Heimdal Security Blog

US Organizations Targeted by OnePercent Ransomware Group, FBI Says

In a flash alert released on Monday, the Federal Bureau of Investigation (FBI) shared indicators of compromise, tactics, techniques, and procedures (TTP), and mitigation measures about a threat actor dubbed OnePercent Ransomware Group that has been targeting US organizations since November 2020.

The agency revealed that

OnePercent Group actors compromise victims through a phishing email in which an attachment is opened by the user. The attachment’s macros infect the system with the IcedID1 banking trojan. IcedID downloads additional software to include Cobalt Strike. Cobalt Strike moves laterally in the network, primarily with PowerShell remoting.

Source

As explained by BleepingComputer, OnePercent encrypts files using a random eight-character extension (e.g., dZCqciA) and will add uniquely named ransom notes linking to the gang’s .onion website. After that, the ransomware group gains access to their victims’ networks and exfiltrates their data before deploying the ransomware payloads.

For more information on the demanded ransom, negotiate with the attackers, and get “technical support”, victims can use the Tor website. In most cases, they will be asked to pay the ransom in bitcoins, and a decryption key will be provided up to 48 hours after the payment is made.

Image Source: FBI

Additionally, the ransomware gang will also reach out to their victims using spoofed phone numbers, threatening to leak the stolen data unless they’re connected with a company negotiator.

If the victim does not pay the ransom quickly, the OnePercent Group actors threaten to release a portion of the stolen data to various clearnet websites. If the ransom is not paid in full after the “one percent leak”, OnePercent Group actors threaten to sell the stolen data to the Sodinokibi Group.

Source

The OnePercent Group operators use a wide variety of applications and services including:

Although the FBI hasn’t revealed any information on OnePercent Group’s past attacks, the agency linked the ransomware affiliate to the REvil (Sodinokibi) ransomware gang, whose data leak site they’ve used to leak and auction their victims’ stolen files.

Image Source: FBI

The agency recommends affected organizations apply the following mitigations: