BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details
51
Global rank
27 infographic chevron month
Month rank
25 infographic chevron week
Week rank
230
IOCs

Phobos is a ransomware that locks or encrypts files to demand a ransom. It uses AES encryption with different extensions, which leaves no chance to recover the infected files.

Ransomware
Type
Unknown
Origin
1 October, 2017
First seen
12 May, 2024
Last seen

How to analyze Phobos with ANY.RUN

Type
Unknown
Origin
1 October, 2017
First seen
12 May, 2024
Last seen

IOCs

IP addresses
45.138.48.20
185.202.0.111
45.9.74.14
147.78.47.224
194.165.16.4
Hashes
65ff823ff69cbf194fc07966a2ffbc5b3166b7f5c7b8e43c4ec994338fed8cd1
d8acb51e4c3c0fe91ff0ffff41e6b6c311affcea223b05b24383aa07d6923334
387ce45ee92936162aca0643fb13876868dd86261ce530cbb70ebbc76afb959d
a9f4b3276b860a2cbe00ad01f9de8d480fae9201ad95ff9fa4570836d8d244d8
e1f9642eadc7a28aa5511cd857480c60a286d0f1db3fc597bca75aace5fdacf4
9eee735d0356a4d8263b9e2408e8028d6266151f5b07ac3432fb66abb43cf3fa
bc3b5ef9b1dc2f1b6a23b138c4c7b047479d98dfbdf216097c08a68c2f771732
aecc776b295d1e5d895dea6ae8f1e99122140cc3d5e12366b00fb418b83cfe8f
6183dd0c1e4a268373ca144595ff6e83acccedac24afece2da7ca67d81b0d4ba
9a3fefc29aa41f621cd99fd5c35c8521b2f383d6a21970f4ccc8069c9730a864
e54392c329658f6b36b4422de94172be965db417d8f9b58a379cbc2492295ece
d19d8842f13b26a8836baf58f4765cef80f87d2a9d01c4481a5c86ce92cf2696
c34a3f67d915a76e6346ddba93d47c56f8b79f84d9ce550eea127c67e9330403
ce40058314b131a63ee248a85505ac02b9473c1032d7bfe63b081dc57171dd3f
e629c768101653789642f9f32a3b480a1fc58484e770a9dec732edf8787a7ba0
b5475975e30be3c1ff6c97d148def1287dc3a0341d546198df85dbb66c1b6ffa
76d3664a3b7dcc4f14970c0d5f1faf8cbf5ea40eeb1f673fc438bafcc54adb21
53bbce404ca0e33a3988d04edb8921ec48cdcc586c8ffb7b37b09ec10c0be29f
782d18b840c4ea06c51b9dfae728ddd918f38abbb98583c0ac5eb637b0127d8a
7276059737b3e46cb412a3ae96a7900b5572c4e8f746f431b6102dd7f178baea
Domains
wlaexfpxrs.org
Last Seen at

Recent blog posts

post image
How to Use Threat Intelligence Feeds
watchers 374
comments 0
post image
Tools and Technologies ANY.RUN Uses to Protec...
watchers 298
comments 0
post image
Release Notes: YARA Search, New Rules, Config...
watchers 986
comments 0

What is Phobos Ransomware?

Phobos Ransomware encrypts data until a ransom is paid. 77% of Phobos attacks are successful according to the latest research. This malicious program was recorded in the wild for the first time in October 2017.

General description of Phobos Ransomware

Phobos ransomware appeared in 2017 in Dharma, also known as the CrySIS, family. A year later Phobos developed and spread rapidly. In 2019, it accounted for 8.9% of the submitted ransomware attacks. The First-quarter of 2020 showed that the Phobos strain was noted as one of the most common ransomware with 9.70% of submissions. It constantly gets updates and new versions.

The ransomware targets organizations all over the world. Phobos compromises RDP servers that are open or have weak security. Then cyber criminals send ransom notes, where the victim is asked to contact one of the emails to get the decryption key.

Phobos attackers exactly like Dharma ones can discuss ransom amounts depending on the company. The Ransom amount can reach 20,000 USD in Bitcoin. It is lower than usual ransomware demands because Phobos chooses small companies as victims. And sometimes cybercriminals don’t give up the decryption key even after the payment.

The malicious program uses encrypt data using AES and adds extensions to infected files such as .phobos, .phoenix, .actin, .help, .mamba and others. These files can be fully or partially encrypted.

Phobos is named after the Greek god of fear, but there is nothing divine about it. Criminals buy this malware in RaaS packages, so even without deep technical knowledge, they have an opportunity to design their own strain and organize an attack on the chosen victim.

Phobos malware analysis

The ANY.RUN malware hunting service features a video that displays the complete execution process of Phobos.

phobos ransomware process graph

Figure 1: Shows the graph of processes created by the ANY.RUN interactive malware analysis service

phobos ransom note

Figure 2: Phobos ransom note

Phobos Ransomware execution process

The execution process of the Phobos ransomware is relatively typical for this type of malware such as Troldesh. The executable file makes its way into an infected system and runs, then the main malicious activity begins. After the start of execution, the Ransomware deletes shadow copies. Interestingly though, as soon as it encrypts all targeted files, Phobos pops up a ransom note on the desktop, which is the ransomware executable file itself.

Phobos Ransomware distribution

Phobos has several ways to end up on your machine:

  • phishing emails with attachments
  • poorly secured RDP ports
  • fake updates
  • exploits
  • deceptive downloads
  • web injectors
  • repacked and infected installers

These distribution methods help attackers to steal victims’ information and encrypt the data by running Trojan or other malware. And a variety of the infected files is huge: documents, PDF and text files, databases, photos and videos, archives, etc. They can be located both in internal and external folders. Phobos gets rid of files’ shadow copies and backups.

Conclusion

Phobos is not a new type of ransomware, moreover, it has some similarities to Dharma. There is no need for criminals who use Phobos to be qualified specialists. Nevertheless, this ransomware always evolves, and its attacks are effective. It has a lot of ways to get into your device to get a ransom. That is why Phobos can be a serious threat to organizations.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy