BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details
50
Global rank
28
Month rank
34 infographic chevron week
Week rank
229
IOCs

Phobos is a ransomware that locks or encrypts files to demand a ransom. It uses AES encryption with different extensions, which leaves no chance to recover the infected files.

Ransomware
Type
Unknown
Origin
1 October, 2017
First seen
21 May, 2024
Last seen

How to analyze Phobos with ANY.RUN

Type
Unknown
Origin
1 October, 2017
First seen
21 May, 2024
Last seen

IOCs

IP addresses
45.138.48.20
185.202.0.111
45.9.74.14
147.78.47.224
Hashes
e443920a2306dd8b0182dedadc7c1254bd9c43e576c4876a1970886d06b1cccf
3380a59f6277030af31ecab0023af30a4f63e5b4407f1aba4a262c34fce397c9
0b4c743246478a6a8c9fa3ff8e04f297507c2f0ea5d61a1284fe65387d172f81
7c82532b643fa4b8011617f6dd56434e5e925dd458bd39315f6f737d10394936
c9d5c21d9a7c382effc0b2a767df3baeb3cee22f41610515a91d05a9a4733ae9
308cf58238cda3c2d05dc0eb907194571a9b9e552af6520d6a69a2acbe821991
45de1ff90bf8ffd636b90a0d6bc0bec1d07658cf402d4ed35fa350902c7bb0c4
26d1c1e380e3ebf093ec1fb111b0b9f0a8499e84f7fad0c2d1a3f7be957b38b3
33d32078ebe0c9429e405fdeb347dfb1ba5543e61d1179d13edffc7943b57640
d50b23e12c661bb78fa3cb317e679fabc4178600048572368bec173a520e4aaf
4fecc6966f120328c80d5227469b392dacfd1fe42ae36eb5ec25f90d890c45df
15a127e07fefb2dd5b96fa1bc4d34cc281a5dd504062692ab359547f5edb2691
e63bfc04792f9f4b921ef182b83f03a5212f061a7c7d8cfe3c51f4fbc0032cba
0afdff026a986a3bb238589caf2a5b849ff0479d6bb7a9dd66c15784b799cd83
26af2ad689f93f53877c25be6c99576f3be53b92007170e6931c8c30b9ec97b4
aeae9f524a881e67bb62cf15fc67dc36a5a751f91a849a1d546f618104a33191
281f2271104a9cd769d82912c26c666329e237473fe14adad12296328b468a07
53bbce404ca0e33a3988d04edb8921ec48cdcc586c8ffb7b37b09ec10c0be29f
df28f09236d443444d585f8990e82d4e574d5f4f8df93ccc991244967c825620
a263fd1b00af475941e723cc76549c0046e47436c369332c70c50e4647e70a55
Domains
wlaexfpxrs.org
Last Seen at

Recent blog posts

post image
Windows 11 UAC Bypass in Modern Malware
watchers 135
comments 0
post image
New Hijack Loader Variant: Uses Process Hollo...
watchers 354
comments 0
post image
A Guide to ANY.RUN’s YARA Search 
watchers 272
comments 0

What is Phobos Ransomware?

Phobos Ransomware encrypts data until a ransom is paid. 77% of Phobos attacks are successful according to the latest research. This malicious program was recorded in the wild for the first time in October 2017.

General description of Phobos Ransomware

Phobos ransomware appeared in 2017 in Dharma, also known as the CrySIS, family. A year later Phobos developed and spread rapidly. In 2019, it accounted for 8.9% of the submitted ransomware attacks. The First-quarter of 2020 showed that the Phobos strain was noted as one of the most common ransomware with 9.70% of submissions. It constantly gets updates and new versions.

The ransomware targets organizations all over the world. Phobos compromises RDP servers that are open or have weak security. Then cyber criminals send ransom notes, where the victim is asked to contact one of the emails to get the decryption key.

Phobos attackers exactly like Dharma ones can discuss ransom amounts depending on the company. The Ransom amount can reach 20,000 USD in Bitcoin. It is lower than usual ransomware demands because Phobos chooses small companies as victims. And sometimes cybercriminals don’t give up the decryption key even after the payment.

The malicious program uses encrypt data using AES and adds extensions to infected files such as .phobos, .phoenix, .actin, .help, .mamba and others. These files can be fully or partially encrypted.

Phobos is named after the Greek god of fear, but there is nothing divine about it. Criminals buy this malware in RaaS packages, so even without deep technical knowledge, they have an opportunity to design their own strain and organize an attack on the chosen victim.

Phobos malware analysis

The ANY.RUN malware hunting service features a video that displays the complete execution process of Phobos.

phobos ransomware process graph

Figure 1: Shows the graph of processes created by the ANY.RUN interactive malware analysis service

phobos ransom note

Figure 2: Phobos ransom note

Phobos Ransomware execution process

The execution process of the Phobos ransomware is relatively typical for this type of malware such as Troldesh. The executable file makes its way into an infected system and runs, then the main malicious activity begins. After the start of execution, the Ransomware deletes shadow copies. Interestingly though, as soon as it encrypts all targeted files, Phobos pops up a ransom note on the desktop, which is the ransomware executable file itself.

Phobos Ransomware distribution

Phobos has several ways to end up on your machine:

  • phishing emails with attachments
  • poorly secured RDP ports
  • fake updates
  • exploits
  • deceptive downloads
  • web injectors
  • repacked and infected installers

These distribution methods help attackers to steal victims’ information and encrypt the data by running Trojan or other malware. And a variety of the infected files is huge: documents, PDF and text files, databases, photos and videos, archives, etc. They can be located both in internal and external folders. Phobos gets rid of files’ shadow copies and backups.

Conclusion

Phobos is not a new type of ransomware, moreover, it has some similarities to Dharma. There is no need for criminals who use Phobos to be qualified specialists. Nevertheless, this ransomware always evolves, and its attacks are effective. It has a lot of ways to get into your device to get a ransom. That is why Phobos can be a serious threat to organizations.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy