NewsBite

UK vows to hit back against Russian bid to steal vaccine

The British government has vowed to retaliate for a cyber hack by a group with close links to the Kremlin.

Russian spies accused of hacking UK COVID-19 research

The British government has vowed to retaliate after a Russian cyber-hacking group with close links to the Kremlin tried to steal vaccine information from laboratories in the West.

The hacking group, called APT29 and also known as Cozy Bear and The Dukes, has been ­accused of attempting to steal information from British, US and Canadian laboratories, according to Britian’s National Cyber Security Centre.

It added that the hackers were “almost certainly” operating on behalf of “the Russian intelligence services”.

It is unclear if the Australian vaccine trials have also been targeted, but Australia — as part of the Five Eyes security network — has access to the intelligence and will move to bolster security surrounding local companies.

Russian spies accused of hacking UK COVID-19 research

These include the University of Queensland trial, which began phase one testing of people this week, and its drug partner CSL, as well as the biotechnology company Vaxine, which also began phase one testing this month.

US research company Nova­vax has also used Australians in its testing program.

British Foreign Secretary Dominic Raab said it was “completely unacceptable” for Russian intelligence services to target ­vaccine research. “While others pursue their selfish interests with reckless behaviour, the UK and its allies are getting on with the hard work of finding a vaccine and protecting global health,” Mr Raab said.

“The UK will continue to counter those conducting such cyber attacks and work with our allies to hold the perpetrators to account.”

The APT29 group has been ­active for several years. A variation of the same hacking group, APT28, or Fancy Bear, was linked to cyber attacks seeking athletes’ data, including Australians, when the World Anti-Doping Agency and other drug agencies around the world were targeted in late 2016. This was in retaliation for Russia being sidelined at the Rio Olympics following a drug cheating scandal at the Sochi Winter Games in 2014.

The same group has been linked to attacks on the Democratic Party in the run-up to the 2016 US presidential election.

In a second accusation levelled at Russia, the British government also claimed leaked documents on US-UK trade talks that were promoted by then Labour leader Jeremy Corbyn during the campaign for last December’s general election was “almost certainly’’ spread by “Russian actors’’.

Relations between Britain and Russia have been at a low point since the 2018 novichok poisoning attack on double agent Sergei Skripal and his daughter Yulia in Salisbury in southwest England.

The bungled poison operation claimed the life of a vulnerable British woman, Dawn Sturgess.

The alleged state-sponsored cyber attack on universities and groups linked to the trials of COVID-19 vaccines is believed to have targeted both of the British vaccine trials at Oxford University and Imperial College London.

The NCSC said Canadian and US agencies agreed APT29’s attacks were designed to collect information on COVID-19 vaccine research, as well as research into the virus itself. The agencies — including the Canadian Communication Security Establishment and the Department for Homeland Security and the ­National Security Agency in the US — said APT29’s campaign of malicious activity was “predominantly against government, diplomatic, think-tank, healthcare and energy targets to steal valuable intellectual property’’.

NCSC director of operations, Paul Chichester condemned the “despicable attacks” against those doing vital work to combat the coronavirus pandemic.

“Working with our allies, the NCSC is committed to protecting our most critical assets, and our top priority at this time is to protect the health sector,’’ he said.

In its allegations of electoral interference, the Conservative government claims Mr Corbyn used 451 pages of Russian-hacked documents in the 2019 election campaign when he accused Prime Minister Boris Johnson of planning to sell out the National Health Service to the US.

Mr Raab told parliament on Friday (AEST): “On the basis of extensive analysis, the government has concluded it is almost certain Russian actors sought to interfere in the 2019 general election through the online amplification of illicitly acquired and leaked government documents.

“Whilst there is no evidence of a broad-spectrum Russian campaign against the general election, any attempt to interfere in our democratic processes is completely unacceptable.’’

Mr Raab said a criminal investigation was under way.

Russia has denied any accusations it was involved in a cyber campaign targeting a COVID-19 vaccine.

“We do not have information about who may have hacked into pharmaceutical companies and research centres in Great Britain,” Dmitry Peskov, a spokesman for President Putin, is reported as saying. “We can say one thing - Russia has nothing at all to do with these attempts.”

Read related topics:Coronavirus
Jacquelin Magnay
Jacquelin MagnayEurope Correspondent

Jacquelin Magnay is the Europe Correspondent for The Australian, based in London and covering all manner of big stories across political, business, Royals and security issues. She is a George Munster and Walkley Award winning journalist with senior media roles in Australian and British newspapers. Before joining The Australian in 2013 she was the UK Telegraph’s Olympics Editor.

Add your comment to this story

To join the conversation, please Don't have an account? Register

Join the conversation, you are commenting as Logout

Original URL: https://www.theaustralian.com.au/world/uk-vows-to-hit-back-against-russian-hack-aimed-at-stealing-vaccine/news-story/47ba8d69d1baa41f9bcab04999b70b44