October 1, 2020 By David Bisson 2 min read

A new variant of the Thanos ransomware family failed to overwrite the Master Boot Record (MBR) on infected devices despite being configured to do so. Researchers detected it in June 2020, when an attack against two organizations in the Middle East and North Africa (MENA) delivered the ransomware as its payload, according to a Friday, Sept. 4 report from Bleeping Computer.

The variant dropped a ransom note demanding that each target group send over $20,000 worth of bitcoin to a cryptocurrency wallet under the attackers’ control.

It was unclear whether either organization had paid the ransom at the time of the attack’s discovery.

Thanos: A Relatively New Ransomware Family

Insikt Group first detected the ransomware in January 2020. A threat actor with the alias “Nosophoros” offered it for sale on the Exploit Forum, a Russian darknet hub.

Recorded Future examined the ransomware and found that its initial offering consisted of a builder that enabled malicious actors to design their own variants using 43 different configuration options. The security firm also found some overlap between Thanos and Hakbit ransomware. This discovery suggested that attackers were using the former’s builder to generate variants of the latter.

A few weeks later, Proofpoint discovered an attack campaign targeting organizations in Austria, Switzerland and Germany.

The operation’s attack emails arrived with Microsoft Excel attachments disguised as false billing and tax repayment documents. Once opened, those attachments used malicious macros to execute GuLoader, a downloader which then dropped Hakbit as its payload.

How This Variant Differed From Earlier Versions

The variant that infected the two organizations differed from some other known versions of the ransomware. First, the ransomware attempted to enumerate local and mapped storage volumes after disabling User Account Control (UAC). The threat used a batch script to print the resulting configurations to a screen. That said, the variant didn’t save this output.

Second, the variant attempted to overwrite the MBR on the infected device in order to lock users out.

Thanos wasn’t the first ransomware family to ever target a computer’s MBR as part of its infection chain. One of the first crypto-malware threats to employ this technique was Petya, as noted by Trend Micro back in 2016. Several months after that, Bleeping Computer found similar functionality coded into HDDCryptor, ransomware which used a custom boot loader to overwrite a victim’s MBR.

SonicWall came across a program years later that claimed to be a new ransomware strain. In reality, that malware simply overwrote a victim’s MBR and then demanded a ransom payment. More recently, a security firm spotted a coronavirus-themed trojan using the same tactic.

That said, the Thanos variant did not succeed in its efforts. A programming error or custom message included by the attacker broke the threat’s ability to overwrite the MBR every time.

Defending Against Ransomware Like Thanos

The emergence of a new Thanos variant highlights the need for organizations to defend themselves against a ransomware attack. One of the ways they can do this is by emphasizing ransomware prevention. They should specifically look to cultivate a security-aware culture among their employees in order to reduce the chance of their workers falling for a phishing attack, a common ransomware delivery vector. They should couple this security awareness training with anti-spam tools that can help automatically flag incoming emails for suspicious links and other potential threats.

More from

How a new wave of deepfake-driven cybercrime targets businesses

5 min read - As deepfake attacks on businesses dominate news headlines, detection experts are gathering valuable insights into how these attacks came into being and the vulnerabilities they exploit.Between 2023 and 2024, frequent phishing and social engineering campaigns led to account hijacking and theft of assets and data, identity theft, and reputational damage to businesses across industries.Call centers of major banks and financial institutions are now overwhelmed by an onslaught of deepfake calls using voice cloning technology in efforts to break into customer…

Grandoreiro banking trojan unleashed: X-Force observing emerging global campaigns

16 min read - Since March 2024, IBM X-Force has been tracking several large-scale phishing campaigns distributing the Grandoreiro banking trojan, which is likely operated as a Malware-as-a-Service (MaaS). Analysis of the malware revealed major updates within the string decryption and domain generating algorithm (DGA), as well as the ability to use Microsoft Outlook clients on infected hosts to spread further phishing emails. The latest malware variant also specifically targets over 1500 global banks, enabling attackers to perform banking fraud in over 60 countries…

New cybersecurity sheets from CISA and NSA: An overview

4 min read - The Cybersecurity and Infrastructure Security Agency (CISA) and National Security Agency (NSA) have recently released new CSI (Cybersecurity Information) sheets aimed at providing information and guidelines to organizations on how to effectively secure their cloud environments.This new release includes a total of five CSI sheets, covering various aspects of cloud security such as threat mitigation, identity and access management, network security and more. Here's our overview of the new CSI sheets, what they address and the key takeaways from each.Implementing…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today