Skip to main content

APT carries out attacks with data theft and crypto miner deployment

Medium
Published: Mon Jun 09 2025 (06/09/2025, 19:15:55 UTC)
Source: AlienVault OTX General

Description

Librarian Ghouls, an APT group targeting entities in Russia and the CIS, has been conducting a campaign involving targeted phishing emails with malicious archives. The attackers use legitimate third-party software and scripts to establish remote access, steal credentials, and deploy an XMRig crypto miner. Their tactics include disabling security measures, scheduling tasks to cover their tracks, and exfiltrating sensitive data. The campaign primarily affects industrial enterprises and engineering schools in Russia, with some victims in Belarus and Kazakhstan. The group continues to refine its methods, focusing on data exfiltration, remote access, and email account compromise through phishing sites.

AI-Powered Analysis

AILast updated: 07/09/2025, 19:54:56 UTC

Technical Analysis

The threat involves the APT group known as Librarian Ghouls, which targets entities primarily in Russia and the Commonwealth of Independent States (CIS) through a sophisticated campaign. The attack vector is primarily phishing emails containing malicious archives that exploit social engineering to trick victims into executing payloads. The group leverages legitimate third-party software and scripting tools to establish persistent remote access, enabling them to steal credentials and exfiltrate sensitive data. Additionally, they deploy the XMRig cryptocurrency miner to illicitly mine Monero, thereby monetizing compromised systems. Their tactics include disabling security tools to evade detection, scheduling tasks to maintain persistence and cover tracks, and compromising email accounts via phishing sites to facilitate further lateral movement and data theft. The campaign mainly targets industrial enterprises and engineering schools, indicating a focus on sectors with valuable intellectual property and operational technology. The group continuously refines its methods, employing a range of MITRE ATT&CK techniques such as T1053.005 (Scheduled Task/Job), T1036.005 (Masquerading), T1566.001 (Spearphishing Attachment), and others related to credential access, defense evasion, and command execution. While the campaign is currently concentrated in Russia, Belarus, and Kazakhstan, the use of legitimate tools and phishing makes it a flexible threat that could potentially affect similar targets elsewhere. No known public exploits exist for this campaign, and no specific vulnerable software versions are identified, indicating the attack relies heavily on social engineering and post-compromise tool usage rather than zero-day vulnerabilities.

Potential Impact

For European organizations, especially those in industrial sectors and academic institutions related to engineering and technology, this threat poses significant risks. The data theft component threatens confidentiality, potentially exposing intellectual property, sensitive research data, and operational information. The deployment of crypto miners impacts system availability and performance, leading to increased operational costs and degraded productivity. Credential theft and email account compromise can facilitate further intrusions, lateral movement, and persistent access, increasing the risk of broader network compromise. Although the campaign currently focuses on Russia and CIS countries, European organizations with similar profiles or partnerships in these regions could be targeted or collateral victims. The use of legitimate tools complicates detection and response, potentially allowing attackers to remain undetected for extended periods. The threat also highlights the risk of supply chain or third-party software abuse, which is relevant for European entities relying on global software ecosystems.

Mitigation Recommendations

European organizations should implement targeted defenses beyond generic advice. First, enhance phishing detection and user awareness training focused on spearphishing with malicious archives, emphasizing verification of unexpected attachments. Deploy advanced email filtering solutions capable of sandboxing and analyzing attachments for malicious behavior. Implement strict application whitelisting and monitor the use of legitimate third-party tools and scripts, establishing baselines to detect anomalous usage patterns. Employ endpoint detection and response (EDR) solutions with capabilities to detect credential dumping, scheduled task creation, and crypto mining activities. Regularly audit scheduled tasks and system configurations for unauthorized changes. Strengthen credential management by enforcing multi-factor authentication (MFA) on email and critical systems to mitigate account compromise. Network segmentation should isolate industrial control systems and sensitive research environments to limit lateral movement. Finally, establish robust incident response plans that include forensic capabilities to identify and remediate stealthy persistence mechanisms and data exfiltration channels.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://securelist.com/librarian-ghouls-apt-wakes-up-computers-to-steal-data-and-mine-crypto/116536"]
Adversary
Librarian Ghouls
Pulse Id
684732eb0477b17208dec6c0
Threat Score
null

Indicators of Compromise

Hash

ValueDescriptionCopy
hash24420686b8d132cca5da1bed361b751f
hash95ef62d77e37e115e9308a00ac3084aa
hashc58312e62ad04a4596ea19204cf88106
hashf0aba799546b1ce04037793579de3c94
hash3477b56ece979666e4b094534e074f39d52545fe
hash80054b4d4d51efe29f5fd56691e36bb2aebc8b17
hash8d33fae778d579b0b2d659395c9bdaea56cce39f
hashae3e76283455048676d96cc71561d0ab855858bd
hash01793e6f0d5241b33f07a3f9ad34e40e056a514c5d23e14dc491cee60076dc5a
hash1b409644e86559e56add5a65552785750cd36d60745afde448cce7f6f3f09a06
hash2af2841bf925ed1875faadcbb0ef316c641e1dcdb61d1fbf80c3443c2fc9454f
hash2f3d67740bb7587ff70cc7319e9fe5c517c0e55345bf53e01b3019e415ff098b
hash311ec9208f5fe3f22733fca1e6388ea9c0327be0836c955d2cf6a22317d4bdca
hash4d590a9640093bbda21597233b400b037278366660ba2c3128795bc85d35be72
hash53fd5984c4f6551b2c1059835ea9ca6d0342d886ba7034835db2a1dd3f8f5b04
hash636d4f1e3dcf0332a815ce3f526a02df3c4ef2890a74521d05d6050917596748
hash649ee35ad29945e8dd6511192483dddfdfe516a1312de5e0bd17fdd0a258c27f
hash65f7c3e16598a8cb279b86eaeda32cb7a685801ed07d36c66ff83742d41cd415
hash6954eaed33a9d0cf7e298778ec82d31bfbdf40c813c6ac837352ce676793db74
hash6c86608893463968bfda0969aa1e6401411c0882662f3e70c1ac195ee7bd1510
hash702bf51811281aad78e6ca767586eba4b4c3a43743f8b8e56bb93bc349cb6090
hash785a5b92bb8c9dbf52cfda1b28f0ac7db8ead4ec3a37cfd6470605d945ade40e
hash7c4a99382dbbd7b5aaa62af0ccff68aecdde2319560bbfdaf76132b0506ab68a
hash7d6b598eaf19ea8a571b4bd79fd6ff7928388b565d7814b809d2f7fdedc23a0a
hash8b6afbf73a9b98eec01d8510815a044cd036743b64fef955385cbca80ae94f15
hash8bdb8df5677a11348f5787ece3c7c94824b83ab3f31f40e361e600576909b073
hash977054802de7b583a38e0524feefa7356c47c53dd49de8c3d533e7689095f9ac
hash9cce3eaae0be9b196017cb6daf49dd56146016f936b66527320f754f179c615f
hasha6ff418f0db461536cff41e9c7e5dba3ee3b405541519820db8a52b6d818a01e
hashc353a708edfd0f77a486af66e407f7b78583394d7b5f994cd8d2e6e263d25968
hashc5eeec72b5e6d0e84ff91dfdcbefbbbf441878780f887febb0caf3cbe882ec72
hashc79413ef4088b3a39fe8c7d68d2639cc69f88b10429e59dd0b4177f6b2a92351
hashcab1c4c675f1d996b659bab1ddb38af365190e450dec3d195461e4e4ccf1c286
hashd7bcab5acc8428026e1afd694fb179c5cbb74c5be651cd74e996c2914fb2b839
hashd8edd46220059541ff397f74bfd271336dda702c6b1869e8a081c71f595a9e68
hashde998bd26ea326e610cc70654499cebfd594cc973438ac421e4c7e1f3b887617
hashdfac7cd8d041a53405cc37a44f100f6f862ed2d930e251f4bf22f10235db4bb3
hashe6ea6ce923f2eee0cd56a0874e4a0ca467711b889553259a995df686bd35de86
hashe880a1bb0e7d422b78a54b35b3f53e348ab27425f1c561db120c0411da5c1ce9
hashf8c80bbecbfb38f252943ee6beec98edc93cd734ec70ccd2565ab1c4db5f072f
hashfd58900ea22b38bad2ef3d1b8b74f5c7023b8ca8a5b69f88cfbfe28b2c585baf

Url

ValueDescriptionCopy
urlhttp://bmapps.org/bmcontrol/win64/Install.exe
urlhttps://bmapps.org/bmcontrol/win64/app-1.4.zip

Domain

ValueDescriptionCopy
domainaccouts-verification.ru
domainacountservices.nl
domainanyhostings.ru
domainanyinfos.ru
domainbmapps.org
domainclaud-mail.ru
domaindeauthorization.online
domaindetectis.ru
domaindowndown.ru
domaindragonfires.ru
domainemail-informer.ru
domainmail-cheker.nl
domainoffice-account.ru
domainoffice-email.ru
domainoutinfo.ru
domainsupersuit.site
domainunifikator.ru
domainusers-mail.ru
domainverifikations.ru
domainvniir.space

Threat ID: 684738f31164aab0bf20b611

Added to database: 6/9/2025, 7:41:39 PM

Last enriched: 7/9/2025, 7:54:56 PM

Last updated: 8/13/2025, 7:12:49 PM

Views: 24

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats