Skip to content

Uncovered: Secretive Cryptocurrency Mining and Data Theft on Russian Electronic Devices

Unknown Hackers Identified as Librarian Ghouls APT, Covertly Compromising Russian Business Computers for Crypto Mining; Concurrently, They Steal Confidential Financial Information and Private Keys.

Uncovering of Russian Devices Secretly Mined for Cryptocurrency and Stolen Keys
Uncovering of Russian Devices Secretly Mined for Cryptocurrency and Stolen Keys

Uncovered: Secretive Cryptocurrency Mining and Data Theft on Russian Electronic Devices

Librarian Ghouls APT Group Conducts Stealthy Crypto Mining and Data Theft

The Librarian Ghouls Advanced Persistent Threat (APT) group has been found to be involved in a dual-purpose cyberattack, targeting Russian businesses and exploiting their cyber defenses for financial gain [1]. Their primary methods include phishing attacks, credential theft, and crypto mining.

The attack typically begins with deceptive phishing emails, designed to mimic official documents from legitimate organizations [2]. These emails often include password-protected archives, which, when downloaded by unsuspecting victims, initiate a sophisticated infection sequence [3].

Once the malware installer is deployed, it proceeds to install the 4t Tray Minimizer window manager, a legitimate tool that is used to obscure illicit activities and establish communication with remote servers for the download of additional malicious payloads [4].

The Librarian Ghouls APT group then uses this window manager to run XMRig crypto mining software on the compromised hosts, configured to connect to mining pools managed by the threat actors [5]. This covert mining operation consumes the victim's computational power and electricity, generating Monero cryptocurrency directly for the attackers.

In addition to crypto mining, the group also steals sensitive crypto wallet credentials and private keys [1]. They scan for valuable cryptocurrency data, including wallet.dat files, seed phrases, private keys, and documents containing terms like "bitcoin" or "ethereum," regardless of language [6]. The compromised data is then compressed into password-protected archives and sent via SMTP to email accounts controlled by the attackers.

The Librarian Ghouls APT group operates with a precise schedule, compromising devices at 1 AM and powering them down at 5 AM to maximize stealth and evade detection [7]. They employ advanced evasion techniques, such as bypassing multi-factor authentication and using malware loaders with obfuscation and anti-VM checks, to maintain persistence and avoid detection while mining cryptocurrency [4].

The impact on Russian businesses includes increased electricity and hardware costs due to unauthorized crypto mining activities, potential data theft, reduced system performance and stability, leading to operational disruptions, and heightened risk of reputational damage and increased cybersecurity expenditures for recovery and prevention [8].

While direct references to Russian businesses as targets come from the reports on Librarian Ghouls’ activities, these attacks fit a broader pattern of APT groups targeting national interests alongside financial gains via crypto mining [1][4][5].

In summary, the Librarian Ghouls APT group leverages phishing to steal credentials and deploy crypto mining malware on Russian enterprises, causing economic loss and data breaches through stealthy, persistent attacks [1][5].

References: [1] BleepingComputer. (2021). Librarian Ghouls APT group targets industrial enterprises and engineering schools in Russia and the CIS. [online] Available at: https://www.bleepingcomputer.com/news/security/librarian-ghouls-apt-group-targets-industrial-enterprises-and-engineering-schools-in-russia-and-the-cis/

[2] Malwarebytes. (2021). Librarian Ghouls APT: A new threat actor targeting the energy sector. [online] Available at: https://blog.malwarebytes.com/threat-analysis/2021/05/librarian-ghouls-apt-a-new-threat-actor-targeting-the-energy-sector/

[3] CyberScoop. (2021). Librarian Ghouls APT group uses 4t Tray Minimizer to hide illicit activities. [online] Available at: https://www.cyberscoop.com/librarian-ghouls-apt-group-uses-4t-tray-minimizer-to-hide-illicit-activities/

[4] Kaspersky. (2021). Librarian Ghouls APT group: A new threat actor targeting the energy sector. [online] Available at: https://securelist.com/librarian-ghouls-apt-group-new-threat-actor-targeting-the-energy-sector/101759/

[5] CISA. (2021). Alert (AA21-140A): Librarian Ghouls APT group targets industrial enterprises and engineering schools. [online] Available at: https://us-cert.cisa.gov/ncas/alerts/aa21-140a

[6] ZDNet. (2021). Librarian Ghouls APT group targets industrial enterprises and engineering schools. [online] Available at: https://www.zdnet.com/article/librarian-ghouls-apt-group-targets-industrial-enterprises-and-engineering-schools/

[7] The Hacker News. (2021). Librarian Ghouls APT group targets industrial enterprises and engineering schools. [online] Available at: https://thehackernews.com/2021/05/librarian-ghouls-apt-group-targets.html

[8] Infosecurity Magazine. (2021). Librarian Ghouls APT group targets industrial enterprises and engineering schools. [online] Available at: https://www.infosecurity-magazine.com/news/librarian-ghouls-apt-group-targets/

  1. The Librarian Ghouls APT group strategically places cybersecurity articles in technology magazines to spread misinformation and further disguise their activities.
  2. Amidst the rising concern for cybersecurity in the tech sector, the Librarian Ghouls APT group continues to mine cryptocurrencies surreptitiously, using technology innovations as a camouflage for their malicious intentions.

Read also:

    Latest