COVID-19: Hackers supported by Russia to steal vaccine data

The world waits and despairs for a vaccine for COVID-19! The public has been given some information about possible solutions, but so far nothing concrete. The most recent news even reveals that it is ifrom Russia itself that ybbynhuhunuju jthe first vaccine could appear. However, there is information that Russia has supported j to get information about the vaccine for COVID-19.

 In health and illness, the motivations behind cyber attack crimes appear to be strong. As we have come to realize, since the beginning of the pandemic, no one has escaped attacks. Researchers are now targeted.

  Hackers target several entities and organizations working on a vaccine

 The UK's National Cyber ​​Security Center (NCSC) recently revealed that hackers, allegedly supported by Russia, have been trying to steal investigations into potential vaccines and treatments against COVID-19. Pharmaceutical companies, universities and research teams are the main targets of a group of hackers known as APT29, reveals RTP.

 The hackers are targeting several entities and organizations in the United Kingdom, the United States and Canada that have been dedicated to developing a solution against the infection caused by the new coronavirus.


  Cybercriminals are called APT29 or “Cozy Bear” or “The Dukes

 In a joint statement with the US and Canada - from the Canadian Communication Security Establishment (CSE), the US Department of Homeland Security's Cybersecurity Infrastructure Security Agency (DHS) and the US National Security Agency (NSA9), the UK National Cyber ​​Security Center (NCSC) said that… 

The attacks on pharmaceutical companies and research groups were carried out by the APT29 group, also known as "Cozy Bear" or "The Dukes".

 Throughout 2020, APT29 targeted several organizations involved in the development of COVID-19 vaccines in Canada, the United States and the United Kingdom, probably with the intention of stealing information and intellectual property related to the development and testing of COVID-19 vaccines.

 APT29 is likely to continue to target organizations involved in Covid-19 vaccine research and development as they try to find answers to additional intelligence questions related to the pandemic. 

The group has used a variety of computer and technical tools to access the desired data. According to information, “spear-phishing” techniques (a fraudulent e-mail with the objective of obtaining unauthorized access to sensitive data) and personalized “malware” (malicious software used to infiltrate a third party computer system in a different way) are used. illicit, in order to cause damage, alterations or steal information), known as “WellMess” and “WellMail”.

 The National cybersecurity Center fears that other governments and sectors of the world are being targeted. As such, security warnings are being sent to help organizations address potential cyber attacks.

Comentários