BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details
50
Global rank
26 infographic chevron month
Month rank
36 infographic chevron week
Week rank
228
IOCs

Phobos is a ransomware that locks or encrypts files to demand a ransom. It uses AES encryption with different extensions, which leaves no chance to recover the infected files.

Ransomware
Type
Unknown
Origin
1 October, 2017
First seen
26 July, 2024
Last seen

How to analyze Phobos with ANY.RUN

Type
Unknown
Origin
1 October, 2017
First seen
26 July, 2024
Last seen

IOCs

IP addresses
45.138.48.20
45.9.74.14
147.78.47.224
Hashes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wlaexfpxrs.org
Last Seen at

Recent blog posts

post image
See Malicious Process Relationships on a Vis...
watchers 186
comments 0
post image
Brute Ratel C4 Badger Used to Load Latrodectu...
watchers 1029
comments 0
post image
Find Threats Exploiting CrowdStrike Outage w...
watchers 3025
comments 0

What is Phobos Ransomware?

Phobos Ransomware encrypts data until a ransom is paid. 77% of Phobos attacks are successful according to the latest research. This malicious program was recorded in the wild for the first time in October 2017.

General description of Phobos Ransomware

Phobos ransomware appeared in 2017 in Dharma, also known as the CrySIS, family. A year later Phobos developed and spread rapidly. In 2019, it accounted for 8.9% of the submitted ransomware attacks. The First-quarter of 2020 showed that the Phobos strain was noted as one of the most common ransomware with 9.70% of submissions. It constantly gets updates and new versions.

The ransomware targets organizations all over the world. Phobos compromises RDP servers that are open or have weak security. Then cyber criminals send ransom notes, where the victim is asked to contact one of the emails to get the decryption key.

Phobos attackers exactly like Dharma ones can discuss ransom amounts depending on the company. The Ransom amount can reach 20,000 USD in Bitcoin. It is lower than usual ransomware demands because Phobos chooses small companies as victims. And sometimes cybercriminals don’t give up the decryption key even after the payment.

The malicious program uses encrypt data using AES and adds extensions to infected files such as .phobos, .phoenix, .actin, .help, .mamba and others. These files can be fully or partially encrypted.

Phobos is named after the Greek god of fear, but there is nothing divine about it. Criminals buy this malware in RaaS packages, so even without deep technical knowledge, they have an opportunity to design their own strain and organize an attack on the chosen victim.

Phobos malware analysis

The ANY.RUN malware hunting service features a video that displays the complete execution process of Phobos.

phobos ransomware process graph

Figure 1: Shows the graph of processes created by the ANY.RUN interactive malware analysis service

phobos ransom note

Figure 2: Phobos ransom note

Phobos Ransomware execution process

The execution process of the Phobos ransomware is relatively typical for this type of malware such as Troldesh. The executable file makes its way into an infected system and runs, then the main malicious activity begins. After the start of execution, the Ransomware deletes shadow copies. Interestingly though, as soon as it encrypts all targeted files, Phobos pops up a ransom note on the desktop, which is the ransomware executable file itself.

Phobos Ransomware distribution

Phobos has several ways to end up on your machine:

  • phishing emails with attachments
  • poorly secured RDP ports
  • fake updates
  • exploits
  • deceptive downloads
  • web injectors
  • repacked and infected installers

These distribution methods help attackers to steal victims’ information and encrypt the data by running Trojan or other malware. And a variety of the infected files is huge: documents, PDF and text files, databases, photos and videos, archives, etc. They can be located both in internal and external folders. Phobos gets rid of files’ shadow copies and backups.

Conclusion

Phobos is not a new type of ransomware, moreover, it has some similarities to Dharma. There is no need for criminals who use Phobos to be qualified specialists. Nevertheless, this ransomware always evolves, and its attacks are effective. It has a lot of ways to get into your device to get a ransom. That is why Phobos can be a serious threat to organizations.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More