October 1, 2020 By David Bisson 2 min read

A new variant of the Thanos ransomware family failed to overwrite the Master Boot Record (MBR) on infected devices despite being configured to do so. Researchers detected it in June 2020, when an attack against two organizations in the Middle East and North Africa (MENA) delivered the ransomware as its payload, according to a Friday, Sept. 4 report from Bleeping Computer.

The variant dropped a ransom note demanding that each target group send over $20,000 worth of bitcoin to a cryptocurrency wallet under the attackers’ control.

It was unclear whether either organization had paid the ransom at the time of the attack’s discovery.

Thanos: A Relatively New Ransomware Family

Insikt Group first detected the ransomware in January 2020. A threat actor with the alias “Nosophoros” offered it for sale on the Exploit Forum, a Russian darknet hub.

Recorded Future examined the ransomware and found that its initial offering consisted of a builder that enabled malicious actors to design their own variants using 43 different configuration options. The security firm also found some overlap between Thanos and Hakbit ransomware. This discovery suggested that attackers were using the former’s builder to generate variants of the latter.

A few weeks later, Proofpoint discovered an attack campaign targeting organizations in Austria, Switzerland and Germany.

The operation’s attack emails arrived with Microsoft Excel attachments disguised as false billing and tax repayment documents. Once opened, those attachments used malicious macros to execute GuLoader, a downloader which then dropped Hakbit as its payload.

How This Variant Differed From Earlier Versions

The variant that infected the two organizations differed from some other known versions of the ransomware. First, the ransomware attempted to enumerate local and mapped storage volumes after disabling User Account Control (UAC). The threat used a batch script to print the resulting configurations to a screen. That said, the variant didn’t save this output.

Second, the variant attempted to overwrite the MBR on the infected device in order to lock users out.

Thanos wasn’t the first ransomware family to ever target a computer’s MBR as part of its infection chain. One of the first crypto-malware threats to employ this technique was Petya, as noted by Trend Micro back in 2016. Several months after that, Bleeping Computer found similar functionality coded into HDDCryptor, ransomware which used a custom boot loader to overwrite a victim’s MBR.

SonicWall came across a program years later that claimed to be a new ransomware strain. In reality, that malware simply overwrote a victim’s MBR and then demanded a ransom payment. More recently, a security firm spotted a coronavirus-themed trojan using the same tactic.

That said, the Thanos variant did not succeed in its efforts. A programming error or custom message included by the attacker broke the threat’s ability to overwrite the MBR every time.

Defending Against Ransomware Like Thanos

The emergence of a new Thanos variant highlights the need for organizations to defend themselves against a ransomware attack. One of the ways they can do this is by emphasizing ransomware prevention. They should specifically look to cultivate a security-aware culture among their employees in order to reduce the chance of their workers falling for a phishing attack, a common ransomware delivery vector. They should couple this security awareness training with anti-spam tools that can help automatically flag incoming emails for suspicious links and other potential threats.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today