Dodging AV and endpoint defenses is a 'snap' for new Thanos ransomware

Dodging AV and endpoint defenses is a 'snap' for new Thanos ransomware

Researchers say that a new ransomware builder tool named after the super-villain Thanos — made available for sale on dark web forums — is the first to strategically use RIPlace, a Microsoft Windows file system technique that’s known to bypass antivirus protections and endpoint detection and response solutions.


The implementation of RIPlace, combined with the ransomware’s overall ease of use and wealth of configuration options, may be why the Thanos has been gaining popularity among prospective buyers, according to researchers at Recorded Future’s Insikt Group who uncovered Thanos. These buyers are seeking to become ransomware affiliates who earn a share of illicit profits gleaned from successful extortion attacks.


The RIPlace technique, discovered and disclosed by the Nyotron Research team last year, involves altering and encrypting files in such a way that ransomware activity evades many popular detection solutions.


BleepingComputer reported in November 2019 that Kaspersky and Carbon Black had modified their software to shut down this technique; however, Nyotron reportedly told BleepingCom ..

Support the originator by clicking the read the rest link below.