Ghostwriter in the Shell: Expanding on Mandiant’s Attribution of UNC1151 to Belarus
Image Description
Common Information
Type Value
UUID 151169a3-5aee-4a82-b4cc-35de9c87c608
Fingerprint f4a8247c9af115dbd4d304e2f5dd0f8bf6f8711d386bc9ce625d036a00eedaf3
Analysis status DONE
Considered CTI value 2
Text language
Published March 18, 2022, 11:40 a.m.
Added to db March 10, 2024, 1:09 a.m.
Last updated Aug. 31, 2024, 2:46 a.m.
Headline Ghostwriter in the Shell: Expanding on Mandiant’s Attribution of UNC1151 to Belarus
Title Ghostwriter in the Shell: Expanding on Mandiant’s Attribution of UNC1151 to Belarus
Detected Hints/Tags/Attributes 189/4/30
Attributes
Details Type #Events CTI Value
Details Domain 546
www.recordedfuture.com
Details Domain 105
web.archive.org
Details Domain 1
polskieradio24.pl
Details Domain 2
svr.gov.ru
Details Domain 1
www.mirea.ru
Details Domain 265
recordedfuture.com
Details File 1
polskieradio24.pl
Details File 1
na-zashchite-interesov-soyuznogo-gosudarstva.htm
Details Mandiant Temporary Group Assumption 3
TEMP.ARMAGEDDON
Details Mandiant Uncategorized Groups 65
UNC1151
Details Mandiant Uncategorized Groups 3
UNC1511
Details MITRE ATT&CK Techniques 310
T1566.001
Details MITRE ATT&CK Techniques 10
T1137.001
Details MITRE ATT&CK Techniques 380
T1547.001
Details MITRE ATT&CK Techniques 59
T1218.005
Details MITRE ATT&CK Techniques 137
T1059.005
Details MITRE ATT&CK Techniques 444
T1071
Details MITRE ATT&CK Techniques 492
T1105
Details MITRE ATT&CK Techniques 504
T1140
Details MITRE ATT&CK Techniques 152
T1056
Details MITRE ATT&CK Techniques 118
T1056.001
Details MITRE ATT&CK Techniques 460
T1059.001
Details MITRE ATT&CK Techniques 93
T1059.007
Details MITRE ATT&CK Techniques 10
T1559.002
Details Threat Actor Identifier - APT 783
APT28
Details Threat Actor Identifier - APT 665
APT29
Details Url 1
https://web.archive.org/web/20220106202135/https
Details Url 1
https://web.archive.org/web/20210604105140/http://svr.gov.ru
Details Url 1
https://web.archive.org/web/20211113091211/https://www.mirea.ru
Details Url 1
https://web.archive.org/web/20211211061102/http