Mandiant Attributes Ghostwriter APT Attacks to Belarus

The Belarusian government is at least partially responsible for the Ghostwriter disinformation campaign, according to security researchers at the Mandiant Threat Intelligence team.

The Belarusian government is at least partially responsible for the Ghostwriter disinformation campaign, according to security researchers at the Mandiant Threat Intelligence team.

The Ghostwriter disinformation campaign was initially detailed in July 2020, when it was attributed to Russian threat actors. The campaign initially targeted audiences in Lithuania, Latvia, and Poland with NATO-related themes, but has expanded with new narratives since October 2020.

In a report published Tuesday, Mandiant's researchers drew a connection between the threat actor behind Ghostwriter, which has been tracked as UNC1151, and the Belarusian government, saying that Belarus is at least partially responsible for the campaign.

“We cannot rule out Russian contributions to either UNC1151 or Ghostwriter. However, at this time, we have not uncovered direct evidence of such contributions,” the company said.

UNC1151 has been observed targeting both government and private organizations, mainly focusing on those in Germany, Lithuania, Latvia, Poland, and Ukraine. Additionally, the adversary has targeted Belarusian dissidents, journalists, and media entities.

Active since at least 2016, UNC1151 attempted to exfiltrate confidential information from its victims, but without any monetization effort, Mandiant explained. The group mainly engaged in credential theft through spoofed domains, but was also observed infecting Ukrainian government entities (and some victims in Lithuania and Poland) with malware.

The threat actor has targeted Belarusian entities in the year before the 2020 elections in the country, with some of the individuals later arrested by the Belarusian government. Some targets, however, had no obvious connection to Belarus.

[ PREVIOUSLY: 'Ghostwriter' Disinformation Campaign Associated with Russia ]

Evidence suggests that UNC1151’s operators are located in Minsk, Belarus, and that they could be linked to the Belarusian military, Mandiant's researchers say. They also note that the group’s activities do not overlap with those of known Russian threat actors.

Mandiant researchers also observed that, since mid-2020, Ghostwriter narratives have been aligned with Belarusian interests and point out that some of them, “particularly those critical of neighboring governments, have been featured on Belarusian state television as fact.”

What the security researchers have yet to clearly identify is the source of written content used in the Ghostwriter operations, along with that of the malware employed by UNC1151.

“It is possible that the individuals supporting these functions are part of the same organization assessed to have a nexus to Belarus; however, the uncertainty and distinct skillsets required for different aspects of this activity creates a possibility for the involvement of additional organizations or countries,” Mandiant said.

Related: Russia-Linked 'Ghostwriter' Disinformation Campaign Tied to Cyberspy Group

Related: 'Ghostwriter' – Widespread Disinformation Campaign Associated with Russia

view counter

Original Link