UK NCSC blames Russia-linked APT29 for attacks on COVID-19 vaccine research

The UK National Cyber Security Centre says that Russia-linked APT29 group is attempting to steal research data related to potential COVID-19 vaccines.

The British National Cyber Security Centre revealed that Russia-linked group APT29 is conducting cyberespionage campaigns targeting UK, US, and Canadian organizations working of the development of a COVID-19 vaccine.

“RUSSIAN cyber actors are targeting organisations involved in coronavirus vaccine development, UK security officials have revealed.” reads the alert published by the British NCSC.

“The National Cyber Security Centre (NCSC) has published an advisory today, detailing activity of the threat group known as APT29, which has exploited organisations globally.

The NCSC assesses that APT29, also named “the Dukes” or “Cozy Bear” almost certainly operate as part of Russian intelligence services.”

This assessment is supported by other partners at the Canadian Communication Security Establishment (CSE), the US Department for Homeland Security (DHS) Cybersecurity Infrastructure Security Agency (CISA) and the National Security Agency (NSA).

The APT29, also known as Cozy Bear, Office Monkeys, CozyCar, The Dukes and CozyDuke, was involved along with the APT28 group in attacks against 2016 Presidential Election.

The Agency’s advisory also includes instructions on how organisations can protect their infrastructure from cyber attacks.

“We condemn these despicable attacks against those doing vital work to combat the coronavirus pandemic.” NCSC Director of Operations, Paul Chichester, said.

“Working with our allies, the NCSC is committed to protecting our most critical assets and our top priority at this time is to protect the health sector.”

“We would urge organisations to familiarise themselves with the advice we have published to help defend their networks.”

According to NCSC, the Russia-linked APT mainly targeted government, diplomatic, think-tank, healthcare and energy groups to steal sensitive data.

According to the advisory, the APT29 group is using custom malware known as ‘WellMess’ and ‘WellMail’ to target a number of organisations worldwide. 

“It is completely unacceptable that the Russian Intelligence Services are targeting those working to combat the coronavirus pandemic,”Foreign Secretary Dominic Raab said.

“While others pursue their selfish interests with reckless behaviour, the UK and its allies are getting on with the hard work of finding a vaccine and protecting global health. The UK will continue to counter those conducting such cyber attacks, and work with our allies to hold perpetrators to account.”

The NCSC has already warned of cyber attacks carried out by nation-state actors that have been targeting organisations involved in both national and international COVID-19 responses.

In May, the NCSC reported that nation-state actors are carrying out cyber espionage campaigns aimed at gathering intelligence on studies conducted by UK organizations related to Coronavirus pandemic. The threat actors were interested in the progress of vaccination research.

Intelligence experts speculated that that nation-state actors behind the attack operate for Russia, Iran, and China.

window._mNHandle = window._mNHandle || {};
window._mNHandle.queue = window._mNHandle.queue || [];
medianet_versionId = “3121199”;

try {
window._mNHandle.queue.push(function () {
window._mNDetails.loadTag(“762221962”, “300×250”, “762221962”);
});
}
catch (error) {}

Pierluigi Paganini

(SecurityAffairs – hacking, APT29)

The post UK NCSC blames Russia-linked APT29 for attacks on COVID-19 vaccine research appeared first on Security Affairs.