Texarkana Gazette

Russia is hacking virus vaccine trials, U.S., U.K., Canada say

- By Eric Tucker, Jill Lawless And Danica Kirka

WASHINGTON — Western government­s accused hackers believed to be part of Russian intelligen­ce of trying to steal valuable private informatio­n about a coronaviru­s vaccine on Thursday, calling out the Kremlin in an unusually detailed public warning to scientists and medical companies.

The alleged culprit is a familiar foe. Intelligen­ce agencies in the United States, United Kingdom and Canada alleged that the hacking group APT29, also known as Cozy Bear and blamed for American election interferen­ce four years ago, is attacking academic and pharmaceut­ical research institutio­ns involved in COVID-19 vaccine developmen­t.

It was unclear whether any useful informatio­n was stolen. But British Foreign Secretary Dominic Raab said, “It is completely unacceptab­le that the Russian Intelligen­ce Services are targeting those working to combat the coronaviru­s pandemic.”

He accused Moscow of pursuing “selfish interests with reckless behavior.”

Sticking to more general language, White House press secretary Kayleigh McEnany said, “We worked very closely with our allies to ensure that we would take measures to keep that informatio­n safe and we continue do so so.”

The allegation that hackers linked to a foreign government are attempting to siphon secret medical research during the pandemic is not entirely new. U.S. officials as recently as Thursday have accused China of virtually identical conduct. But the latest public warning was startling for the detail it provided, attributin­g the targeting by name to a particular hacking group and specifying the software vulnerabil­ities the hackers have been exploiting.

Also, Russian cyberattac­ks strike a particular nerve in the U.S. given the Kremlin’s sophistica­ted campaign to influence the 2016 presidenti­al election.

The coordinati­on of the new warning across continents seemed designed to add heft and gravity to the announceme­nt and to prompt the Western targets of the hackers to protect themselves.

“I think (the government­s) have very specific intelligen­ce that they can provide,” said John Hultquist, senior director of analysis at Mandiant Threat Intelligen­ce. “The report is full of specific operationa­l informatio­n that defenders can use” to protect their networks.

Russian President Vladimir Putin’s spokesman, Dmitry Peskov, rejected the accusation­s, saying: “We don’t have informatio­n about who may have hacked pharmaceut­ical companies and research centers in Britain.”

“We may say one thing: Russia has nothing to do with those attempts,” Peskov said, according to the state news agency Tass.

The U.S. Department of Homeland Security’s cybersecur­ity agency warned in April that cybercrimi­nals and other groups were targeting COVID-19 research, noting at the time that the increase in people teleworkin­g because of the pandemic had created potential avenues for hackers to exploit.

The persistent attacks are seen as an effort to steal intellectu­al property rather than to disrupt research. Individual­s’ confidenti­al informatio­n is not believed to have been compromise­d.

The accusation­s come at a tenuous time for relations between Russia and both the U.S. and U.K. Besides political ill will, especially among Democrats, about the 2016 election interferen­ce, the Trump administra­tion is under pressure to confront Russia over intelligen­ce informatio­n that Moscow offered bounties to Taliban fighters to attack allied fighters.

The Democratic chairman of the House Intelligen­ce Committee, Adam Schiff, said that “it’s clear that Russia’s malign cyber operations and other destabiliz­ing activities – from financial and other material support to non-state actors in Afghanista­n to poisoning dissidents in democratic countries – have persisted, even when exposed.” He urged President Donald Trump to condemn such activities.

Relations between Russia and the U.K. have plummeted since former spy Sergei Skripal and his daughter were poisoned with a Soviet-made nerve agent in the English city of Salisbury in 2018, though they later recovered. Britain blamed Moscow for the attack, which triggered a round of retaliator­y diplomatic expulsions between Russia and Western countries.

More broadly, Thursday’s warning announceme­nt speaks to the vulnerabil­ity created by the pandemic and the global race for a vaccine.

Profit-motivated criminals have exploited the situation and so have foreign government­s “who also have their own urgent demands for informatio­n about the pandemic and about things like vaccine research,” Tonya Ugoretz, an FBI deputy assistant director, said at a cybersecur­ity conference last month.

“Some of them are using their cyber capabiliti­es to, for example, attempt to break into the networks of those who are conducting this research as well as into nongovernm­ental organizati­ons to satisfy their own informatio­n needs,” Ugoretz said.

The alert did not name the targeted organizati­ons themselves or say how many were affected. But it did say they were in the U.S., U.K. and Canada.

Britain’s NCSC said its assessment was shared by the U.S. Department of Homeland Security, the Cybersecur­ity Infrastruc­ture Security Agency and the National Security Agency, and by the Canadian Communicat­ion Security Establishm­ent.

The vaccine assessment came two years to the day after Trump met with Putin in Helsinki and appeared to side with Moscow over U.S. intelligen­ce agencies about the 2016 election interferen­ce. The U.K. statement did not say whether Putin knew about the vaccine research hacking, but British officials believe such intelligen­ce would be highly prized.

Newspapers in English

Newspapers from United States