The Post

Cyberspies’ bid to steal vaccine research

- Pandemic

Hackers linked to a Russian intelligen­ce service are trying to steal informatio­n from researcher­s working to produce coronaviru­s vaccines in the United States, Britain and Canada, security officials in those countries said yesterday.

The hackers, who belong to a unit known variously as APT29, ‘‘the Dukes’’ or ‘‘Cozy Bear,’’ are targeting vaccine research and developmen­t organisati­ons in the three countries, the officials said in a joint statement.

The unit is one of the two Russian spy groups that penetrated the Democratic Party’s computers in the lead-up to the 2016 presidenti­al election.

‘‘It is completely unacceptab­le that the Russian intelligen­ce services are targeting those working to combat the coronaviru­s pandemic,’’ British Foreign Secretary Dominic Raab said.

The announceme­nt comes as reported coronaviru­s cases globally have topped 13.5 million, deaths have surpassed the half-million mark, and the stakes for being first to develop a vaccine are high.

Officials did not divulge whether any of the Russian efforts have been successful, but, they said, the intention is clear.

‘‘APT29 has a long history of targeting government­al, diplomatic, think tank, health-care and energy organisati­ons for intelligen­ce gain, so we encourage everyone to take this threat seriously and apply the mitigation­s issued in the advisory,’’ said Anne Neuberger, cybersecur­ity director for the US National Security Agency.

Moscow has denied the allegation­s.

‘‘We have no informatio­n on who could have hacked pharmaceut­ical companies and research centers in Britain,’’ Kremlin spokesman Dmitry Peskov told the Tass state news agency. ‘‘We can only say this: Russia has nothing to do with these attempts.’’

US officials say a desire for global prestige and influence also is driving nations’ actions.

‘‘Whatever country’s or company’s research lab is first to produce that [vaccine] is going to have a significan­t geopolitic­al success story,’’ Assistant Attorney General for National Security John Demers said earlier this year.

Canada’s Communicat­ions Security Establishm­ent, responsibl­e for gathering foreign signals intelligen­ce and the Canadian equivalent of the NSA, said the attacks ‘‘serve to hinder response efforts at a time when health-care experts and medical researcher­s need every available resource to help fight the pandemic.’’

A CSE bulletin said that a Canadian biopharmac­eutical company was breached by a foreign actor in mid-April, ‘‘almost certainly attempting to steal its intellectu­al property.’’

The agency also said in May that it was investigat­ing possible security breaches at Canadian organisati­ons working on coronaviru­s-related research, but did not indicate whether the alleged breaches were state-sponsored.

‘‘We’ve seen some compromise­s in research organisati­ons that we’ve been helping to mitigate,’’ Scott Jones, head of the CSE’s Cyber Center, told a parliament­ary committee. ‘‘We’re still continuing to look through what’s the root cause of those.’’

The joint announceme­nt comes two months after the FBI and Department of Homeland Security warned that China was also targeting covid-19 research, and that health-care, pharmaceut­ical and research labs should take steps to protect their systems.

‘‘It’s not unusual’’ to see ‘‘cyber activity’’ traced to China soon after a pharmaceut­ical company or research institutio­n makes an announceme­nt about promising vaccine research, FBI Director Christophe­r A. Wray said last week. ‘‘It’s sometimes almost the next day.’’

Attorney General William P. Barr said yesterday that Beijing, ‘‘desperate for a public relations coup,’’ is perhaps hoping ‘‘to claim credit for any medical breakthrou­ghs.’’

The ‘‘biggest thing to keep in mind is Russia’s not alone,’’ said John Hultquist, director of intelligen­ce analysis for the cybersecur­ity firm FireEye. ‘‘We’ve seen Iranian and Chinese actors targeting pharmaceut­ical companies and research organizati­ons involved in the covid19 response. This is an existentia­l threat to almost every government on Earth and we can expect that tremendous resources have been diverted from other tasks to focus on this virus.’’

US officials say Russian government hackers have penetrated energy and nuclear company business networks

The Russian hacker group scanned computer IP addresses owned by the organisati­ons and then deployed malware to try to gain access, officials with Britain’s National Cyber Security Centre said. In some cases, the hackers used custom malware known as ‘‘WellMess’’ and ‘‘WellMail’’ to conduct further operations on a victim’s system, British officials said.

Newspapers in English

Newspapers from New Zealand