known versions of the ransomware. First, the ransomware attempted to enumerate local and mapped storage volumes after disabling User Account Control (UAC). The threat used a batch script to print the resulting configurations to a screen. That said, the variant didn’t save this output.

Second, the variant attempted to overwrite the MBR on the infected device in order to lock users out.

Thanos wasn’t the first ransomware family to ever target a computer’s MBR as part of its infection chain. One of the first crypto-malware threats to employ this technique was Petya, as noted by Trend Micro back in 2016. Several months after that, Bleeping Computer found similar functionality coded into HDDCryptor, ransomware which used a custom boot loader to overwrite a victim’s MBR.

SonicWall came across a program years later that claimed to be a new ransomware strain. In reality, that malware simply overwrote a victim’s MBR and then demanded a ransom payment. More recently, a security firm spotted a coronavirus-themed trojan using the same tactic.

That said, the Thanos variant did not succeed in its efforts. A programming error or custom message included by the attacker broke the threat’s ability to overwrite the MBR every time.

Defending Against Ransomware Like Thanos

The emergence of a new Thanos variant highlights the need for organizations to defend themselves against a ransomware attack. One of the ways they can do this is by emphasizing ransomware prevention. They should specifically look to cultivate a security-aware culture among their employees in order to reduce the chance of their workers falling for a phishing attack, a common ransomware delivery vector. They should couple this security awareness training with anti-spam tools that can help automatically flag incoming emails for suspicious links and other potential threats.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today