Hacking

Poland institutions and individuals targeted by an unprecedented series of cyber attacks

Poland ‘s government announced that it was targeted by an ‘Unprecedented’ series of cyber attacks, hackers hit against institutions and individuals.

Poland’s parliament had a closed-door session to discuss an unprecedented wave of cyber attacks that hit its institutions and individuals. Mateusz Morawiecki had to provide details about the attacks presenting secret documents related to attacks, as anticipated by government spokesman Piotr Muller.

“Lately we’ve been subject to an unprecedented cyber attack against Poland, against Polish institutions and against individual email account users,” Morawiecki told the Polsat News television channel on Tuesday.

Last week, hackers breached the private email account of Michal Dworczyk, the head of the prime minister’s office and member of the ruling Law and Justice party (PiS). The emails were later leaked through the instant messaging system Telegram. The media reported that the politicians targeted by the hackers used their private Gmail accounts for communications, instead of using their secure government accounts.

“The leaked emails were allegedly stolen through a private account the politician set up on one of the popular Polish portals. The leak is believed to have occurred at the end of last year and many indications suggest Dworczyk had fallen victim to a phishing attack.” reads a post published by the Euractiv website.

“There is no top-secret information in the disclosed emails, but there is no doubt that the head of the prime minister’s office used a private email account for official contacts as email exchanged were found between him and Prime Minister Mateusz Morawiecki, government spokesman Piotr Müller and Development, Labour and Technology Minister Jarosław Gowin.”

According to Muller, the attacks did not target only Dworczyk, hackers also targeted government members, the PiS party, and a large group of people.

Dworczyk pointed out that his email account was not containing secret official documents, he also added that some of the released emails were fabricated, likely by a Russian threat actor.

“The syntax and language of the messages, as well as the metadata of the published files show that this material may have been prepared and compiled by Russian speakers,” Dworczyk said.

Media reported that the metadata of the leaked documents shows that they were edited by a person using Russian-language software. Of course, this is not enough to attribute the attack to a Russia-linked threat actor.

Local authorities and the Internal Security Agency are still investigating the attacks. 

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Poland)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

American fast-fashion firm Hot Topic hit by credential stuffing attacks

Hot Topic suffered credential stuffing attacks that exposed customers' personal information and partial payment data.…

2 hours ago

Cisco addressed high-severity flaws in IOS and IOS XE software

Cisco addressed multiple vulnerabilities in IOS and IOS XE software that can be exploited to…

16 hours ago

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

23 hours ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

1 day ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

2 days ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

2 days ago

This website uses cookies.