Microsoft recently revealed that Russian and North Korean hackers are now targeting the pharmaceutical companies working on the known COVID-19 vaccine. The technology giant recently stated that the attacks were targeting seven different companies all in the United States, France, Canada, India, and even South Korea.

'Some' of the hackers were successful

Microsoft then announced that although the "majority" of the known attacks were blocked, some of these attacks were still successful. Microsoft then stated that it had already notified the companies that were affected but refused to name them one by one.

According to Microsoft's own customer security and trust chief known as Tom Burt in an official blog post, it was stated that the known attacks are unconscionable and that they should be condemned by all of the civilized society.

How did the hackers attack the coronavirus makers?

The technology giant then blamed the direct attack on three different hacker groups. The Russian group called Strontium by Microsoft otherwise known as the APT28 or the Fancy Bear, according to TechCrunch. It was stated that they used certain password spraying attacks in order for them to target their victims. This method makes use of recycled or reused passwords.

Fancy Bear is more popularly known for its own disinformation as well as hacking operations in the previous 2016 presidential election. The group has also been blamed for a series of certain high-profile attacks towards other media outlets and also a couple of businesses.

The two other groups, according to Microsoft, are actually backed directly by the North Korean regime. One of these is called Zinc by Microsoft but is more popularly known as the Lazarus Group. These hackers targeted spearphishing emails that are disguised as recruiters for them to be able to steal certain passwords from the said victims.

Read Also: MacBook Manufacturer Compal Hit by 'Worst Ransomware Attack Ever' Demanding $17 Million, Company Denies

FBI and Homeland Security urges caution

Lazarus was allegedly responsible for the known Sony hack that happened in 2016 as well as the WannaCry ransomware attack that took place in 2017. The group is also allegedly responsible for a series of other malware-driven attacks.

A particular Microsoft spokesperson actually acknowledged that this was the first time that the company had actually referenced Cerium, but there was no additional details offered. This is known to be the latest effort by certain hackers all trying to exploit the whole COVID-19 pandemic in order for them to reach their own goals.

Some time earlier this year, the known FBI as well as Homeland Security gave a warning that hackers would eventually try to steal the critical coronavirus vaccine research. The recent news coincides along with the known Paris Peace Forum, wherein Microsoft's president Brad Smith will then urge governments to extend more effort in combating cyberattacks against the known healthcare sector which is partially also during the known pandemic.

Related Article: EU Commission Announces Second Formal Investigation Into Amazon's Alleged Breach of Antitrust Rules

This article is owned by Tech Times

Written by Urian Buenconsejo

ⓒ 2024 TECHTIMES.com All rights reserved. Do not reproduce without permission.
Join the Discussion