Microsoft claims to have detected 3 state-funded piracy operations (also known as APT) that have introduced cyberattacks against at least seven leading corporations involved in COVID-19 vaccine studies and resolution.
Microsoft has tracked down a threatening actor in Russia and two North Korean piracy groups.
Known as Strontium (also known as Fancy Bear, APT28), the Russian organization used password spraying and brute force connection attempts to download login information, penetrate victims’ accounts, and borrow sensitive information.
The first North Korean group, known as Zinc (or Lazarus Group), relied primarily on spear-phishing email campaigns by sending messages with descriptions of manufactured tasks, posing as recruiters and workers working in specific companies.
By the time North Korea’s threatening actor, known as Cerium, appears to be a new group, Microsoft claims cerium has introduced spear-phishing attacks with decoy messages as Covid-19 themes as it poses as representatives of the World Health Organization.
Microsoft says the attacks targeted vaccine brands that have COVID-19 vaccines in clinical trial stages, a clinical trial organization involved in trials, and an organization that developed a COVID-19 test.
Corporations were in Canada, France, India, South Korea, and the United States, according to Microsoft.
These attacks are just the newest in a long series of incidents that have targeted health care organizations in one of the most difficult periods of recent years. While fitness organizations have faced one of the most widespread pandemics in recent decades, hacker teams have earned the merit of global crisis to develop their activity, infrequently targeting organizations that intend to help combat this pandemic.
Instead of focusing on providing patient care, hospitals have faced ransomware attacks, such as those in the United States, Germany, Czech Republic, Spain and Thailand.
Instead of focusing on locating a vaccine or remedy plan, pharmaceutical corporations have had to deal with intrusions into their networks, such as Moderna, Dr. Reddy, or Lupin.
Over the summer, several organizations, such as the Oxford Institute of Ethics, Law and Armed Conflict and the CyberPeace Institute, called on governments around the world to have physical health care organizations hack hackers.
Organizations have called on governments to agree on regulations, regulations and principles to prevent attacks from continuing or punishing those interested in targeting fitness care organizations, raising the Universal Human Rights Act as a basis for creating a non-cyberattack zone in the fitness sector
Today, Microsoft President Brad Smith plans to appeal to world leaders at the Paris Virtual Peace Forum.
“Microsoft is calling on world leaders to state that foreign law protects health care facilities and take action to comply with the law,” Tom Burt, Microsoft’s vice president for visitor protection and trust, said today in a blog post on Microsoft’s website.
“We believe that the law deserves to be enforced not only when attacks come from government agencies, but also when they come from teams of criminals that governments can operate, or even facilitate, within their borders. “
But foreign policy experts do not believe that such appeals will ever lead to progress in establishing foreign criteria that prohibit attacks on physical care or any other sector.
“In my opinion, it should not be thought that these calls and statements will create enough political tension to force governments around the world to highlight their due diligence in cyberspace,” Stefan Soesanto, senior cyber defense researcher at the Center for Security Studies at the Swiss Federal Institute of Technology (ETH) in Zurich, told ZDNet today.
“Most governments don’t have the capacity and capacity to do so, other governments just don’t care, and probably a fraction of governments host this activity when it’s not carried out on their territory,” Soesanto added.
<< There is also probably also a very strong strategic and tactical incentive to prevent it from creating an area without cyberattacks, because once established in the fitness sector, other sectors of critical infrastructure will follow. be normatively untouchable.
“Moreover, if we take a look at the state of cybersecurity in the health industry, which is appalling in the United States and Europe, those prescriptive calls and statements seem to be an attempt to drive the computer security factor on ransomware computers. and APT on the outside (i. e. , ‘if they don’t aim at us, it’s going to be fine’)”, Soesanto said.
“This logic is inherently imperfect and even harmful because then hospitals and institutes of studies lose all duty because of their own protective posture and failures. “
By registering, you agree to the terms of use and acknowledge the knowledge practices described in the privacy policy.
You’ll get a free subscription to ZDNet’s Tech Update Today and ZDNet Announcement newsletters. You can unsubscribe from those newsletters at any time.
You agree to get CBS circle updates, alerts, and promotions from business family members by adding the ZDNet Technical Update and the ZDNet Announcement. You can opt out at any time.
Password filtering exposes patients with Covid-19 in Brazil
Gifts for hackers
Robots for kids: STEM kits and more technology for hackers of all ages
Hacker sells to email accounts of a lot of C-level executives