Ransomware Research

Fog

Fog was first discovered in April 2024 in enterprise cloud environments.

Name

Fog

 

First Seen

April 2024

Targeting

Behavior of Fog

Fog is known to target specific file types. Below are all known file types that Fog is known to infect.

In some cases, ransomware will update the modified date, when it encrypts files. Fog updates the last modified date of the file it targets.

Details

Characteristics of Fog

Suffixes

Some ransomware will change or append a suffix to the end of the file after they are encrypted, including changing the extension of a file. Here are some of the possible suffixes that Fog ransomware is known to change.

Suffixes

.FOG, .FLOCKED

Ransomware Notes

Not all ransomware leaves a note. However, some ransomware leaves the infected party instructions on what the user should do to get rid of the ransomware, or satisfy the ransom. This often involves transferring money, often bitcoin or another cryptocurrency to a designated wallet.

Below are the type(s) of notes, content, and typical locations where Elastio has found ransom notes from Fog.

Type

File Name

Location

file

readme.txt

Executables

These are the names of the executables that contain the undetonated ransomware payload for Fog.

Executables

enc.exe, locker_out.exe

External Pages

Ransomware often links to external pages such as payment pages, telegram contacts, etc. Below are some of the URLs Elastio has found to be associated with Fog.

External Pages

  • https://xql562evsy7njcsngacphc2erzjfecwotdkobn3m4uxu2gtqh26newid.onion

elastio-icon
Elastio Can Help You

Don’t let ransomware
take over your data.