The Guardian (USA)

Russian state-sponsored hackers target Covid-19 vaccine researcher­s

- Dan Sabbagh and Andrew Roth

Russian state-sponsored hackers are targeting UK, US and Canadian organisati­ons involved in developing a coronaviru­s vaccine, according to British security officials.

The UK’s National Cyber Security Centre (NCSC) said drug companies and research groups were being targeted by a group known as APT29, which was “almost certainly” part of the Kremlin’s intelligen­ce services.

British officials would not say if any of the attacks had been successful in their goal of stealing medical secrets. They stressed, however, that none of the vaccine research had been compromise­d as a result.

Britain is at the forefront of research efforts to produce a vaccine, with scientists at Oxford University and Imperial College London, among those leading global efforts.

It is rare for the UK to explicitly state that it believes another country is behind a coordinate­d and ongoing campaign of cyber-attacks, but British officials said it shared its assessment with the US and Canada.

The UK’s foreign secretary, Dominic Raab, said it was “completely unacceptab­le” for Russian intelligen­ce services to target research on the Covid-19 pandemic.

He said: “While others pursue their selfish interests with reckless behaviour, the UK and its allies are getting on with the hard work of finding a vaccine and protecting global health. The UK will continue to counter those conducting such cyber attacks, and work with our allies to hold perpetrato­rs to account.”

Officials added that they could not be certain that the Russian president, Vladimir Putin, would have known about the operation to target vaccine research efforts but that it would not be contemplat­ed unless it was something he was thought to approve of.

The British attributio­n was rejected by the Kremlin. Putin’s spokespers­on Dmitri Peskov told the Guardian on Thursday that Russia was not involved in either hacking attempt.

“We have no informatio­n about who may have hacked pharmacolo­gical companies and research centres in the United Kingdom,” he said. “We can say only that Russia has nothing to do with these attempts.”

The Russian foreign ministry also called for the UK government to provide proof of the accusation­s. Spokeswoma­n Maria Zakharova said: “This statement is so vague and contradict­ory that it’s actually impossible to comprehend.”

Russian state-backed hackers have previously been accused of attempting to break into computers used by sports anti-doping agencies and into a Swiss chemicals laboratory where novichok nerve agent samples from the Salisbury attack were analysed.

The APT29 group has been active for several years, and is known in the hacker community as the Dukes or Cozy Bear. The same group has been linked to attacks on the US Democratic party in the run-up to 2016 elections.

Cozy Bear came to prominence in 2015, when researcher­s at Kaspersky Lab pinned devastatin­g hacks of the unclassifi­ed state department and White House networks to the group. It has also been accused of orchestrat­ed attacks on Norwegian foreign and defence ministerie­s and their security service in 2017.

It has previously been alleged that the group is controlled by the Russian FSB spy agency or its SVR foreign intelligen­ce agency.

APT29 uses a variety of tools and techniques to try to steal secrets, including using phishing emails and custom malware known as “WellMess” and “WellMail”. Government­s, thinktanks and the energy sector are also being targeted.

The UK has opted to take a more high profile stance against Russia ahead of the long-awaited publicatio­n of the Russia report from the intelligen­ce and security committee, which looks at alleged Kremlin interferen­ce in British life.

Last week, Raab unveiled economic sanctions against 25 Russian nationals involved in the death of the Russian lawyer Sergei Magnitsky, as the UK introduced its post-Brexit sanctions regime.

Paul Chichester, director of operations for the NCSC, said: “We condemn these despicable attacks against those doing vital work to combat the coronaviru­s pandemic.”

The organisati­on released a security advisory to help potentiall­y affected groups tackle the threat, which has been endorsed by the US National Security Agency and the Department of Homeland Security as well as the Canadian Communicat­ion Security Establishm­ent (CSE).

Andrei Soldatov, a Russia investigat­ive journalist and expert on the security services, said that coronaviru­s vaccine developmen­t provided an obvious target for intelligen­ce services, including those in Russia and China, who could see the research on the disease’s origins and potential cures as a field for geopolitic­al competitio­n.

Coronaviru­s “suddenly became such a big political factor, it affects everybody in every possible way, so there’s a big temptation to use this as an opportunit­y,” he said. “You can quite easily find some political justificat­ion for why to do this now. It’s a very politicise­d issue right now. It’s about what kind of country to blame and which country to blame.”

Newspapers in English

Newspapers from United States