What is Phobos Ransomware

Phobos Ransomware is a virus, that encrypts user files using AES encryption algorithm and demands ~$3000 for decryption. Ransomware adds .dewar, .dever, .devos, .devon, .devil, .octopus, .deal, .caley, .calum, .caleb, .cales, .calix, .phobos, .banks, .barak, .banta, .caleb, .zax, .mamba, .phoenix, .actin, .banjo, .actor, .borishorse, .WALLET, .help, .1500dollars, .blend, .adage, .acton, .com, .adame, .acute, .karlos or .Frendi extensions to encoded files and makes them inaccessible. In order to confuse users and researchers Phobos Ransomware uses file-modification patterns and ransom notes similar to very wide-spread Dharma Ransomware. Especially after design change in January, 2019, when they started to look identically. However, there are certain differences in file-markers and appearance. Discovered variations of Phobos Ransomware use following complex extensions, that they append to filenames:

Old version of Phobos Ransomware used Phobos.hta ransom note file. New version places two text files on the desktop: encrypted.txt and Data.hta. Phoenix Ransomware uses info.txt filename for a ransom note. Below are the contents of those files:

Phobos.htaencrypted.txtinfo.txt
All your files have been encrypted!
All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail supportcrypt2019@cock.li
Write this ID in the title of your message {random-code}
You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files.
Free decryption as guarantee
Before paying you can send us up to 5 files for free decryption. The total size of files must be less than 10Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.)
How to obtain Bitcoins
The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price.
hxxps://localbitcoins.com/buy_bitcoins
Also you can find other places to buy Bitcoins and beginners guide here:
hxxp://www.coindesk.com/information/how-can-i-buy-bitcoins/
Attention!
Do not rename encrypted files.
Do not try to decrypt your data using third party software, it may cause permanent data loss.
Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail supportcrypt2019@cock.li
In case of no answer in 24 hours write us to theese e-mails: supportcrypt2019@cock.li
***

!!! All of your files are encrypted !!!
To decrypt them send e-mail to this address: supportcrypt2019@cock.li.
If we don't answer in 48h., send e-mail to this address: supportcrypt2019@cock.li
If there is no response from our mail, you can install the Jabber client and write to us in support of supportcrypt2019@cock.li

After contacting the developers via one of the provided e-mails, they demand $3000 in BitCoins for decryption to be paid in 6 hours. Otherwise, the cost of decryption will increase up to $5000. At the moment automated decryptors for Phobos Ransomware do not exist. There is no proof, that malefactors send decryptors to the victims, that is why we do not recommend paying the ransom. Instead, try using instructions on this page to recover encrypted files. File-recovery software can restore some files from your hard-drive. If you have backups (Onedrive, Dropbox or other) you can fully restore encrypted files. Use this tutorial to remove Phobos Ransomware and decrypt .help, .dever, .dewar or .devon files in Windows 10, Windows 8 and Windows 7.

How Phobos Ransomware infected your PC

Phobos Ransomware virus is propagated via spam attack with malicious e-mail attachments and by manual PC hacking. Can be distributed by hacking through an unprotected RDP configuration, fraudulent downloads, exploits, web injections, fake updates, repackaged and infected installers. Virus assigns certain ID with the victims, that is used to name those files and supposedly to send decryption key. In order to prevent infection with this type of threats in future we recommend you to use SpyHunter 5 or Norton Antivirus.

Download Removal Tool

Download Removal Tool

To remove Phobos Ransomware completely, we recommend you to use SpyHunter 5 from EnigmaSoft Limited. It detects and removes all files, folders, and registry keys of Phobos Ransomware. The trial version of SpyHunter 5 offers virus scan and 1-time removal for FREE.

Alternative Removal Tool

Download Norton Antivirus

To remove Phobos Ransomware completely, we recommend you to use Norton Antivirus from Symantec. It detects and removes all files, folders, and registry keys of Phobos Ransomware and prevents future infections by similar viruses.

How to remove Phobos Ransomware manually

It is not recommended to remove Phobos Ransomware manually, for safer solution use Removal Tools instead.

Phobos Ransomware files:

Phobos.hta
Data.hta
encrypted.txt
ItFoV.exe

Phobos Ransomware registry keys:

no information

How to decrypt and restore .help, .dever, .dewar or .devon files

Use automated decryptors

kaspersky dharma ransomware decryptor

Use following tool from Kaspersky called Rakhni Decryptor, that can decrypt .help, .dever, .dewar or .devon files. Download it here:

Download RakhniDecryptor

Dr.Web Rescue Pack

Famous antivirus vendor Dr. Web provides free decryption service for the owners of its products: Dr.Web Security Space or Dr.Web Enterprise Security Suite. Other users can ask for help in the decryption of .help, .dever, .dewar or .devon files by uploading samples to Dr. Web Ransomware Decryption Service. Analyzing of files will be performed free of charge and if files are decryptable, all you need to do is purchase a 2-year license of Dr.Web Security Space worth $120 or less. Otherwise, you don’t have to pay.

There is no purpose to pay the ransom because there is no guarantee you will receive the key, but you will put your bank credentials at risk.

If you are infected with Phobos Ransomware and removed it from your computer you can try to decrypt your files. Antivirus vendors and individuals create free decryptors for some crypto-lockers. To attempt to decrypt them manually you can do the following:

Use Stellar Data Recovery Professional to restore .adame, .caley, .caleb or .octopus files

stellar data recovery professional

  1. Download Stellar Data Recovery Professional.
  2. Click Recover Data button.
  3. Select type of files you want to restore and click Next button.
  4. Choose location where you would like to restore files from and click Scan button.
  5. Preview found files, choose ones you will restore and click Recover.
Download Stellar Data Recovery Professional

Using Windows Previous Versions option:

  1. Right-click on infected file and choose Properties.
  2. Select Previous Versions tab.
  3. Choose particular version of the file and click Copy.
  4. To restore the selected file and replace the existing one, click on the Restore button.
  5. In case there is no items in the list choose alternative method.

Using Shadow Explorer:

  1. Download Shadow Explorer program.
  2. Run it and you will see screen listing of all the drives and the dates that shadow copy was created.
  3. Select the drive and date that you want to restore from.
  4. Right-click on a folder name and select Export.
  5. In case there are no other dates in the list, choose alternative method.

If you are using Dropbox:

  1. Login to the DropBox website and go to the folder that contains encrypted files.
  2. Right-click on the encrypted file and select Previous Versions.
  3. Select the version of the file you wish to restore and click on the Restore button.

How to protect computer from viruses like Phobos Ransomware in future

1. Get special anti-ransomware software

Use ZoneAlarm Anti-Ransomware

Famous antivirus brand ZoneAlarm by Check Point released a comprehensive tool, that will help you with active anti-ransomware protection, as an additional shield to your current protection. The tool provides Zero-Day protection against ransomware and allows you to recover files. ZoneAlarm Anti-Ransomware is compatible with all other antiviruses, firewalls, and security software except ZoneAlarm Extreme (already shipped with ZoneAlarm Anti-Ransomware) or Check Point Endpoint products. The killer features of this application are: automatic file recovery, overwrite protection that instantly and automatically recovers any encrypted files, file protection that detects and blocks even unknown encryptors.

Download ZoneAlarm Anti-Ransomware

2. Back up your files

onedrive backup

Regardless of success of protection against ransomware threats, you can save your files using simple online backup. Cloud services are quite fast and cheap nowadays. There is more sense using online backup, than creating physical drives, that can get infected and encrypted when connected to PC or get damaged from dropping or hitting. Windows 10 and 8/8.1 users can find pre-installed OneDrive backup solution from Microsoft. It is actually one of the best backup services on the market, and has reasonable pricing plans. Users of earlier versions can get acquainted with it here. Make sure to backup and sync most important files and folders in OneDrive.

3. Do not open spam e-mails and protect your mailbox

mailwasher pro

Malicious attachments to spam or phishing e-mails is most popular method of ransomware distribution. Using spam filters and creating anti-spam rules is good practice. One of the world leaders in anti-spam protection is MailWasher Pro. It works with various desktop applications, and provides very high level of anti-spam protection.

Download MailWasher Pro
Previous articleHow to fix Windows 10 BSOD error 0xc000021a
Next articleHow to remove Dharma-Ncov Ransomware and decrypt .[coronavirus@qq.com].ncov files

LEAVE A REPLY

Please enter your comment!
Please enter your name here