article thumbnail

Ukraine: Belarusian APT groupĀ UNC1151 targets military personnel with spear phishing

Security Affairs

In mid-January, the government of Kyiv attributed the defacement of tens of Ukrainian government websites to Belarusian APT group UNC1151. In November 2021, Mandiant Threat Intelligence researchers linked the Ghostwriter disinformation campaign (aka UNC1151) to the government of Belarus. reads a translation of the message.

Military 111
article thumbnail

Mandiant links Ghostwriter operations to Belarus

Security Affairs

Security researchers at the Mandiant Threat Intelligence team believe that Ghostwriter APT group is linked to the government of Belarus. Mandiant Threat Intelligence researchers believe that the Ghostwriter disinformation campaign (aka UNC1151) was linked to the government of Belarus. ” reads the report published by Mandiant.

Military 111
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Ghost Squad Hackers defaced a second European Space Agency (ESA) site in a week

Security Affairs

Their attempt to patch the vulnerability was a fail even after removing their CMS and adding a maintenance index we were still able to get access. ” According to the hackers, the ESA experts have yet to fix the problem, they only removed the installation of the CMS. ” the hackers told me. ” the hackers said.

CMS 106
article thumbnail

German Parliament Bundestag targeted again by Russia-linked hackers

Security Affairs

The attackers are suspected to be hackers of the tracked as Ghostwriter group that works under the control of the Russian military secret service GRU. Der Spiegel also reported that the threat actors, according to government circles, also targeted political activists in Hamburg and Bremen.

Military 103
article thumbnail

GhostWriter APT targets state entities of Ukraine with Cobalt Strike BeaconĀ 

Security Affairs

In November 2021, Mandiant Threat Intelligence researchers linked the Ghostwriter disinformation campaign (aka UNC1151) to the government of Belarus. Sensitive technical information gathered by the researchers suggests the threat actors were operating from Minsk, Belarus under the control of the Belarusian Military.

article thumbnail

Ghostwriter disinformation campaign aimed at discrediting NATO

Security Affairs

Unlike other disinformation campaigns, GhostWriter doesn’t spread through social networks, instead, threat actors behind this campaign abused compromised content management systems (CMS) of news websites or spoofed email accounts to disseminate fake news. Copyright (C) 2014-2015 Media.net Advertising FZ-LLC All Rights Reserved -->.

Military 109
article thumbnail

Security Affairs newsletter Round 309

Security Affairs

Clop Ransomware operators plunder US universities Malware attack on Applus blocked vehicle inspections in some US states 2,5M+ users can check whether their data were exposed in Facebook data leak 33.4%