OnePercent Group Ransomware targeted US orgs since Nov 2020

FBI: OnePercent Group Ransomware targeted US orgs since Nov 2020

The Federal Bureau of Investigation (FBI) has shared info about a threat actor known as OnePercent Group that has been actively targeting US organizations in ransomware attacks since at least November 2020.

The US federal law enforcement agency shared indicators of compromise, tactics, techniques, and procedures (TTP), and mitigation measures in a flash alert published on Monday.

“The FBI has learned of a cyber-criminal group who self identifies as the ‘OnePercent Group’ and who have used Cobalt Strike to perpetuate ransomware attacks against US companies since November 2020,” the FBI said.

“OnePercent Group actors encrypt the data and exfiltrate it from the victims’ systems. The actors contact the victims via telephone and email, threatening to release the stolen data through The Onion Router (TOR) network and clearnet, unless a ransom is paid in virtual currency.”

Victims’ networks breached via phishing

The threat actors use malicious phishing email attachments that drop IcedID banking trojan payload on targets’ systems. After infecting them with the trojan, the attackers download and install Cobalt Strike on compromised endpoints for lateral movement throughout the victims’ networks.

After maintaining access to their victims’ networks for up to one month and exfiltrating files before deploying the ransomware payloads, OnePercent will encrypt files using a random eight-character extension (e.g., dZCqciA) and will add uniquely named ransom notes linking to the gang’s .onion website.

Victims can use the Tor website to get more info on the demanded ransom, negotiate with the attackers, and get “technical support.’

Victims will be asked to pay the ransom in bitcoins in most cases, with a decryption key provided up to 48 hours after the payment is made.

According to the FBI, the ransomware affiliate will also reach out to their victims using spoofed phone numbers, threatening to leak the stolen data unless they’re connected with a company negotiator.

“Once the ransomware is successfully deployed, the victim will start to receive phone calls through spoofed phone numbers with ransom demands and are provided a ProtonMail email address for further communication,” the FBI added.

“The actors will persistently demand to speak with a victim company’s designated negotiator or otherwise threaten to publish the stolen data.

Applications and services used by the OnePercent Group operators include AWS S3 cloud, IcedID, Cobalt Strike, Powershell, Rclone, Mimikatz, SharpKatz, BetterSafetyKatz, SharpSploit.

Threat actor with REvil, Maze, and Egregor connections

FBI’s flash alert doesn’t provide detailed info on OnePercent Group’s past attacks or the encryptor used, making it hard to attribute them as an affiliate of a specific Ransomware-as-a-service.

However, the agency did link OnePercent Group to the notorius REvil (Sodinokibi) ransomware gang, whose data leak site they’ve used to leak and auction their victims’ stolen files.

“If the ransom is not paid in full after the “one percent leak,” OnePercent Group actors threaten to sell the stolen data to the Sodinokibi Group  to publish at an auction,” the FBI said.

BleepingComputer has learned that the threat actor is likely a “cartel” partner of REvil, meaning they perform their own attacks and ransoms, and only work with REvil when they cannot generate a payment by themselves.

In June 2020, the Maze ransomware gang began listing the victims on their data like site that were extorted by a different ransomware gang known as LockBit.

When we asked Maze why they were doing this, they told BleepingComputer that they were working with other groups by sharing information and providing access to their data leak platform.

“In a few days another group will emerge on our news website, we all see in this cooperation the way leading to mutual beneficial outcome, for both actor groups and companies.”

“Even more, they use not only our platform to post the data of companies, but also our experience and reputation, building the beneficial and solid future. We treat other groups as our partners, not as our competitors. Organizational questions is behind every successful business,” Maze told BleepingComputer.

After learning about this, BleepingComputer coined the term “Ransomware cartel,” which other ransomware operations soon adopted to describe how they had begun to work with each other.

Command-and-control servers mentioned in FBI’s IOC list (golddisco[.]top and june85[.]cyou) also point to the UNC2198 threat actor known for using ICEDID to deploy Maze and Egregor ransomware.

The same IOCs were also mentioned in a Team Cymru report from May 2021 on mapping active IcedID network infrastructure.

Update 8/24/21: Added information about likely “cartel” partnership

Similar Posts