Ransomware

Critical Infrastructure Organizations Warned of Phobos Ransomware Attacks

US government agencies warn of Backmydata, Devos, Eight, Elking, and Faust ransomware attacks connected to Phobos.

US government agencies warn of Backmydata, Devos, Eight, Elking, and Faust ransomware attacks connected to Phobos.

US government agencies on Thursday warned organizations of ongoing Phobos ransomware attacks targeting government, education, emergency services, healthcare, and other critical infrastructure sectors.

Active since May 2019, Phobos operates under the ransomware-as-a-service (RaaS) business model and has successfully extorted several millions of dollars from victim organizations, CISA, the FBI, and MS-ISAC say in a joint advisory.

Based on similar tactics, techniques, and procedures (TTPs), Phobos is linked to ransomware variants such as Backmydata, Devos, Eight, Elking, and Faust, and has been deployed in conjunction with tools popular among cybercriminals, including Bloodhound, Cobalt Strike, and SmokeLoader.

Phobos attacks typically start with phishing emails dropping IP scanning tools aimed at identifying vulnerable Remote Desktop Protocol (RDP) ports, which are then brute-forced for access and company profiling.

“Threat actors leveraging Phobos have notably deployed remote access tools to establish a remote connection within the compromised network,” the joint advisory reads.

The attackers were also seen using spoofed email attachments to deliver malicious payloads such as the SmokeLoader backdoor, which is then used to deploy Phobos and exfiltrate data from the victim’s network.

Cybercriminals were also seen running legitimate executables to deploy additional payloads with elevated privileges, modifying system firewall configurations to bypass network defenses, and using Windows Startup folders and Run Registry Keys to maintain persistence.

Reconnaissance, credential harvesting, and discovery have been performed using open source tools, including Bloodhound, Sharphound, Mimikatz, NirSoft, and Remote Desktop Passview. Legitimate tools such as WinSCP and Mega.io have been used for data exfiltration to FTP servers or cloud storage.

Advertisement. Scroll to continue reading.

The US government agencies also note that Phobos has been observed identifying and deleting data backups to prevent recovery, and encrypting all connected logical drives on the target machine.

While extortion typically occurs via email, some Phobos affiliates would use voice calls to contact their victims. Instant messaging applications have been used for communication. Compromised organizations have been listed on Tor-based sites that also host allegedly stolen data.

The joint advisory also contains indicators of compromise (IoCs) that organizations can use to hunt for potential Phobos ransomware compromise, as well as recommended mitigations.

“The FBI, CISA, and the MS-ISAC encourage organizations to implement the recommendations in the mitigations section to reduce the likelihood and impact of Phobos ransomware and other ransomware incidents,” the advisory reads.

Related: Ransomware Attack Knocks 100 Romanian Hospitals Offline

Related: Dozens of Businesses Hit Recently by ‘8Base’ Ransomware Gang

Related: Change Healthcare Confirms BlackCat Ransomware Attack

Related Content

Data Breaches

The Ohio Lottery cyberattack conducted by the DragonForce ransomware group has impacted more than 500,000 individuals.

Data Breaches

Tech giant notifies millions of customers that full names and physical mailing addresses were stolen during a security incident.

Ransomware

The LockBit cybercrime group has taken credit for the recent ransomware attack that disrupted City of Wichita systems.

Ransomware

Organizations need to look beyond preventive measures when it comes to dealing with today’s ransomware threats and invest in ransomware response.

Ransomware

Philadelphia-based real estate company Brandywine Realty Trust shuts down systems following a ransomware attack.

Ransomware

Charges and sanctions announced against Dimitry Yuryevich Khoroshev, the alleged developer and operator of LockBit ransomware.

Ransomware

The City of Wichita, Kansas, has shut down its network after falling victim to a file-encrypting ransomware attack.

Cybercrime

Yaroslav Vasinskyi was sentenced to 13 years and seven months in prison for his alleged role in the REvil ransomware operation.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version