Thanos Ransomware: In-Depth Analysis, Detection, and Mitigation

What is Thanos Ransomware?

The Thanos ransomware builder and service burst onto the scene in late 2019, advertised and sold in well-known underground markets and closed channels. Thanos operates asis a RaaS (Ransomware-as-a-Service) which provides buyers and affiliates with a customized tool called Thanos Builder to create unique payloads. Thanos ransomware is known for its incorporated use of the RIPlace technique.

Thanos Ransomware

What Does Thanos Ransomware Target?

Thanos ransomware is known to target large enterprises and high-value targets as well as small and medium-sized businesses (SMBs).

How Does Thanos Ransomware Work?

Thanos ransomware targets its victims through trojanized downloads. Once active, the ransomware has the ability to move laterally (spreading via SMB).

Thanos Ransomware Technical Details

This tool is far more complex and robust than many previous builder-based ransomware services such as NemeS1S and Project Root. The generated payloads can be configured with numerous features and options. Many of the options available in the Thanos builder are designed to evade endpoint security products, and this includes the use of the RIPlace technique. To date, Thanos appears to be the only widely-recognized threat making use of RIPlace although the feature was not always part of the Thanos toolset.

The option to include the RIPlace technique appeared in early January 2020 and was subsequently made available to existing “customers” and “affiliates”. In April 2020, an option to simply encrypt “All Files” independent of the file extensions was added along with improved network encryption methods. Thanos’ encryption methodology has varied across the evolution of its payloads. It has been observed that Thanos will employ a random 32-byte long string at runtime as the passphrase for file encryption (AES). The string is subsequently encrypted with the attacker’s public key and added into the generated ransom note(s). As a result, recovery of encrypted data is not possible without the corresponding private key.

How to Detect Thanos Ransomware

The SentinelOne Singularity XDR Platform detects and prevents malicious behaviors and artifacts associated with Thanos ransomware.

If you do not have SentinelOne deployed, here are a few ways you can identify Thanos ransomware in your network:

Security Tools

Use anti-malware software or other security tools capable of detecting and blocking known ransomware variants. These tools may use signatures, heuristics, or machine learning algorithms, to identify and block suspicious files or activities.

Network Traffic

Monitor network traffic and look for indicators of compromise, such as unusual network traffic patterns or communication with known command-and-control servers.

Security Audits

Conduct regular security audits and assessments to identify network and system vulnerabilities and ensure that all security controls are in place and functioning properly.

Education & Training

Educate and train employees on cybersecurity best practices, including identifying and reporting suspicious emails or other threats.

Backup & Recovery Plan

Implement a robust backup and recovery plan to ensure that the organization has a copy of its data and can restore it in case of an attack.

How to Mitigate Thanos Ransomware

SentinelOne Singularity XDR Platform prevents Thanos ransomware infections. In case of an infection, the SentinelOne Singularity XDR Platform detects and prevents malicious behaviors and artifacts associated with Thanos ransomware.

SentinelOne customers are protected from Thanos ransomware without any need to update or take action. In cases where the policy was set to Detect Only and a device became infected, remove the infection by using SentinelOne’s unique rollback capability. As the accompanying video shows,  the rollback will revert any malicious impact on the device and restore encrypted files to their original state.

In case you do not have SentinelOne deployed, there are several steps that organizations can take to mitigate the risk of Thanos ransomware attacks:

Educate employees

Employees should be educated on the risks of ransomware, and how to identify and avoid phishing emails, malicious attachments, and other threats. They should be encouraged to report suspicious emails or attachments, and to avoid opening them, or clicking on links or buttons in them.

Implement strong passwords

Organizations should implement strong, unique passwords for all user accounts, and should regularly update and rotate these passwords. Passwords should be at least 8 characters long and should include a combination of uppercase and lowercase letters, numbers, and special characters.

Enable multi-factor authentication

Organizations should enable multi-factor authentication (MFA) for all user accounts, to provide an additional layer of security. This can be done through the use of mobile apps, such as Google Authenticator or Microsoft Authenticator, or the use of physical tokens or smart cards.

Update and patch systems

Organizations should regularly update and patch their systems, to fix any known vulnerabilities, and to prevent attackers from exploiting them. This includes updating the operating system, applications, and firmware on all devices, as well as disabling any unnecessary or unused services or protocols.

Implement backup and disaster recovery

Organizations should implement regular backup and disaster recovery (BDR) processes, to ensure that they can recover from ransomware attacks or other disasters. This includes creating regular backups of all data and systems and storing these backups in a secure, offsite location. The backups should be tested regularly to ensure that they are working and that they can be restored quickly and easily.

Purpose Built to Prevent Tomorrow’s Threats. Today.
Your most sensitive data lives on the endpoint and in the cloud. Protect what matters most from cyberattacks. Fortify every edge of the network with realtime autonomous protection.