Cyberwarfare

Poland Breaks up Russian Spy Ring

Polish counter-intelligence has dismantled a Russian spy ring that gathered information on military equipment deliveries to Ukraine.

Polish counter-intelligence has dismantled a Russian spy ring that gathered information on military equipment deliveries to Ukraine via the EU member, Poland’s interior minister said Thursday.

“The ABW counter-intelligence agency has arrested nine people suspected of working for the Russian secret service,” Interior Minister Mariusz Kaminski told reporters.

“The suspects had been conducting espionage activities against Poland and preparing acts of sabotage on behalf of Russian intelligence services,” he added.

Kaminski said they were “foreigners from across Poland’s eastern border”.

Polish Defense Minister Mariusz Blaszczak had earlier said, “The whole network has been dismantled,” adding, “the threat was real”.

{ Read: Microsoft Pins Outlook Zero-Day Attacks on Russian Actor, Offers Detection Script }

Six of the suspects have been provisionally charged with espionage and participation in an organized criminal group. The other three were still being questioned.

Kaminski said the group’s tasks had been “reconnaissance, surveillance and documentation of arms transports to Ukraine”.

Advertisement. Scroll to continue reading.

“The suspects had also been preparing acts of sabotage meant to paralyze the delivery of military equipment, arms, and Ukraine aid,” he added.

ABW agents seized electronic equipment, as well as GPS transmitters due to be installed on trains carrying aid to Ukraine.

On Wednesday, private Polish radio station RMF, citing unnamed sources, was first to report on the alleged spy ring operation.

It said the suspects were arrested after the discovery of hidden cameras on important railway routes and junctions, recording and transmitting data on traffic.

According to RMF, “dozens of devices” of this type were installed, mainly on sections of railways leading to the  southeast, including near an airport that is one of the main transfer points for Ukraine-bound Western weapons and ammunition.

Authorities are now on high alert and the security of railroads and strategic infrastructure has been reinforced, according to RMF.

Kaminski also said the group had been tasked with carrying out propaganda activity to destabilize Polish-Ukrainian relations as well as fomenting anti-NATO sentiment in Poland.

He said Poland has evidence that the group’s members received regular payment from Russia’s secret services.

Related: Microsoft: 17 European Nations Targeted by Russia in 2023 as Espionage Ramping Up

Related: Cyber Insights 2023 | The Geopolitical Effect

Related Content

Cyberwarfare

Germany accused Russian military agents of hacking the top echelons of Chancellor Olaf Scholz’s party and other government and industrial targets.

Cybercrime

A botnet dismantled in January and used by Russia-linked APT28 consisted of more than just Ubiquiti Edge OS routers.

ICS/OT

Government agencies are sharing recommendations following attacks claimed by pro-Russian hacktivists on ICS/OT systems.

Vulnerabilities

CISA warns organizations of a two-year-old Windows Print Spooler vulnerability being exploited in the wild.

Malware & Threats

Russia-linked APT28 deploys the GooseEgg post-exploitation tool against numerous US and European organizations.

ICS/OT

A hack that caused a small Texas town’s water system to overflow in January has been linked to a shadowy Russian hacktivist group, the...

Nation-State

Mandiant summarizes some of the latest operations of Russia’s notorious Sandworm group, which it now tracks as APT44.

Data Breaches

The US government says Midnight Blizzard’s compromise of Microsoft corporate email accounts "presents a grave and unacceptable risk to federal agencies."

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version