Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Fog Ransomware Actors Exploits Pentesting Tools to Exfiltrate Data and Deploy Ransomware

Posted on June 13, 2025June 13, 2025 By CWS

The Fog ransomware group has advanced past standard assault strategies, deploying an unprecedented arsenal of official pentesting instruments in a complicated Could 2025 marketing campaign concentrating on a monetary establishment in Asia.

This newest operation marks a big departure from typical ransomware techniques, incorporating worker monitoring software program and open-source penetration testing frameworks beforehand unseen within the ransomware panorama.

The assault demonstrates how risk actors are more and more blurring the strains between espionage and monetary cybercrime.

The attackers maintained persistent entry to the sufferer’s community for about two weeks earlier than deploying their ransomware payload, using a various toolkit that included the official Syteca worker monitoring software program, GC2 command-and-control framework, Adaptix C2 Agent Beacon, and Stowaway proxy instruments.

Preliminary compromise vectors focused Alternate Servers, although investigators couldn’t definitively set up the exact entry level.

The attackers leveraged these instruments for reconnaissance, lateral motion, and knowledge exfiltration, using discovery instructions reminiscent of whoami, web use, and community enumeration methods to map the goal surroundings.

Symantec analysts recognized the assault as significantly uncommon as a result of deployment of instruments not generally related to ransomware operations.

The GC2 software, which makes use of Google Sheets or Microsoft SharePoint for command execution and file exfiltration, had beforehand been noticed in APT41 operations however represents a novel addition to ransomware arsenals.

The attackers configured GC2 to ballot distant instructions whereas sustaining stealth via official cloud companies, successfully bypassing conventional community monitoring options.

Most notably, the attackers demonstrated distinctive persistence by establishing service-based backdoors a number of days after ransomware deployment, making a service named “SecurityHealthIron” with the outline “Accumulate efficiency details about an utility by utilizing command-line instruments”.

This post-ransomware persistence mechanism suggests potential dual-purpose operations, the place conventional ransomware actions might function cowl for ongoing espionage actions.

Superior Persistence and Twin-Function Operations

The institution of persistence mechanisms following ransomware deployment represents a paradigm shift in risk actor conduct.

The creation of the SecurityHealthIron service utilizing sc create instructions signifies refined planning past rapid monetary achieve.

This system, mixed with course of watchdog applications monitoring GC2 operations, means that Fog operators view ransomware as one element of broader intelligence gathering campaigns reasonably than terminal assault targets.

Automate risk response with ANY.RUN’s TI Feeds—Enrich alerts and block malicious IPs throughout all endpoints -> Request full entry

Cyber Security News Tags:Actors, Data, Deploy, Exfiltrate, Exploits, Fog, Pentesting, Ransomware, Tools

Post navigation

Previous Post: ZeroRISC Raises $10 Million for Open Source Silicon Security Solutions
Next Post: Critical Vulnerabilities Patched in Trend Micro Apex Central, Endpoint Encryption

Related Posts

Streamlined Patch Management for Endpoint Device Security Cyber Security News
Managing Data Subject Access Requests in Compliance Programs Cyber Security News
Prioritizing Vulnerabilities in a Sea of Alerts Cyber Security News
VMware ESXi, Firefox, Red Hat Linux & SharePoint 0-Day Vulnerabilities Exploited Cyber Security News
Actionable Threat Intelligence for Mitigating Emerging Cyber Threats Cyber Security News
Securing Remote Endpoints in Distributed Enterprise Systems Cyber Security News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Hundreds of WordPress Websites Hacked By VexTrio Viper Group to Run Massive TDS Services
  • Windows 11 24H2 KASLR Broken Using an HVCI-Compatible Driver with Physical Memory Access
  • AMOS macOS Stealer Hides in GitHub With Advanced Sophistication Methods
  • Threat Actors Attacking Cryptocurrency and Blockchain Developers with Weaponized npm and PyPI Packages
  • Discord Invite Link Hijacking Delivers AsyncRAT and Skuld Stealer Targeting Crypto Wallets

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • June 2025
  • May 2025

Recent Posts

  • Hundreds of WordPress Websites Hacked By VexTrio Viper Group to Run Massive TDS Services
  • Windows 11 24H2 KASLR Broken Using an HVCI-Compatible Driver with Physical Memory Access
  • AMOS macOS Stealer Hides in GitHub With Advanced Sophistication Methods
  • Threat Actors Attacking Cryptocurrency and Blockchain Developers with Weaponized npm and PyPI Packages
  • Discord Invite Link Hijacking Delivers AsyncRAT and Skuld Stealer Targeting Crypto Wallets

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News