Get a fast solution to remove FOG Ransomware and get technical assistance with decryption of .FOG or .FLOCKED files. Download an effective removal tool and perform a full scan of your PC.

Download WiperSoft Antispyware

What is FOG Ransomware

FOG Ransomware is a newly identified strain of malicious software designed to encrypt files on infected devices, rendering them inaccessible until a ransom is paid. This ransomware variant was first detected in early May 2024 and has primarily targeted educational institutions and recreation sectors in the United States. Once Fog ransomware encrypts files, it appends either the .FOG or .FLOCKED extension to the filenames. For example, a file named document.docx would be renamed to document.docx.FOG or document.docx.FLOCKED. FOG Ransomware uses a multi-threaded encryption routine to encrypt files. It gathers system information, such as the number of logical processors, to allocate threads efficiently for encryption. The ransomware employs Windows API calls and references the NT API for system information. It also uses a JSON-based configuration block to control pre- and post-encryption activities, including the use of an embedded public key for encryption. After encrypting the files, Fog ransomware drops a ransom note named readme.txt in the affected directories. This note provides instructions for the victims on how to contact the attackers and negotiate the ransom payment. The note typically includes a link to a Tor dark website where victims can communicate with the attackers and view a list of stolen files.

readme.txt
If you are reading this, then you have been the victim of a cyber attack. We call ourselves Fog and we take responsibility for this incident. We are the ones who encrypted your data and also copied some of it to our internal resource. The sooner you contact us, the sooner we can resolve this incident and get you back to work.
To contact us you need to have Tor browser installed:
1. Follow this link: xql562evsy7njcsnga************************xu2gtqh26newid.onion
2. Enter the code: ******************
3. Now we can communicate safely.
If you are decision-maker, you will get all the details when you get in touch. We are waiting for you.

As of now, there are no publicly available decryption tools for Fog ransomware. The encryption used by Fog is robust, and without the decryption key provided by the attackers, it is not possible to decrypt the files. Victims are generally advised against paying the ransom, as it does not guarantee that the attackers will provide the decryption key and may encourage further criminal activity. Given the absence of decryption tools, the best course of action for victims is to restore files from backups if available. It is crucial to maintain regular, up-to-date backups stored in a secure, off-site location to mitigate the impact of ransomware attacks. Additionally, organizations should implement robust cybersecurity measures, including multi-factor authentication, regular software updates, and employee training to prevent such infections.

fog ransomware

How FOG Ransomware infects computers

FOG Ransomware typically gains access to victim networks through compromised Virtual Private Network (VPN) credentials. The attackers exploit these credentials to infiltrate the network, often using credentials from at least two different VPN gateway vendors. Once inside, the attackers employ various techniques to escalate their privileges and move laterally within the network:

Pass-the-Hash Attacks: These attacks allow the threat actors to use hashed credentials to authenticate as a user without knowing the actual password.
Credential Stuffing: This involves using stolen credentials to gain unauthorized access to accounts.
PsExec Deployment: A tool used to execute processes on remote systems, facilitating lateral movement.
Disabling Windows Defender: To avoid detection and interruption, the ransomware disables Windows Defender on Windows servers.

  1. Download FOG Ransomware Removal Tool
  2. Get decryption tool for .FOG or .FLOCKED files
  3. Recover encrypted files with Stellar Data Recovery Professional
  4. Restore encrypted files with Windows Previous Versions
  5. Restore files with Shadow Explorer
  6. How to protect from threats like FOG Ransomware

Download Removal Tool

Download Removal Tool

To remove FOG Ransomware completely, we recommend you to use WiperSoft Antispyware.. It detects and removes all files, folders, and registry keys of FOG Ransomware. WiperSoft Antispyware offers free scan and 7-days limited trial.

Alternative Removal Tool

Download Norton Antivirus

To remove FOG Ransomware completely, we recommend you to use Norton Antivirus from Symantec. It detects and removes all files, folders, and registry keys of FOG Ransomware and prevents future infections by similar viruses.

FOG Ransomware files:


readme.txt
{randomname}.exe

FOG Ransomware registry keys:

no information

How to decrypt and restore .FOG or .FLOCKED files

Use automated decryptors

Download Kaspersky RakhniDecryptor

kaspersky dharma ransomware decryptor

Use the following tool from Kaspersky called Rakhni Decryptor, that can decrypt .FOG or .FLOCKED files. Download it here:

Download RakhniDecryptor

There is no purpose to pay the ransom because there is no guarantee you will receive the key, but you will put your bank credentials at risk.

Dr.Web Rescue Pack

Famous antivirus vendor Dr. Web provides free decryption service for the owners of its products: Dr.Web Security Space or Dr.Web Enterprise Security Suite. Other users can ask for help in the decryption of .FOG or .FLOCKED files by uploading samples to Dr. Web Ransomware Decryption Service. Analyzing files will be performed free of charge and if files are decryptable, all you need to do is purchase a 2-year license of Dr.Web Security Space worth $120 or less. Otherwise, you don’t have to pay.

If you are infected with FOG Ransomware and removed from your computer, you can try to decrypt your files. Antivirus vendors and individuals create free decryptors for some crypto-lockers. To attempt to decrypt them manually, you can do the following:

Use Stellar Data Recovery Professional to restore .FOG or .FLOCKED files

stellar data recovery professional

  1. Download Stellar Data Recovery Professional.
  2. Click Recover Data button.
  3. Select the type of files you want to restore and click Next button.
  4. Choose the location where you would like to restore files from and click Scan button.
  5. Preview found files, choose ones you will restore and click Recover.
Download Stellar Data Recovery Professional

Using Windows Previous Versions option:

  1. Right-click on infected file and choose Properties.
  2. Select Previous Versions tab.
  3. Choose a particular version of the file and click Copy.
  4. To restore the selected file and replace the existing one, click on the Restore button.
  5. In case there are no items in the list, choose an alternative method.

Using Shadow Explorer:

  1. Download Shadow Explorer program.
  2. Run it, and you will see a screen listing of all the drives and the dates that shadow copy was created.
  3. Select the drive and date that you want to restore from.
  4. Right-click on a folder name and select Export.
  5. In case there are no other dates in the list, choose an alternative method.

If you are using Dropbox:

  1. Login to the Dropbox website and go to the folder that contains encrypted files.
  2. Right-click on the encrypted file and select Previous Versions.
  3. Select the version of the file you wish to restore and click on the Restore button.

How to protect computer from viruses, like FOG Ransomware, in future

1. Get special anti-ransomware software

Use ZoneAlarm Anti-Ransomware

Famous antivirus brand ZoneAlarm by Check Point released a comprehensive tool, that will help you with active anti-ransomware protection, as an additional shield to your current protection. The tool provides Zero-Day protection against ransomware and allows you to recover files. ZoneAlarm Anti-Ransomware is compatible with all other antiviruses, firewalls, and security software except ZoneAlarm Extreme (already shipped with ZoneAlarm Anti-Ransomware) or Check Point Endpoint products. The killer features of this application are: automatic file recovery, overwrite protection that instantly and automatically recovers any encrypted files, file protection that detects and blocks even unknown encryptors.

Download ZoneAlarm Anti-Ransomware

2. Back up your files

idrive backup

As an additional way to save your files, we recommend online backup. Local storage, such as hard drives, SSDs, flash drives, or remote network storage can be instantly infected by the virus once plugged in or connected to. FOG Ransomware uses some techniques to exploit this. One of the best services and programs for easy automatic online backup is iDrive. It has the most profitable terms and a simple interface. You can read more about iDrive cloud backup and storage here.

3. Do not open spam e-mails and protect your mailbox

mailwasher pro

Malicious attachments to spam or phishing e-mails are the most popular method of ransomware distribution. Using spam filters and creating anti-spam rules is good practice. One of the world leaders in anti-spam protection is MailWasher Pro. It works with various desktop applications and provides a very high level of anti-spam protection.

Download MailWasher Pro
Previous articleHow to remove “DOGEVERSE Pre-launch” pop-up scam
Next articleHow to remove PartiZAN32 Ransomware and decrypt .qwertzuioplkjhgfyxcvbnmD files
James Kramer
Hello, I'm James. My website Bugsfighter.com, a culmination of a decade's journey in the realms of computer troubleshooting, software testing, and development. My mission here is to offer you comprehensive, yet user-friendly guides across a spectrum of topics in this niche. Should you encounter any challenges with the software or the methodologies I endorse, please know that I am readily accessible for assistance. For any inquiries or further communication, feel free to reach out through the 'Contacts' page. Your journey towards seamless computing starts here