OldGremlin Ransomware Ups Ante Against Russian Targets

Written by

A ransomware group which unusually targets Russian organizations has upped its efforts this year, demanding larger ransoms from its victims and developing new malware for Linux, according to Group-IB.

The security vendor yesterday released what it claimed was the first comprehensive report on the group known as “OldGremlin,” which was first spotted in 2020.

“That year, the gang carried out dozens of campaigns, with emails purporting to be from micro-finance companies, a metals and mining company, a tractor manufacturer, and a business media holding,” the report explained.

“In 2021, the group carried out a single but highly successful campaign: the threat actor impersonating an association of online retailers. In 2022, OldGremlin carried out five campaigns masquerading as tax and legal services companies, a payment system, an IT company, and more.”

In total, the gang has hit 16 organizations, a relatively low number compared to some of the more prolific ransomware groups. But it appears to have been more ambitious this year, demanding a record $16.9m from one victim, according to Group-IB.

OldGremlin has also expanded its efforts to target Linux systems with a new malware variant. Initial access is achieved by phishing email . They then deploy familiar tools like Cobalt Strike for lateral movement and other activity.

However, the group spends an average of 49 days inside victim networks before deploying the ransomware, meaning defenders have an opportunity to contain the threat if their detection and response is up to par, said Group-IB.

As well as being unusual in targeting Russian organizations – in industries as diverse as banking, logistics, insurance, retail, real estate, software and even arms manufacturing – the group also takes “long breaks” after successful attacks, Group-IB noted.

However, the vendor warned that OldGremlin may expand its geographical reach in time.

“OldGremlin has debunked the myth that ransomware groups are indifferent to Russian companies. According to our data, the gang’s track record includes almost 20 attacks with multi-million ransom demands, with large companies becoming their preferred targets more often,” said Ivan Pisarev, head of the dynamic malware analysis team.

“Despite the fact that OldGremlin has been focusing on Russia so far, they should not be underestimated elsewhere. Many Russian-speaking gangs started off by targeting companies in post-Soviet space and then switched to other geographies.”

What’s hot on Infosecurity Magazine?