Intelligence

UK NCSC blames Russia-linked APT29 for attacks on COVID-19 vaccine research

The UK National Cyber Security Centre says that Russia-linked APT29 group is attempting to steal research data related to potential COVID-19 vaccines.

The British National Cyber Security Centre revealed that Russia-linked group APT29 is conducting cyberespionage campaigns targeting UK, US, and Canadian organizations working of the development of a COVID-19 vaccine.

“RUSSIAN cyber actors are targeting organisations involved in coronavirus vaccine development, UK security officials have revealed.” reads the alert published by the British NCSC.

“The National Cyber Security Centre (NCSC) has published an advisory today, detailing activity of the threat group known as APT29, which has exploited organisations globally.

The NCSC assesses that APT29, also named “the Dukes” or “Cozy Bear” almost certainly operate as part of Russian intelligence services.”

This assessment is supported by other partners at the Canadian Communication Security Establishment (CSE), the US Department for Homeland Security (DHS) Cybersecurity Infrastructure Security Agency (CISA) and the National Security Agency (NSA).

The APT29, also known as Cozy Bear, Office Monkeys, CozyCar, The Dukes and CozyDuke, was involved along with the APT28 group in attacks against 2016 Presidential Election.

The Agency’s advisory also includes instructions on how organisations can protect their infrastructure from cyber attacks.

“We condemn these despicable attacks against those doing vital work to combat the coronavirus pandemic.” NCSC Director of Operations, Paul Chichester, said.

“Working with our allies, the NCSC is committed to protecting our most critical assets and our top priority at this time is to protect the health sector.”

“We would urge organisations to familiarise themselves with the advice we have published to help defend their networks.”

According to NCSC, the Russia-linked APT mainly targeted government, diplomatic, think-tank, healthcare and energy groups to steal sensitive data.

According to the advisory, the APT29 group is using custom malware known as ‘WellMess’ and ‘WellMail’ to target a number of organisations worldwide. 

“It is completely unacceptable that the Russian Intelligence Services are targeting those working to combat the coronavirus pandemic,”Foreign Secretary Dominic Raab said.

“While others pursue their selfish interests with reckless behaviour, the UK and its allies are getting on with the hard work of finding a vaccine and protecting global health. The UK will continue to counter those conducting such cyber attacks, and work with our allies to hold perpetrators to account.”

The NCSC has already warned of cyber attacks carried out by nation-state actors that have been targeting organisations involved in both national and international COVID-19 responses.

In May, the NCSC reported that nation-state actors are carrying out cyber espionage campaigns aimed at gathering intelligence on studies conducted by UK organizations related to Coronavirus pandemic. The threat actors were interested in the progress of vaccination research.

Intelligence experts speculated that that nation-state actors behind the attack operate for Russia, Iran, and China.

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, APT29)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

11 hours ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

15 hours ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

20 hours ago

The DDR Advantage: Real-Time Data Defense

This is the advantage of Data Detection and Response (DDR) for organizations aiming to build…

23 hours ago

Finnish police linked APT31 to the 2021 parliament attack

The Finnish Police attributed the attack against the parliament that occurred in March 2021 to…

1 day ago

TheMoon bot infected 40,000 devices in January and February

A new variant of TheMoon malware infected thousands of outdated small office and home office…

2 days ago

This website uses cookies.