<img height="1" width="1" style="display:none" src="https://www.facebook.com/tr?id=192888919167017&amp;ev=PageView&amp;noscript=1">
Wednesday,  April 24 , 2024

Linkedin Pinterest
News / Nation & World

Russia is hacking virus vaccine trials, Western governments say

Intelligence agencies in U.S., Canada, U.K. point to familiar foe

By ERIC TUCKER, JILL LAWLESS and DANICA KIRKA, Associated Press
Published: July 16, 2020, 5:43pm
3 Photos
A subject receives a shot March 16 in the first-stage safety study clinical trial of a potential vaccine by Moderna for COVID-19 at the Kaiser Permanente Washington Health Research Institute in Seattle. On Thursday, Russia was accused of trying to steal information from researchers.
A subject receives a shot March 16 in the first-stage safety study clinical trial of a potential vaccine by Moderna for COVID-19 at the Kaiser Permanente Washington Health Research Institute in Seattle. On Thursday, Russia was accused of trying to steal information from researchers. (Associated Press files) Photo Gallery

WASHINGTON — Western governments accused hackers believed to be part of Russian intelligence of trying to steal valuable private information about a coronavirus vaccine on Thursday, calling out the Kremlin in an unusually detailed public warning to scientists and medical companies.

The alleged culprit is a familiar foe. Intelligence agencies in the United States, United Kingdom and Canada alleged that the hacking group APT29, also known as Cozy Bear and blamed for American election interference four years ago, is attacking academic and pharmaceutical research institutions involved in COVID-19 vaccine development.

It was unclear whether any useful information was stolen. But British Foreign Secretary Dominic Raab said, “It is completely unacceptable that the Russian Intelligence Services are targeting those working to combat the coronavirus pandemic.”

He accused Moscow of pursuing “selfish interests with reckless behavior.”

Sticking to more general language, White House press secretary Kayleigh McEnany said, “We worked very closely with our allies to ensure that we would take measures to keep that information safe and we continue to do so.”

The allegation that hackers linked to a foreign government are attempting to siphon secret medical research during the pandemic is not entirely new. U.S. officials as recently as Thursday have accused China of virtually identical conduct. But the latest public warning was startling for the detail it provided, attributing the targeting by name to a particular hacking group and specifying the software vulnerabilities the hackers have been exploiting.

Also, Russian cyberattacks strike a particular nerve in the U.S. given the Kremlin’s sophisticated campaign to influence the 2016 presidential election.

The coordination of the new warning across continents seemed designed to add heft and gravity to the announcement and to prompt the Western targets of the hackers to protect themselves.

“I think (the governments) have very specific intelligence that they can provide,” said John Hultquist, senior director of analysis at Mandiant Threat Intelligence. “The report is full of specific operational information that defenders can use” to protect their networks.

Stay informed on what is happening in Clark County, WA and beyond for only
$9.99/mo

Russian President Vladimir Putin’s spokesman, Dmitry Peskov, rejected the accusations, saying: “We don’t have information about who may have hacked pharmaceutical companies and research centers in Britain.”

“We may say one thing: Russia has nothing to do with those attempts,” Peskov said, according to the state news agency Tass.

The U.S. Department of Homeland Security’s cybersecurity agency warned in April that cybercriminals and other groups were targeting COVID-19 research, noting at the time that the increase in people teleworking because of the pandemic had created potential avenues for hackers to exploit.

The persistent attacks are seen as an effort to steal intellectual property rather than to disrupt research. Individuals’ confidential information is not believed to have been compromised.

The accusations come at a tenuous time for relations between Russia and both the U.S. and U.K. Besides political ill will, especially among Democrats, about the 2016 election interference, the Trump administration is under pressure to confront Russia over intelligence information that Moscow offered bounties to Taliban fighters to attack allied fighters.

The Democratic chairman of the House Intelligence Committee, Adam Schiff, said that “it’s clear that Russia’s malign cyber operations and other destabilizing activities – from financial and other material support to non-state actors in Afghanistan to poisoning dissidents in democratic countries – have persisted, even when exposed.” He urged President Donald Trump to condemn such activities.

Relations between Russia and the U.K. have plummeted since former spy Sergei Skripal and his daughter were poisoned with a Soviet-made nerve agent in the English city of Salisbury in 2018, though they later recovered. Britain blamed Moscow for the attack, which triggered a round of retaliatory diplomatic expulsions between Russia and Western countries.

More broadly, Thursday’s warning announcement speaks to the vulnerability created by the pandemic and the global race for a vaccine.

Profit-motivated criminals have exploited the situation and so have foreign governments “who also have their own urgent demands for information about the pandemic and about things like vaccine research,” Tonya Ugoretz, an FBI deputy assistant director, said at a cybersecurity conference last month.

“Some of them are using their cyber capabilities to, for example, attempt to break into the networks of those who are conducting this research as well as into nongovernmental organizations to satisfy their own information needs,” Ugoretz said.

Cozy Bear operates “quietly gaining access and gathering intelligence,” said Hultquist of the Mandiant cybersecurity firm.

“Their job is good, old-fashioned espionage,” he said.

Loading...