Fog Ransomware: Data in the Mist

Fog ransomware, a prolific and secretive threat actor, targets organizations globally, deploying sophisticated multi-stage attacks resulting in data encryption and exfiltration. Victims span various sectors.
Fog Ransomware: Data in the Mist
Table of Contents
    Add a header to begin generating the table of contents

    Overview

    Fog Ransomware, first observed in early May 2024, is a rapidly evolving ransomware variant primarily targeting US-based educational institutions and businesses. Unlike traditional ransomware groups which often operate with a defined structure and public persona, Fog is classified as a variant, meaning the developers of the malware are distinct from the affiliates who deploy it in attacks. This makes attribution challenging, but analysis suggests a possible connection to Russian-speaking cybercriminals due to geographic targeting patterns. Fog employs a double extortion model, combining data encryption with data exfiltration and publication on a Tor-based data leak site (DLS) to pressure victims into paying ransoms. The speed of its attacks is notable, with encryption sometimes occurring within just two hours of initial access.

    Known Aliases

    No known aliases beyond “Fog Ransomware” have been publicly identified.

    Country of Origin

    The country of origin is unknown. However, the disproportionate targeting of US organizations, coupled with the absence of attacks on Russia, CIS countries, and China, suggests a possible connection to Russian-speaking cybercriminals.

    Fog Ransomware’s Most Recent Attacks

    • Kombinat Media Gestalter: The ransomware attack led to the theft of 1GB of source code, which was later leaked online.
    • Haute Ecole Paul-Henri Spaak: Approximately 62GB of data, including sensitive student and staff information, was stolen.
    • Propulsion Academy: The breach involved an undisclosed amount of data, but it significantly disrupted their operations.
    • XpanS: The attack targeted critical virtual machine disk files, encrypting them and appending “.fog” extensions.
    • Professional Computer Co., Ltd: Sensitive internal files were exfiltrated, with some data reportedly leaked on the dark web.
    • Karadeniz Holding: A massive 1.5TB of data was stolen, impacting their energy sector operations.
    • PraSaga: The ransomware compromised blockchain project data, including sensitive development files.
    • Boutin Jones: The law firm suffered a breach where confidential client data was exposed.

    MITRE ATT&CK Tactics and Techniques Used by Fog Ransomware

    TacticTechniqueIDDescription
    Initial AccessPhishingT1566Uses phishing emails to trick users into downloading malicious payloads.
    Initial AccessExploitation for Privilege EscalationT1068Exploits vulnerabilities or misconfigurations to gain higher privileges.
    Initial AccessExploit Public-Facing ApplicationT1190Exploits vulnerabilities in internet-facing applications to gain access.
    Initial AccessValid AccountsT1078Uses compromised legitimate accounts (e.g., VPN credentials) for access.
    ExecutionCommand and Scripting InterpreterT1059Uses PowerShell or Bash scripts to execute malicious commands.
    PersistenceScheduled Task/JobT1053Creates scheduled tasks to maintain access after a reboot.
    Privilege EscalationAbuse Elevation Control MechanismT1548Exploits vulnerabilities or misconfigurations to gain admin privileges.
    Defense EvasionObfuscated Files or InformationT1027Uses packing, encryption, or other methods to evade detection.
    Credential AccessCredential DumpingT1003Uses tools like Mimikatz to steal credentials from memory.
    DiscoverySystem Information DiscoveryT1082Gathers information about the infected system.
    DiscoveryFile and Directory DiscoveryT1083Gathers information about files and directories on the system.
    DiscoveryNetwork Share DiscoveryT1135Discovers network shares to identify potential targets.
    Lateral MovementRemote Services (RDP, SMB)T1021Uses compromised credentials to move laterally within the network.
    CollectionData from Local SystemT1005Gathers sensitive files before exfiltration.
    ExfiltrationExfiltration Over Web ServiceT1567Sends stolen data to attacker-controlled servers.
    ImpactData Encrypted for ImpactT1486Encrypts victim files and demands ransom for decryption.

    Methods of Attack/Infiltration Used by Fog Ransomware

    Fog Ransomware uses a multi-stage attack process. Initial access is gained through various methods, including:

    • Exploiting vulnerabilities in public-facing applications: This allows initial access to the network.
    • Weak RDP configurations: Compromised or poorly secured Remote Desktop Protocol connections provide an entry point.
    • Phishing emails: Social engineering tactics are used to trick users into downloading malicious payloads.
    • Stolen credentials: Compromised user credentials, including VPN access, are leveraged to bypass authentication.
    • Double Extortion: Combines file encryption with data exfiltration (potentially using MEGA) and publication on a Tor-based DLS.
    • Ransom Note Delivery: readme.txt provides instructions, ransom demands (cryptocurrency), and data leak threats. Victims directed to a DLS.

    Malware/Ransomware Strain(s) Used by Fog Ransomware

    • Primary malware: Fog ransomware variant. Exact strain and version number remain unconfirmed.
    • File Extension Appending: .fog, .Fog, or .FLOCKED added to encrypted files.
    • Encryption Algorithm: Robust, but specific algorithm undisclosed. Decryption without the key is extremely difficult.
    • Legitimate Tool Abuse: AnyDesk and SplashTop potentially used for C2 communication.
    • Potential Additional Tools: Mimikatz, PowerShell, PsExec, Rclone, Cobalt Strike, and GMER may be employed.

    Related Posts