Belarus-Linked Ghostwriter Exploits Obfuscated Excel Macros to Distribute Malware
February 25, 2025
Malware / Cyber Espionage
A newly uncovered cyber campaign has emerged, targeting opposition activists in Belarus alongside military and governmental entities in Ukraine. This operation utilizes malware-infused Microsoft Excel documents to disseminate a variant of PicassoLoader, a malicious payload designed to compromise systems and exfiltrate data. Analysts have linked this threat to Ghostwriter, a persistent Belarus-based threat actor also known as Moonscape, TA445, UAC-0057, and UNC1151. This group is believed to align with Russian state interests and actively disseminates disinformation critical of NATO.
The campaign, which went into an active phase in late 2024, follows a preparatory period that began in mid-2024. According to a report by SentinelOne researcher Tom Hegel published on The Hacker News, recent analyses of malware samples and command-and-control (C2) infrastructure reveal that the operation continues to be active. The initial point of the attack has been traced back to a Google Drive share, indicating that the actors are utilizing social engineering techniques to lure victims into opening the malicious files.
This development underscores a broader trend in cyber threats that leverage familiar document formats, such as Excel, to bypass security measures. By employing macros that are obfuscated via a technique known as Macropack, the attackers can evade detection by conventional security tools. Given the malware’s sophisticated nature, it is likely that various techniques outlined in the MITRE ATT&CK framework were employed throughout this attack cycle.
The tactics potentially involved in this campaign include initial access through phishing methods, persistence by embedding malicious code within documents, and command-and-control communication for data exfiltration. These practices reflect a strategic approach aimed at maintaining long-term access to compromised systems while minimizing the likelihood of detection.
The implications of this campaign are significant for anyone operating in the affected regions or engaging with targets linked to Belarus and Ukraine. Understanding these methodologies is critical for business owners and technology leaders as they seek to bolster their cybersecurity posture against similar threats.
As the geopolitical landscape continues to influence cyber activity, businesses must remain vigilant in monitoring potential incursions into their systems. The tactics and motivations of groups like Ghostwriter serve as a reminder of the evolving nature of cyber threats, emphasizing the need for robust defenses against sophisticated attacks using commonly utilized platforms.