Intelligence

Russian and Belarusian men charged with spying for Russian GRU

Polish authorities charged Russian and Belarusian individuals with spying for the Russian military intelligence service (GRU).

Polish authorities charged Russian and Belarusian individuals, who were arrested in April, with spying for the Russian military intelligence service (GRU) from 2017 to April 2022.

The defendants gathered intelligence on military facilities critical for the defense of the country, focusing on military units from the northeast, as well as information on the combat capability, morale, and functioning of military units.

“Based on the materials collected by the Military Counterintelligence Service and the material collected in the course of the investigation, it was established that they participated in the activities of the Russian military intelligence” said the Warsaw prosecutor’s office. “The activity of the defendants was focused on military units located in the north-eastern part of Poland, and as part of this activity, they carried out tasks consisting in reconnaissance of significant elements of the Polish Armed Forces and obtaining information , in particular in the area of : from the so-called the migration crisis, the number of soldiers performing tasks.”

The Belarusian national was initially studying at one of the Białystok universities, then he worked at an organization of parachute training. The Russian national was working in the tourism industry.

Recently Poland’s security agency warned pro-Russian hackers that are continuously targeting the state since the start of the invasion of Ukraine.

The attacks aimed at almost any entity in Poland, including government services, private organizations, media outlets.

According to the Polish intelligence, the attacks against the country are part of a response of the Kremlin to the Poland’s support provided to Ukraine. The security agency warns of an attempt to destabilise the situation in its country.

Poland is in a strategic position and is considered a key Ukraine’s ally, it continues to provide support to Ukrainian refugees aligned with NATO’s strategy.

In July, pro-Russia Killnet hacker crew hit multiple government resources in Poland including the Ministry of Foreign Affairs, Senate, Border Control and the Police.

In April, the same group claimed the responsibility for DDoS attacks on the sites of institutions in states such as the USA, Estonia, Poland, the Czech Republic, and also on NATO sites.

In October, Microsoft reported that a new strain of ransomware, tracked as Prestige ransomware, is being used in attacks aimed at transportation and logistics organizations in Ukraine and Poland.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Poland)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

United Nations Development Programme (UNDP) investigates data breach

The United Nations Development Programme (UNDP) has initiated an investigation into an alleged ransomware attack…

13 mins ago

FIN7 targeted a large U.S. carmaker with phishing attacks

BlackBerry reported that the financially motivated group FIN7 targeted the IT department of a large…

12 hours ago

Law enforcement operation dismantled phishing-as-a-service platform LabHost

An international law enforcement operation led to the disruption of the prominent phishing-as-a-service platform LabHost.…

17 hours ago

Previously unknown Kapeka backdoor linked to Russian Sandworm APT

Russia-linked APT Sandworm employed a previously undocumented backdoor called Kapeka in attacks against Eastern Europe since…

21 hours ago

Cisco warns of a command injection escalation flaw in its IMC. PoC publicly available

Cisco has addressed a high-severity vulnerability in its Integrated Management Controller (IMC) for which publicly…

24 hours ago

Linux variant of Cerber ransomware targets Atlassian servers

Threat actors are exploiting the CVE-2023-22518 flaw in Atlassian servers to deploy a Linux variant of…

2 days ago

This website uses cookies.