Threat Advisory
Image Description
Common Information
Type Value
UUID de026ed5-2b8e-4a3d-b85e-2419e4d80d75
Fingerprint ad53693f4ce959793699d087098457f47416907fc0cad4b722ea27a24dc19e9f
Analysis status DONE
Considered CTI value 2
Text language
Published Jan. 30, 2024, 4:37 p.m.
Added to db Feb. 7, 2024, 7:44 p.m.
Last updated Aug. 31, 2024, 2:59 a.m.
Headline Threat Advisory
Title Threat Advisory
Detected Hints/Tags/Attributes 52/3/18
Attributes
Details Type #Events CTI Value
Details Domain 144
www.fortinet.com
Details Domain 3
www.salvagedata.com
Details Domain 435
www.hivepro.com
Details File 175
update.exe
Details File 26
windows.exe
Details MITRE ATT&CK Techniques 137
T1059.005
Details MITRE ATT&CK Techniques 504
T1140
Details MITRE ATT&CK Techniques 472
T1486
Details MITRE ATT&CK Techniques 695
T1059
Details MITRE ATT&CK Techniques 380
T1547.001
Details MITRE ATT&CK Techniques 207
T1547
Details MITRE ATT&CK Techniques 627
T1027
Details MITRE ATT&CK Techniques 29
T1137
Details MITRE ATT&CK Techniques 440
T1055
Details MITRE ATT&CK Techniques 460
T1059.001
Details Url 2
https://www.fortinet.com/blog/threat-research/phobos-ransomware-variant-launches-attack-
Details Url 1
https://www.salvagedata.com/faust-ransomware
Details Url 1
https://www.hivepro.com/threat-advisory/in-depth-analysis-of-phobos-ransomware