OnePercent Group actors encrypt the data and exfiltrate it from the victims’ systems.
The actors contact the victims via telephone and email, threatening to release the stolen data through The Onion Router (TOR) network and clearnet, unless a ransom is paid in virtual currency.
OnePercent Group actors’ extortion tactics always begin with a warning and progress from a partial leak of data to a full leak of all the victim’s exfiltrated data.
The extortion/data leak typically follows these steps:
Leak Warning
One Percent Leak
Full Leak
File Names and Tools used by Attackers
AWS S3 cloud
IcedID
Cobalt Strike
Powershell
Rclone
Mimikatz
SharpKatz
BetterSafetyKatz
SharpSploit
OnePercent Group actors gain unauthorized access to victim networks through phishing emails with a malicious zip file attachment.
The zip file includes a Microsoft Word or Excel document that contains malicious macros that allow the actors to subsequently infect the victim’s system with the banking Trojan IcedID.
The actors use IcedID to install and execute the software Cobalt Strike on the victim’s network to move laterally to other systems within the environment through PowerShell remoting.
The actors use rclone for data exfiltration from the victim’s network.
The actors have been observed within the victim’s network for approximately one month prior to deployment of the ransomware.
Once the ransomware is successfully deployed, the victim will start to receive phone calls through spoofed phone numbers with ransom demands and are provided a ProtonMail email address for further communication.
The actors will persistently demand to speak with a victim company’s designated negotiator or otherwise threaten to publish the stolen data.
When a victim company does not respond, the actors send subsequent threats to publish the victim company’s stolen data via the same ProtonMail email address.