UK, US and Canada accuse Russia of hacking Covid-19 vaccine trials

The National Cyber Security Centre said the attacks by the group APT29 were ongoing but targets have so far included UK, US and Canadian vaccine research and development organisations.

File Photo: Hands are seen on a keyboard in front of a displayed cyber code in this picture illustration taken October 4, 2018.
Reuters

File Photo: Hands are seen on a keyboard in front of a displayed cyber code in this picture illustration taken October 4, 2018.

Britain, the United States and Canada accused Russia on Thursday of trying to steal information from researchers seeking a Covid-19 vaccine.

A co-ordinated statement from Britain, the United States and Canada attributed the attacks to group APT29, also known as "Cozy Bear," which they said was almost certainly operating as part of Russian intelligence services.

The Kremlin rejected Western allegations Russia had tried to steal Covid-19 vaccine data, Russian news agencies reported.

TASS cited Kremlin spokesman Dmitry Peskov as saying Russia had nothing to do with any alleged hacker attacks on pharmaceutical companies and research institutes in Britain.

RIA cited Peskov as saying the Kremlin rejected London's allegations, which he said were not backed by proper evidence.

British FM condemns Russia

"We condemn these despicable attacks against those doing vital work to combat the coronavirus pandemic," said NCSC Director of Operations, Paul Chichester.

British Foreign Minister Dominic Raab said it was "completely unacceptable" for Russian intelligence services to target work on the pandemic.

"While others pursue their selfish interests with reckless behaviour, the UK and its allies are getting on with the hard work of finding a vaccine and protecting global health," he said in a statement. He said Britain would work with allies to hold perpetrators to account.

Ongoing attacks

The NCSC said the group's attacks were ongoing and used a variety of tools and techniques, including spear-phishing and custom malware.

"APT29 is likely to continue to target organisations involved in Covid-19 vaccine research and development, as they seek to answer additional intelligence questions relating to the pandemic," the NCSC statement said.

The statement did not say whether Russian President Vladimir Putin knew about the vaccine research hacking, but British officials believe such intelligence would be highly prized.

It was unclear whether any information actually was stolen but the centre says individuals’ confidential information is not believed to have been compromised.

Britain and the United States said in May that networks of hackers were targeting national and international organisations responding to the Covid-19 pandemic. But such attacks have not previously been explicitly connected to the Russian state.

Loading...

Similar accusations against China cited earlier

The Russian government-linked group Cozy Bear is widely suspected of hacking the Democratic Party.

Cozy Bear, also known as the “dukes,″ has been identified by Washington as one of two Russian government-linked hacking groups that broke into the Democratic National Committee computer network and stole emails ahead of the 2016 presidential election. The other group is usually called Fancy Bear.

US authorities have for months levelled similar accusations against China. FBI Director Chris Wray said last week, “At this very moment, China is working to compromise American health care organizations, pharmaceutical companies, and academic institutions conducting essential Covid-19 research.”

READ MORE: Germany's Merkel cites 'hard evidence' that Russian hackers targeted her

Route 6