October 1, 2020 By David Bisson 2 min read

A new variant of the Thanos ransomware family failed to overwrite the Master Boot Record (MBR) on infected devices despite being configured to do so. Researchers detected it in June 2020, when an attack against two organizations in the Middle East and North Africa (MENA) delivered the ransomware as its payload, according to a Friday, Sept. 4 report from Bleeping Computer.

The variant dropped a ransom note demanding that each target group send over $20,000 worth of bitcoin to a cryptocurrency wallet under the attackers’ control.

It was unclear whether either organization had paid the ransom at the time of the attack’s discovery.

Thanos: A Relatively New Ransomware Family

Insikt Group first detected the ransomware in January 2020. A threat actor with the alias “Nosophoros” offered it for sale on the Exploit Forum, a Russian darknet hub.

Recorded Future examined the ransomware and found that its initial offering consisted of a builder that enabled malicious actors to design their own variants using 43 different configuration options. The security firm also found some overlap between Thanos and Hakbit ransomware. This discovery suggested that attackers were using the former’s builder to generate variants of the latter.

A few weeks later, Proofpoint discovered an attack campaign targeting organizations in Austria, Switzerland and Germany.

The operation’s attack emails arrived with Microsoft Excel attachments disguised as false billing and tax repayment documents. Once opened, those attachments used malicious macros to execute GuLoader, a downloader which then dropped Hakbit as its payload.

How This Variant Differed From Earlier Versions

The variant that infected the two organizations differed from some other known versions of the ransomware. First, the ransomware attempted to enumerate local and mapped storage volumes after disabling User Account Control (UAC). The threat used a batch script to print the resulting configurations to a screen. That said, the variant didn’t save this output.

Second, the variant attempted to overwrite the MBR on the infected device in order to lock users out.

Thanos wasn’t the first ransomware family to ever target a computer’s MBR as part of its infection chain. One of the first crypto-malware threats to employ this technique was Petya, as noted by Trend Micro back in 2016. Several months after that, Bleeping Computer found similar functionality coded into HDDCryptor, ransomware which used a custom boot loader to overwrite a victim’s MBR.

SonicWall came across a program years later that claimed to be a new ransomware strain. In reality, that malware simply overwrote a victim’s MBR and then demanded a ransom payment. More recently, a security firm spotted a coronavirus-themed trojan using the same tactic.

That said, the Thanos variant did not succeed in its efforts. A programming error or custom message included by the attacker broke the threat’s ability to overwrite the MBR every time.

Defending Against Ransomware Like Thanos

The emergence of a new Thanos variant highlights the need for organizations to defend themselves against a ransomware attack. One of the ways they can do this is by emphasizing ransomware prevention. They should specifically look to cultivate a security-aware culture among their employees in order to reduce the chance of their workers falling for a phishing attack, a common ransomware delivery vector. They should couple this security awareness training with anti-spam tools that can help automatically flag incoming emails for suspicious links and other potential threats.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today