Ghostwriter campaign in line with Belarusian government interests

B2B Cyber ​​Security ShortNews

Share post

The ghostwriter group of hackers is known for targeted attacks on German members of the Bundestag and the attempt to influence the Bundestag elections. Mandiant releases information on the UNC1151 group, believed to be linked to the Belarusian government.

Mandiant revealed new details on the ghostwriter disinformation campaign at Cyberwarcon, a conference that focuses on the specter of the destruction, disruption and malicious use of cyber skills to our society. Among other things, Mandiant Threat Intelligence assumes with a high probability that UNC1151 is connected with the Belarusian government and that Belarus is at least partially responsible for the ghostwriter campaign. This assessment is based on technical and geopolitical indicators obtained from an in-depth analysis of new and historical evidence.

Ghostwriter: Technical evidence points to Belarus

The pre-2020 ghostwriting disinformation operations were primarily directed against NATO, but since mid-2020 the attacks have focused on Belarus' neighboring countries. Since the controversial elections in Belarus in August 2020, the ghostwriting operations have been geared even more clearly to the interests of Minsk.

Ben Read, Director of Intelligence Analysis at Mandiant, said: “New evidence combined with extensive, previously uncovered operations have enabled Mandiant to link the UNC1151 hacker group and the ghostwriting disinformation campaign to Belarus. These have been active since at least 2017 and 2016 respectively and have carried out provocative disinformation operations with a focus on Central Europe and the Baltic countries. Although Mandiant has linked these activities with Belarus, we cannot rule out the involvement of other countries, particularly Russia. The close ties between Belarus and Russia, as well as Russia's distinctive capabilities in the field of information operations and cyber espionage, make Russian involvement in these operations plausible. "

More at Mandiant.com

 


About Mandiant

Mandiant is a recognized leader in dynamic cyber defense, threat intelligence and incident response. With decades of experience on the cyber frontline, Mandiant helps organizations confidently and proactively defend against cyber threats and respond to attacks. Mandiant is now part of Google Cloud.


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more