Baca berita tanpa iklan. Gabung Kompas.com+

Western Governments Accuse Russia of Hacking Virus Vaccine Trials

July 17, 2020, 05.20 PM

WASHINGTON, KOMPAS.com — The western governments of the UK, US, and Canada have laid blame on Russia over claims the Kremlin is hacking Covid-19 vaccine trials.

The three western governments believe that Russian intelligence is attempting to steal key private information about a Covid-19 vaccine.

The UK, US, Canada have issued a public warning of potential Russian meddling to scientists and medical companies.

The suspect is a common enemy of the three western governments.

Read also: Indonesia’s Tokopedia User Data Hacked, Sold, and Shared on Facebook

The US, UK, and Canadian governments shared that the hacking group behind the latest hacking virus vaccine trials is APT29 or also known as Cozy Bear.

APT29 is the same group that was embroiled in the hacking of the US Democratic Party’s email accounts during the 2016 US presidential election.

Now, the group is back and has set its eyes on academic and pharmaceutical research institutions involved in Covid-19 vaccine development.

Read also: Indonesia Eyes Local Covid-19 Vaccine Mass Production by Mid-2021

It is yet determined whether any crucial information was stolen.

However, British Foreign Secretary Dominic Raab said, “It is completely unacceptable that the Russian Intelligence Services are targeting those working to combat the coronavirus pandemic.”

He accused Moscow of pursuing “selfish interests with reckless behavior.”

Read also: Don't Expect a Covid-19 Vaccine Anytime Soon: Indonesia’s Erick Thohir

Sticking to more general language, White House press secretary Kayleigh McEnany said, “We worked very closely with our allies to ensure that we would take measures to keep that information safe and we continue to do so."

The allegation that hackers linked to a foreign government are attempting to siphon secret research during the pandemic is not entirely new.

U.S. officials as recently as Thursday have accused China of similar conduct.

But the latest warning was startling for the detail it provided, attributing the targeting by name to a particular hacking group and specifying the software vulnerabilities the hackers have been exploiting.

Also, Russian cyberattacks strike a particular nerve in the U.S. given the Kremlin's sophisticated campaign to influence the 2016 presidential election.

And the coordination of the new warning across continents seemed designed to add heft and gravity to the announcement and to prompt the Western targets of the hackers to protect themselves.

“I think (the governments) have very specific intelligence that they can provide,” said John Hultquist, senior director of analysis at Mandiant Threat Intelligence.

“The report is full of specific operational information that defenders can use” to protect their networks.

Russian President Vladimir Putin’s spokesman, Dmitry Peskov, rejected the accusations, saying, “We don’t have information about who may have hacked pharmaceutical companies and research centers in Britain."

“We may say one thing: Russia has nothing to do with those attempts,” Peskov said, according to the state news agency Tass.

The accusations come at a tenuous time for relations between Russia and both the U.S. and U.K.

Besides political ill will, especially among Democrats, about the 2016 election interference, the Trump administration is under pressure to confront Russia over intelligence information that Moscow offered bounties to Taliban fighters to attack allied fighters.

The Democratic chairman of the House Intelligence Committee, Adam Schiff, said “it’s clear that Russia’s malign cyber operations and other destabilizing activities — from financial and other material support to non-state actors in Afghanistan to poisoning dissidents in democratic countries — have persisted, even when exposed.”

He urged President Donald Trump to condemn such activities.

The vaccine assessment came two years to the day after Trump met with Putin in Helsinki and appeared to side with Moscow over U.S. intelligence agencies about the election interference.

Read also: Look, Indonesia’s State Intelligence Agency Joins Social Media Fray

The U.K. did not say whether Putin knew about the more recent research hacking, but British officials believe such intelligence would be highly prized.

Relations between Russia and the U.K., meanwhile, have plummeted since former spy Sergei Skripal and his daughter were poisoned with a Soviet-made nerve agent in the English city of Salisbury in 2018, though they later recovered.

Britain blamed Moscow for the attack, which triggered a round of retaliatory diplomatic expulsions between Russia and Western countries.

More broadly, Thursday's announcement speaks to the cybersecurity vulnerability created by the pandemic and the global race for a vaccine.

The U.S. Department of Homeland Security’s cybersecurity agency warned in May that cybercriminals and other groups were targeting Covid-19 research.

They noted at the time that the increase in people teleworking because of the pandemic had created potential avenues for hackers to exploit.

Profit-motivated criminals have exploited the situation, and so have foreign governments “who also have their own urgent demands for information about the pandemic and about things like vaccine research," Tonya Ugoretz, a deputy assistant director in the FBI's cyber division, said at a cybersecurity conference last month.

“Some of them are using their cyber capabilities to, for example, attempt to break into the networks of those who are conducting this research as well as into nongovernmental organizations to satisfy their own information needs," Ugoretz said.

The alert did not name the targeted organizations themselves or say how many were affected.

But it did say the organizations were in the U.S., U.K., and Canada, and said the goal was to steal information and intellectual property related to vaccine development.

Britain’s NCSC said its assessment was shared by the National Security Agency, the Cybersecurity, and Infrastructure Security Agency, and by the Canadian Communication Security Establishment.

A 16-page advisory prepared by Western agencies and made public Thursday accuses Cozy Bear of using custom malicious software to target a number of organizations globally.

The malware, called WellMess and WellMail, has not previously been associated with the group, the advisory said.

“In recent attacks targeting Covid-19 vaccine research and development, the group conducted basic vulnerability scanning against specific external IP addresses owned by the organizations. The group then deployed public exploits against the vulnerable services identified,” the advisory said.

Cozy Bear is one of two hacking groups suspected of separate break-ins of computer networks of the Democratic National Committee before the 2016 U.S. election.

Stolen emails were then published by WikiLeaks in what U.S. intelligence authorities say was an effort to aid Trump's campaign over Democratic rival Hillary Clinton.

A report on Russian election interference by former special counsel Robert Mueller called out another group, Fancy Bear, in the hack-and-leak operation.

Cozy Bear, though, operates "quietly gaining access and gathering intelligence," said Hultquist of the Mandiant cybersecurity firm.

Their goal, he said, is “good old-fashioned espionage.”

Separately, Thursday, Britain accused “Russian actors” of trying to interfere in December’s U.K. national election by circulating leaked or stolen documents online.

Unlike in the vaccine report, the U.K. did not allege that the Russian government was involved in the political meddling. (Writer: Eric Tucker, Jill Lawless, Danica Kirka) 

Source: https://apnews.com/47797e89ddb470b3244fae3a799481c5

Simak breaking news dan berita pilihan kami langsung di ponselmu. Pilih saluran andalanmu akses berita Kompas.com WhatsApp Channel : https://www.whatsapp.com/channel/0029VaFPbedBPzjZrk13HO3D. Pastikan kamu sudah install aplikasi WhatsApp ya.



Comment wisely and responsibly. Comments are entirely the responsibility of the commentator as regulated in the ITE Law
Report
Thank You! We have received your report. We will remove comments that conflict with the Community Guidelines and the ITE Law.

More Headlines

News
April 14, 2023, 12.38 PM

Indonesia Detects New Covid Arcturus Variant

Baca berita tanpa iklan. Gabung Kompas.com+
Baca berita tanpa iklan. Gabung Kompas.com+

MOST POPULAR

Baca berita tanpa iklan. Gabung Kompas.com+
Baca berita tanpa iklan. Gabung Kompas.com+
Close Ads
Oke