Russia trying to steal COVID-19 vaccine data, say UK, U.S. and Canada

Date:

London (Reuters) – Hackers backed by the Russian state are trying to steal COVID-19 vaccine and treatment research from academic and pharmaceutical institutions around the world, Britain’s National Cyber Security Centre (NCSC) said on Thursday.

A co-ordinated statement from Britain, the United States and Canada attributed the attacks to group APT29, also known as ‘Cozy Bear’, which they said was almost certainly operating as part of Russian intelligence services.

“We condemn these despicable attacks against those doing vital work to combat the coronavirus pandemic,” said NCSC Director of Operations, Paul Chichester.

Russian news agency RIA cited spokesman Dmitry Peskov as saying the Kremlin rejected London’s allegations, which he said were not backed by proper evidence.

In a separate announcement Britain also accused “Russian actors” of trying to interfere in its 2019 election by trying to spread leaked documents online. Russia’s foreign ministry said those accusations were “foggy and contradictory”.

Britain is expected to publish a long-delayed report into Russian influence in British politics next week.

“Selfish Interests”

British foreign minister Dominic Raab said it was “completely unacceptable” for Russian intelligence services to target work on the pandemic.

“While others pursue their selfish interests with reckless behaviour, the UK and its allies are getting on with the hard work of finding a vaccine and protecting global health,” he said in a statement. He said Britain would work with allies to hold perpetrators to account.

The NCSC said the group’s attacks were continuing and used a variety of tools and techniques, including spear-phishing and custom malware.

“APT29 is likely to continue to target organisations involved in COVID-19 vaccine research and development, as they seek to answer additional intelligence questions relating to the pandemic,” the NCSC statement said.

Canadian authorities said the attacks were hindering response efforts and that risks to health organisations were elevated. Canada’s signals intelligence and cyber threat centre advised institutions to take action to protect themselves.

Britain and the United States said in May that networks of hackers were targeting national and international organisations responding to the pandemic. But such attacks have not previously been explicitly connected to the Russian state.

The Russian government-linked group Cozy Bear is widely suspected of hacking the Democratic Party before the 2016 U.S. election.

Share post:

Popular

Recent
Related

For Kuwait’s new emir, Saudi ties are seen as key

Kuwait (Reuters) - Sheikh Meshal al-Ahmad al-Sabah was named...

Pope Francis deplores Israeli killings of civilians at Gaza church

Vatican City (Reuters) - Pope Francis on Sunday again...

Palestinians must find new path from Israeli rule after war, top official says

Ramallah (Reuters) - Immediately after Israel's war in Gaza...

Israel says it struck Hezbollah sites after attacks from Lebanon

Jerusalem/Beirut (Reuters) - Israel said on Sunday it had...