Day 9: Phobos Ransomware

Common Attack Vectors

  • Phishing Emails
  • Remote Desktop Protocol (RDP)

Vulnerabilities Exploited

  • Patch exploits
  • Software Vulnerabilities
  • Stolen RDP Credentials
  • Unsecured RDP ports

Industries Targeted Frequently

Healthcare

Threat actors target healthcare industries to steal patients' names, financial records, social security numbers, and other personal information.

Enterprises

Threat actors target enterprises to steal sensitive data, encrypt network files, and demand ransoms.

Recent Activity

Phobos ransomware group teamed up with an Initial Access Broker (IAB) threat actor known as Zebra2014 helping the group break into networks of multiple firms in Australia and Turkey.

Phobos ransomware group developed the “Fair” variant to bypass detection technologies through several approaches.

The EKING variant of Phobos ransomware infected Microsoft Windows using a Microsoft Word document with a malicious Macro designed to spread the variant.

Common File Extensions

.Phobos

Known Aliases

  • Dharma/Phobos use exact same ransom note
  • CrySis

How Phobos Ransomware is Distributed

Phobos ransomware targets remote desktops on port 3389, which is a legitimate protocol system administrators use to access servers remotely. The problem is internet-facing servers including cloud servers or demilitarized zone (DMZ) infrastructure are not secured. Cloud service providers can enable RDP to any public IP address on the internet allowing users to access any public computer if they know the username and password. Issues arise when system administrators or users use weak and guessable passwords that are easily hacked and vulnerable to brute force attacks. Threat actors can scan and access the ports using weak or illegally obtained login information. Threat actors obtain information about the exposed RDP server ports by querying extensive IP ranges using botnets. The threat actors configure the botnets to search for systems with port 3389 open and conduct a brute force attack on the RDP session guessing the password once they identify the port. Once the threat actors have access to the compromised servers, they copy and execute the ransomware payload with administrator privileges. Threat actors would download and implement hacking tools to disable, terminate, and unregister antivirus programs. According to SpearTip’s investigation, two variants of Phobos, EKING and Makop, are used to infect the victim’s systems through a Mircosoft Word document with a malicious Marco, encrypt the files and demand a ransom to decrypt the files.

ShadowSpear

SpearTip’s ShadowSpear platform defends your environment with unparalleled resources preventing cybersecurity threats and attacks from affecting your business. ShadowSpear integrates with cloud, network and endpoint devices providing security. ShadowSpear prevents ransomware from exploiting memory, stopping the threat before the full attack cycle. The ShadowSpear Platform is backed by the engineers in our 24/7 Security Operations Centers, ready to assist partners with security issues immediately.