UK, US, Canada Accuse Russia of Hacking Virus Vaccine Trials
gvw_ap_news
By Associated Press
Published 4 years ago on
July 16, 2020
Photo of a person receiving a vaccine
Neal Browning receives a shot in the first-stage safety study clinical trial of a potential vaccine for COVID-19, the disease caused by the new coronavirus, Monday, March 16, 2020, at the Kaiser Permanente Washington Health Research Institute in Seattle. Browning is the second patient to receive the shot in the study. (AP Photo/Ted S. Warren)

Share

LONDON — Britain, the United States and Canada accused Russia on Thursday of trying to steal information from researchers seeking a COVID-19 vaccine.
The three nations alleged that hacking group APT29, also known as Cozy Bear and said to be part of the Russian intelligence service, is attacking academic and pharmaceutical research institutions involved in coronavirus vaccine development.

“It is completely unacceptable that the Russian Intelligence Services are targeting those working to combat the coronavirus pandemic. While others pursue their selfish interests with reckless behaviour, the U.K. and its allies are getting on with the hard work of finding a vaccine and protecting global health.” — British Foreign Secretary Dominic Raab said in a statement
Britain’s National Cybersecurity Centre made the announcement, which was coordinated with authorities in the U.S. and Canada.
“It is completely unacceptable that the Russian Intelligence Services are targeting those working to combat the coronavirus pandemic,” British Foreign Secretary Dominic Raab said in a statement. “While others pursue their selfish interests with reckless behaviour, the U.K. and its allies are getting on with the hard work of finding a vaccine and protecting global health.”
The persistent and ongoing attacks are seen by intelligence officials as an effort to steal intellectual property, rather than to disrupt research. The campaign of “malicious activity” is ongoing and includes attacks “predominantly against government, diplomatic, think-tank, healthcare and energy targets,” the National Cybersecurity Centre said in a statement.
It was unclear whether any information actually was stolen but the center says individuals’ confidential information is not believed to have been compromised. The Russian Foreign Ministry did not immediately respond to a request for comment.
Cozy Bear, also known as the “dukes,″ has been identified by Washington as one of two Russian government-linked hacking groups that broke into the Democratic National Committee computer network and stole emails ahead of the 2016 presidential election. The other group is usually called Fancy Bear.
The director of operations for the British cybersecurity center, Paul Chichester, urged “organizations to familiarize themselves with the advice we have published to help defend their networks.”
[covid-19-tracker]

The Global Reach and International Supply Chains of These Organizations Also Make Them Vulnerable

The statement did not say whether Russian President Vladimir Putin knew about the vaccine research hacking, but British officials believe such intelligence would be highly prized.
A 16-page advisory prepared by the U.S. National Security Agency and made public by Britain, the U.S. and Canada on Thursday accuses Cozy Bear of using custom malicious software to target a number of organizations globally. The malware, called WellMess and WellMail, has not previously been associated with the hacking group, the advisory said.
“In recent attacks targeting COVID-19 vaccine research and development, the group conducted basic vulnerability scanning against specific external IP addresses owned by the organizations. The group then deployed public exploits against the vulnerable services identified,” the advisory said.
The U.S. Department of Homeland Security’s cybersecurity agency warned in April that cybercriminals and other groups were targeting COVID-19 research, noting at the time that the increase in people teleworking because of the pandemic had created potential avenues for hackers to exploit.
Vulnerable targets include health care agencies, pharmaceutical companies, academia, medical research organizations, and local governments, security officials have said.
The global reach and international supply chains of these organizations also make them vulnerable, the U.S. Cybersecurity and Infrastructure Security Agency said in an alert published in conjunction with its counterparts in Britain.
CISA said it and the British cyberseucity agency have detected the threat groups scanning the external websites of targeted companies and looking for vulnerabilities in unpatched software. It did not name any of the targeted companies.
U.S. authorities have for months leveled similar accusations against China. FBI Director Chris Wray said last week, “At this very moment, China is working to compromise American health care organizations, pharmaceutical companies, and academic institutions conducting essential COVID-19 research.”

DON'T MISS

Will FUSD Trustees Look First Only at Internal Candidates in Superintendent Search?

DON'T MISS

Putin Extends Rule in Preordained Russian Election After Harshest Crackdown Since Soviet Era

DON'T MISS

JCF Restricts Donations to Jewish Voice for Peace Amid Israeli-Palestinian Conflict

DON'T MISS

Brothers Say They Found Amelia Earhart’s Plane, Will Donate It to Smithsonian

DON'T MISS

UN Says ‘Famine Is Imminent’ in Northern Gaza as Israel Launches Another Raid on the Main Hospital

DON'T MISS

These Fresno Eclipse Chasers Are Hoping For 4 Minutes of Darkened Bliss in Texas

DON'T MISS

India’s New Citizenship Law Excludes Muslims. Here’s What to Know

DON'T MISS

US, G-7 Allies Warn Iran to Back Off Deal to Provide Russia Ballistic Missiles or Face New Sanctions

DON'T MISS

Palestinian Leader Appoints Longtime Adviser as Prime Minister in the Face of Calls for Reform

DON'T MISS

Gaza’s Cancer Patients Denied Life-Saving Treatment Amid Border Restrictions

No data was found

The 49ers Have Been Docked a 2025 Fifth-Round Draft Pick for an Accounting Error

11 hours ago

Fresno Bank Sued. It Allegedly Helped Bitwise Commit Fraud.

Bitwise /

11 hours ago

How California’s Prized Solution for Methane Gas Is Backfiring on Farmers

Environment /

13 hours ago

Supreme Court Seems Favorable to Biden Administration Over Efforts to Combat Social Media Posts

14 hours ago

Putin Extends Rule in Preordained Russian Election After Harshest Crackdown Since Soviet Era

14 hours ago

Ohtani to Begin Throwing Program Soon. Roberts Hints Dodgers Star Might Play in the Field

14 hours ago

Trump: Some Migrants Are ‘Not People’, There’ll Be a ‘Bloodbath’ if I Lose

14 hours ago

Tech Lawyer and Philanthropist Nicole Shanahan Rumored as RFK Jr.’s VP Pick

News /

15 hours ago

March Madness is Here. UConn, Purdue, Houston and North Carolina Get Top Seeding in NCAA Tournament

15 hours ago

Crafts Retailer Joann Files for Chapter 11 Bankruptcy as Consumers Cut Back on Pandemic-Era Hobbies

16 hours ago

Records Show That Valley Children’s Leader Suntrapak’s Pay Exceeds $5 Million

■Valley Children’s paid CEO Todd Suntrapak $5.2 million in 2021. The hospital also gave him a $5 million forgivable home loan. ■The Va...
Healthcare /

10 hours ago

Healthcare /
10 hours ago

Records Show That Valley Children’s Leader Suntrapak’s Pay Exceeds $5 Million

Local Education /
10 hours ago

3 Valley Schools Honored by State as Model Community Day Schools

Local Education /
10 hours ago

Will FUSD Trustees Look First Only at Internal Candidates in Superintendent Search?

11 hours ago

The 49ers Have Been Docked a 2025 Fifth-Round Draft Pick for an Accounting Error

Bitwise /
11 hours ago

Fresno Bank Sued. It Allegedly Helped Bitwise Commit Fraud.

Environment /
13 hours ago

How California’s Prized Solution for Methane Gas Is Backfiring on Farmers

14 hours ago

Supreme Court Seems Favorable to Biden Administration Over Efforts to Combat Social Media Posts

14 hours ago

Putin Extends Rule in Preordained Russian Election After Harshest Crackdown Since Soviet Era

Search