AIRLINK 78.39 Increased By ▲ 5.39 (7.38%)
BOP 5.34 Decreased By ▼ -0.01 (-0.19%)
CNERGY 4.33 Increased By ▲ 0.02 (0.46%)
DFML 30.87 Increased By ▲ 2.32 (8.13%)
DGKC 78.51 Increased By ▲ 4.22 (5.68%)
FCCL 20.58 Increased By ▲ 0.23 (1.13%)
FFBL 32.30 Increased By ▲ 1.40 (4.53%)
FFL 10.22 Increased By ▲ 0.16 (1.59%)
GGL 10.29 Decreased By ▼ -0.10 (-0.96%)
HBL 118.50 Increased By ▲ 2.53 (2.18%)
HUBC 135.10 Increased By ▲ 2.90 (2.19%)
HUMNL 6.87 Increased By ▲ 0.19 (2.84%)
KEL 4.17 Increased By ▲ 0.14 (3.47%)
KOSM 4.73 Increased By ▲ 0.13 (2.83%)
MLCF 38.67 Increased By ▲ 0.13 (0.34%)
OGDC 134.85 Increased By ▲ 1.00 (0.75%)
PAEL 23.40 Decreased By ▼ -0.43 (-1.8%)
PIAA 26.64 Decreased By ▼ -0.49 (-1.81%)
PIBTL 7.02 Increased By ▲ 0.26 (3.85%)
PPL 113.45 Increased By ▲ 0.65 (0.58%)
PRL 27.73 Decreased By ▼ -0.43 (-1.53%)
PTC 14.60 Decreased By ▼ -0.29 (-1.95%)
SEARL 56.50 Increased By ▲ 0.08 (0.14%)
SNGP 66.30 Increased By ▲ 0.50 (0.76%)
SSGC 10.94 Decreased By ▼ -0.07 (-0.64%)
TELE 9.15 Increased By ▲ 0.13 (1.44%)
TPLP 11.67 Decreased By ▼ -0.23 (-1.93%)
TRG 71.43 Increased By ▲ 2.33 (3.37%)
UNITY 24.51 Increased By ▲ 0.80 (3.37%)
WTL 1.33 No Change ▼ 0.00 (0%)
BR100 7,493 Increased By 58.6 (0.79%)
BR30 24,558 Increased By 338.4 (1.4%)
KSE100 72,052 Increased By 692.5 (0.97%)
KSE30 23,808 Increased By 241 (1.02%)
World

North Korean, Russian hackers target COVID-19 researchers: Microsoft

  • Microsoft said the majority of the targets were organizations that were in the process of testing COVID-19 vaccines.
  • North Korea's representative to the United Nations did not immediately respond to messages seeking comment.
Published November 13, 2020

WASHINGTON: Hackers working for the Russian and North Korean governments have targeted more than half a dozen organizations involved in COVID-19 treatment and vaccine research around the globe, Microsoft said on Friday.

The software company said a Russian hacking group commonly nicknamed "Fancy Bear" - along with a pair of North Korean actors dubbed "Zinc" and "Cerium" by Microsoft - were implicated in recent attempts to break into the networks of seven pharmaceutical companies and vaccine researchers in Canada, France, India, South Korea, and the United States.

Microsoft said the majority of the targets were organizations that were in the process of testing COVID-19 vaccines. Most of the break-in attempts failed but an unspecified number succeeded, it added.

Few other details were provided by Microsoft. It declined to name the targeted organizations, say which ones had been hit by which actor, or provide a precise timeline or description of the attempted intrusions.

The Russian embassy in Washington - which has repeatedly disputed allegations of Russian involvement in digital espionage - said in an email that there was "nothing that we can add" to their previous denials.

North Korea's representative to the United Nations did not immediately respond to messages seeking comment. Pyongyang has previously denied carrying out hacking abroad.

The allegations of cyber espionage come as world powers are jockeying behind the scenes in the race to produce a vaccine for the virus.

They also highlight how Microsoft is pressing its case for a new set of global rules barring digital intrusions aimed at healthcare providers.

Microsoft executive Tom Burt said in a statement his company was timing its announcement with Microsoft President Brad Smith's appearance at the virtual Paris Peace Forum, where he would call on world leaders "to affirm that international law protects health care facilities and to take action to enforce the law."

Comments

Comments are closed.