Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Russia-Linked ‘Ghostwriter’ Disinformation Campaign Tied to Cyberspy Group

A widespread disinformation campaign dubbed Ghostwriter is believed to be the work of a state-sponsored cyber-espionage group, cybersecurity firm FireEye reported on Wednesday.

A widespread disinformation campaign dubbed Ghostwriter is believed to be the work of a state-sponsored cyber-espionage group, cybersecurity firm FireEye reported on Wednesday.

Initially detailed in July 2020 but ongoing for years, the campaign aligns with Russian interests and was initially observed targeting audiences in Lithuania, Latvia, and Poland with NATO-related themes.

Since FireEye’s initial report on Ghostwriter, the activity has expanded with new narratives, and the attackers started leveraging compromised Twitter, Facebook, and Instagram accounts of Polish officials to disseminate content aimed at creating domestic political disruption in the country.

Between October 2020 and January 2021, FireEye’s researchers identified five new Ghostwriter operations conducted in both Polish and English, but which were not aligned with previous activity that relied on compromised websites, spoofed emails, fake personas, and NATO-themed content.

One Ghostwriter operation that did fall in line with previously observed activity promoted for several days in October 2020 content suggesting that NATO was getting its military ready for a war with Russia, and that the battle would take place in Poland, Latvia, and Lithuania. The narrative was promoted via a fabricated article published on several websites, but compromised social media accounts of Polish officials were also used to disseminate the story.

“We assess with high confidence that UNC1151, a suspected state-sponsored cyber espionage group, conducts at least some components of Ghostwriter influence activity; current intelligence gaps, including gaps pertaining to website compromises and the operation of false personas, do not allow us to conclusively attribute all aspects of the Ghostwriter campaign to UNC1151 at this time,” FireEye says.

The group tracked by FireEye as UNC1151, which has not been linked to any known threat actor, has been running operations aimed at credential harvesting and malware delivery through spear phishing attacks. The credentials stealing attacks targeted government, military, and media organizations in Poland, Ukraine, and Baltic countries, but the group was also observed attempting to compromise the accounts of other entities of interest, including journalists and activists.

Using a wide infrastructure that includes domains mimicking web services, as well as subdomains that spoof resources of legitimate organizations, the group is believed to have targeted thousands since 2017, including at least one Ukrainian journalist, one Belarussian blogger, and multiple German individuals. Furthermore, the adversary employed phishing for the distribution of malware such as HALFSHELL.

Advertisement. Scroll to continue reading.

Related: Twitter Shuts Down Four Networks of State-Sponsored Disinformation Accounts

Related: Facebook Closes Disinformation Accounts Linked to French Military

Related: US Officials: Russia Behind Spread of Virus Disinformation

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.