Chicago Sun-Times

U.S., UK, CANADA: RUSSIA HACKING VACCINE TRIALS

- BY ERIC TUCKER, JILL LAWLESS AND DANICA KIRKA

WASHINGTON — Western government­s accused hackers believed to be part of Russian intelligen­ce of trying to steal valuable private informatio­n about a coronaviru­s vaccine Thursday, calling out the Kremlin in an unusually detailed public warning to scientists and medical companies.

The alleged culprit is a familiar foe. Intelligen­ce agencies in the United States, United Kingdom and Canada alleged the hacking group APT29, also known as Cozy Bear and blamed for American election interferen­ce four years ago, is attacking academic and pharmaceut­ical research institutio­ns involved in COVID-19 vaccine developmen­t.

It was unclear whether any useful informatio­n was stolen. But British Foreign Secretary Dominic Raab said, “It is completely unacceptab­le that the Russian Intelligen­ce Services are targeting those working to combat the coronaviru­s pandemic.”

He accused Moscow of pursuing “selfish interests with reckless behavior.”

Sticking to more general language, White House press secretary Kayleigh McEnany said, “We worked very closely with our allies to ensure that we would take measures to keep that informatio­n safe, and we continue do so.”

The allegation that hackers linked to a foreign government are attempting to siphon secret medical research during the pandemic is not entirely new. U.S. officials as recently as Thursday have accused China of virtually identical conduct. But the latest public warning was startling for the detail it provided, attributin­g the targeting by name to a particular hacking group and specifying the software vulnerabil­ities the hackers have been exploiting.

Also, Russian cyberattac­ks strike a particular nerve in the U.S., given the Kremlin’s sophistica­ted campaign to influence the 2016 presidenti­al election.

The coordinati­on of the new warning across continents seemed designed to add heft and gravity to the announceme­nt and to prompt the Western targets of the hackers to protect themselves.

Russian President Vladimir Putin’s spokesman, Dmitry Peskov, rejected the accusation­s, saying: “We don’t have informatio­n about who may have hacked pharmaceut­ical companies and research centers in Britain.”

The U.S. Department of Homeland Security’s cybersecur­ity agency warned in April that cybercrimi­nals and other groups were targeting COVID-19 research, noting at the time that the increase in people teleworkin­g because of the pandemic had created potential avenues for hackers to exploit.

The persistent attacks are seen as an effort to steal intellectu­al property rather than disrupt research. Individual­s’ confidenti­al informatio­n is not believed to have been compromise­d.

More broadly, Thursday’s warning speaks to the vulnerabil­ity created by the pandemic and the global race for a vaccine.

Profit-motivated criminals have exploited the situation, and so have foreign government­s “who also have their own urgent demands for informatio­n about the pandemic and about things like vaccine research,” Tonya Ugoretz, an FBI deputy assistant director, said at a cybersecur­ity conference last month.

“Some of them are using their cyber capabiliti­es to, for example, attempt to break into the networks of those who are conducting this research, as well as into nongovernm­ental organizati­ons, to satisfy their own informatio­n needs,” Ugoretz said.

 ??  ?? A subject receives a shot in March during a clinical trial of a potential COVID-19 vaccine by Moderna.
A subject receives a shot in March during a clinical trial of a potential COVID-19 vaccine by Moderna.

Newspapers in English

Newspapers from United States