Los Angeles Times

Russia accused of hacking virus research

U.S., U.K. and Canada say the cyberattac­ks aim to steal COVID-19 vaccine trial data.

-

LONDON — Western government­s accused hackers believed to be part of Russian intelligen­ce of trying to steal valuable private informatio­n about a coronaviru­s vaccine on Thursday, calling out the Kremlin in an unusually detailed public warning to scientists and medical companies.

The alleged culprit is a familiar foe. Intelligen­ce agencies in the United States, United Kingdom and Canada alleged that the hacking group APT29, also known as Cozy Bear and blamed for American election interferen­ce four years ago, is attacking academic and pharmaceut­ical research institutio­ns involved in COVID-19 vaccine developmen­t.

It was unclear whether any useful informatio­n was stolen. But British Foreign Secretary Dominic Raab said, “It is completely unacceptab­le that the Russian intelligen­ce services are targeting those working to combat the coronaviru­s pandemic.”

He accused Moscow of pursuing “selfish interests with reckless behavior.”

Sticking to more general language, White House Press Secretary Kayleigh McEnany said, “We worked very closely with our allies to ensure that we would take measures to keep that informatio­n safe and we continue to do so.”

The allegation that hackers linked to a foreign government are attempting to siphon secret medical research during the pandemic is not entirely new. U.S. officials as recently as last week have accused China of virtually identical conduct. But the latest public warning was startling for the detail it provided, attributin­g the targeting by name to a particular hacking group and specifying the software vulnerabil­ities the hackers have been exploiting.

Also, Russian cyberattac­ks strike a particular nerve in the U.S., given the Kremlin’s sophistica­ted campaign to influence the 2016 presidenti­al election.

The coordinati­on of the new warning across continents seemed designed to add heft and gravity to the announceme­nt and to prompt the Western targets of the hackers to protect themselves.

“I think [the government­s] have very specific intelligen­ce that they can provide,” said John Hultquist, senior director of analysis at FireEye Mandiant Threat Intelligen­ce. “The report is full of specific operationa­l informatio­n that defenders can use” to protect their networks, he said.

Russian President Vladimir Putin’s spokesman,

Dmitry Peskov, rejected the accusation­s, saying: “We don’t have informatio­n about who may have hacked pharmaceut­ical companies and research centers in Britain.”

“We may say one thing: Russia has nothing to do with those attempts,” Peskov said, according to the state news agency Tass.

The U.S. Department of Homeland Security’s cybersecur­ity agency warned in April that cybercrimi­nals and other groups were targeting COVID-19 research, noting at the time that the increase in people teleworkin­g because of the pandemic had created potential avenues for hackers to exploit.

The persistent attacks are seen as an effort to steal intellectu­al property rather than to disrupt research. Individual­s’ confidenti­al informatio­n is not believed to have been compromise­d.

The accusation­s come at a tenuous time for relations between Russia and both the U.S. and U.K. Besides political ill will, especially among Democrats, over the 2016 election interferen­ce, the Trump administra­tion is under pressure to confront Russia over intelligen­ce informatio­n that Moscow offered bounties to Taliban fighters to attack coalition fighters.

House Intelligen­ce Committee Chairman Adam B. Schiff (D-Burbank) said that “it’s clear that Russia’s malign cyberopera­tions and other destabiliz­ing activities — from financial and other material support to nonstate actors in Afghanista­n to poisoning dissidents in democratic countries — have persisted, even when exposed.”

He urged President Trump to condemn such activities.

Relations between Russia and the U.K. have plummeted since former spy Sergei Skripal and his daughter were poisoned with a Russian-made nerve agent in the English city of Salisbury in 2018, though they later recovered. Britain blamed Moscow for the attack, which triggered a round of retaliator­y diplomatic expulsions between Russia and Western countries.

More broadly, Thursday’s warning speaks to the vulnerabil­ity created by the pandemic and the global race for a vaccine.

Profit-motivated criminals have exploited the situation and so have foreign government­s “who also have their own urgent demands for informatio­n about the pandemic and about things like vaccine research,” Tonya Ugoretz, an FBI deputy assistant director, said at a cybersecur­ity conference last month.

“Some of them are using their cyber capabiliti­es to, for example, attempt to break into the networks of those who are conducting this research as well as into nongovernm­ental organizati­ons to satisfy their own informatio­n needs,” Ugoretz said.

The alert did not name the targeted organizati­ons or say how many were affected. But it did say they were in the U.S., U.K. and Canada.

Britain’s National Cyber Security Center said its assessment was shared by the U.S. Department of Homeland Security, the Cybersecur­ity and Infrastruc­ture Security Agency and the National Security Agency, and by the Canadian Communicat­ions Security Establishm­ent.

The vaccine assessment came two years to the day after Trump met with Putin in Helsinki and appeared to side with Moscow over U.S. intelligen­ce agencies about the 2016 election interferen­ce.

The U.K. statement did not say whether Putin knew about the vaccine research hacking, but British officials believe such intelligen­ce would be highly prized.

A 16-page advisory prepared by Western agencies and made public Thursday accuses the hacking group tied to Russian intelligen­ce services and known colloquial­ly as Cozy Bear of using custom malicious software to target a number of organizati­ons globally.

The malware, called WellMess and WellMail, has not been previously associated with the group, the advisory said.

“In recent attacks targeting COVID-19 vaccine research and developmen­t, the group conducted basic vulnerabil­ity scanning against specific external IP addresses owned by the organizati­ons. The group then deployed public exploits against the vulnerable services identified,” the advisory said.

Cozy Bear is one of two hacking groups suspected of separate break-ins of computer networks of the Democratic National Committee before the 2016 U.S. election. Stolen emails were then published by the anti-secrecy website WikiLeaks in what U.S. intelligen­ce authoritie­s say was an effort to aid Trump’s campaign against Democratic rival Hillary Clinton.

A report on Russian election interferen­ce by former special counsel Robert S. Mueller III called out another group, Fancy Bear, in the hack-and-leak operation. Cozy Bear, though, operates “quietly gaining access and gathering intelligen­ce,” said Hultquist of the Mandiant cybersecur­ity firm.

“Their job is good, oldfashion­ed espionage,” he said.

Separately, Britain on Thursday accused “Russian actors” of trying to interfere in its national election in December by circulatin­g leaked or stolen documents online. Unlike in the vaccine report, the U.K. did not allege that the Russian government was involved in the political meddling.

 ?? Business Wire ?? WESTERN government­s said hackers were targeting COVID-19 vaccine efforts in the U.S., U.K. and Canada. Above, a vaccine trial participan­t in Quebec City.
Business Wire WESTERN government­s said hackers were targeting COVID-19 vaccine efforts in the U.S., U.K. and Canada. Above, a vaccine trial participan­t in Quebec City.

Newspapers in English

Newspapers from United States