Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

FBI Shares Details on “OnePercent Group” Ransomware Operators

The FBI on Monday published details on the activities of a cybercrime group that uses ransomware and other malware to encrypt and exfiltrate data and extort victims.

The FBI on Monday published details on the activities of a cybercrime group that uses ransomware and other malware to encrypt and exfiltrate data and extort victims.

Referred to as “OnePercent Group,” the criminal organization has been engaging in ransomware attacks against organizations in the United States since November 2020, using phishing emails as the attack vector.

The emails deliver malicious attachments that carry Microsoft Office documents containing malicious macros. Typically, once the documents are opened by the victim, the IcedID banking Trojan is deployed on the system. The malware is used to install Cobalt Strike on the compromised network, which moves laterally using PowerShell.

Other tools employed by the attackers include Rclone, Mimikatz, SharpKatz, BetterSafetyKatz, and SharpSploit.

“The actors use rclone for data exfiltration from the victim’s network. The actors have been observed within the victim’s network for approximately one month prior to deployment of the ransomware,” the FBI says.

After encrypting data on the compromised systems, the ransomware drops a ransom note informing the victim they should contact the group either via email or phone. Should the victim not make prompt communication, the group then contacts the victim, threatening to leak the stolen data.

OnePercent Group typically leaked only a small percentage of the data, if the victim didn’t pay the ransom quickly, threatening to sell the entire data to the Russian gang that provided the Sodinokibi (REvil) ransomware-as-a-service.

The FBI, which has shared indicators of compromise (IOCs) associated with the OnePercent Group’s activities, recommends that organizations take the necessary precautions to keep their data safe from breaches and ransomware attacks.

Advertisement. Scroll to continue reading.

This includes keeping all critical data backed up offline, keeping systems and applications up to date, disabling unused ports and protocols, implementing network segmentation, using multi-factor authentication, and ensuring that administrators don’t use “Admin Approval” mode.

Last week, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) published a fact sheet to provide organizations in the government and public sectors with information on how to keep data protected from ransomware attacks.

Related: CISA Warns of Threat Posed by Ransomware to Industrial Systems

Related: PetitPotam Vulnerability Exploited in Ransomware Attacks

Related: CISA Adds Ransomware Module to Cyber Security Evaluation Tool

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Ransomware

A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.