Recurring |
one_organization, multiple_organization |
(a) The software failure incident having happened again at one_organization:
- The National Cyber Security Centre (NCSC) reported that hackers, including nation-state actors like Russia and criminal gangs, targeted British vaccine research and other parts of the NHS using methods like spear phishing [107591].
- A hacking group called APT29, also known as Cozy Bear, was identified as part of Russian intelligence services and was involved in targeting organizations involved in Covid-19 vaccine development in the UK, US, and Canada [102534].
(b) The software failure incident having happened again at multiple_organization:
- The articles mention that various organizations involved in Covid-19 vaccine development in Canada, the United States, and the United Kingdom were targeted by the hacking group APT29, indicating a widespread targeting of multiple organizations [102534]. |
Phase (Design/Operation) |
design, operation |
(a) The articles mention software failure incidents related to the development phases, specifically in the context of cyber-attacks targeting organizations involved in Covid-19 vaccine research. The hackers exploited software flaws to gain access to vulnerable computer systems and used malware like WellMess and WellMail to upload and download files from infected machines [102534]. These incidents highlight failures introduced during the design and development phases of the systems, where vulnerabilities in the software were exploited by malicious actors to compromise sensitive information.
(b) The articles also discuss software failure incidents related to the operation phases, particularly through spear-phishing attacks. The hackers tricked individuals into handing over login credentials through spear-phishing emails, which are a form of social engineering attack designed to deceive recipients into divulging personal information [102534]. This type of attack targets the operation and users of the system, showcasing failures introduced by the operation or misuse of the system leading to security breaches. |
Boundary (Internal/External) |
within_system, outside_system |
(a) within_system: The software failure incident reported in the articles is primarily attributed to hackers targeting organizations involved in Covid-19 vaccine research. The hackers exploited software flaws to gain access to vulnerable computer systems and used malware like WellMess and WellMail to upload and download files from infected machines [102534]. The hackers also tricked individuals into handing over login credentials through spear-phishing attacks [102534]. These actions were all carried out within the system, indicating a failure due to contributing factors originating from within the system.
(b) outside_system: The software failure incident also involved external factors, such as hostile states and criminal gangs targeting organizations involved in Covid-19 vaccine research. The National Cyber Security Centre (NCSC) reported that Russia and other states, as well as criminal groups, were involved in these attacks [107591]. The hackers used tactics like spear phishing, creating plausible emails to deceive individuals into clicking on dangerous links [107591]. This external targeting and manipulation by hostile entities from outside the system contributed to the software failure incident. |
Nature (Human/Non-human) |
non-human_actions, human_actions |
(a) The software failure incident occurring due to non-human actions:
- The articles report on incidents where Russian spies, specifically a hacking group called APT29 or Cozy Bear, targeted organizations involved in Covid-19 vaccine research in the UK, US, and Canada [102534].
- The hackers exploited software flaws to gain access to vulnerable computer systems and used malware like WellMess and WellMail to upload and download files from infected machines [102534].
- The hackers also tricked individuals into handing over login credentials through spear-phishing attacks [102534].
- The software failure in this case was primarily due to the actions of the hackers and the exploitation of vulnerabilities in the systems, rather than any direct human error [102534].
(b) The software failure incident occurring due to human actions:
- The articles mention that criminal groups posed as PPE suppliers, offering to supply equipment to NHS organizations to deceive busy purchasers into handing over money to a non-existent company [107591].
- This indicates a failure due to human actions, specifically the actions of the criminal groups engaging in fraudulent activities to exploit the pandemic situation [107591].
- Additionally, the articles highlight how hackers, both state actors and criminal gangs, used spear-phishing techniques to target key individuals in organizations, which involved human interaction in falling for the deceptive emails [107591].
- The rise in ransomware incidents, where hackers demand payment for restoring data, also reflects a failure due to human actions, as individuals within organizations may have been targeted or made vulnerable to such attacks [107591]. |
Dimension (Hardware/Software) |
software |
(a) The articles do not provide information about a software failure incident occurring due to contributing factors originating in hardware.
(b) The software failure incidents reported in the articles are primarily due to contributing factors originating in software. Specifically, the incidents involve cyber-attacks targeting organizations involved in Covid-19 vaccine research. The hackers exploited software flaws to gain access to vulnerable computer systems and used malware like WellMess and WellMail to upload and download files from infected machines [102534]. The attacks also involved tricking individuals into handing over login credentials through spear-phishing emails [102534]. The incidents were attributed to hacking groups like APT29 (Cozy Bear), which are believed to be part of Russian intelligence services [102534]. |
Objective (Malicious/Non-malicious) |
malicious |
(a) The software failure incident reported in the articles is malicious in nature. The failure was caused by malicious actors, specifically Russian spies, who targeted organizations involved in developing a coronavirus vaccine in the UK, US, and Canada. The hackers, identified as APT29 or Cozy Bear, were part of the Russian intelligence services and exploited software flaws to gain access to vulnerable computer systems. They used malware like WellMess and WellMail to upload and download files, as well as spear-phishing attacks to trick individuals into handing over login credentials [102534].
The National Cyber Security Centre (NCSC) mentioned that criminal gangs and hostile states, including Russia and China, targeted British vaccine research and other parts of the NHS through methods like spear phishing. The attacks were aimed at stealing vaccine secrets and disrupting critical infrastructure, reflecting a malicious intent to harm the system [107591]. |
Intent (Poor/Accidental Decisions) |
poor_decisions |
(a) The intent of the software failure incident related to poor decisions can be seen in the articles. The incidents involving hostile states and criminal gangs targeting British vaccine research and other parts of the NHS were a result of deliberate actions taken by these groups. The hackers used methods like spear phishing to deceive individuals into clicking on dangerous links or providing sensitive information [107591]. The actions of the hacking group APT29, also known as Cozy Bear, were identified as being part of the Russian intelligence services, with the intent of stealing information and intellectual property related to Covid-19 vaccine development in various countries [102534].
(b) The intent of the software failure incident related to accidental decisions is not evident in the articles. The failures discussed in the articles were primarily attributed to deliberate actions taken by state actors and criminal groups to target vaccine research and sensitive information. There is no indication of unintentional mistakes or unintended decisions leading to software failures in the context of these incidents. |
Capability (Incompetence/Accidental) |
accidental |
(a) The articles do not provide information about a software failure incident related to development incompetence.
(b) The articles mention a software failure incident related to accidental factors. The incident involves Russian spies targeting organizations involved in developing a coronavirus vaccine in the UK, US, and Canada. The hackers exploited software flaws to gain access to vulnerable computer systems and used malware like WellMess and WellMail to upload and download files from infected machines. Additionally, they tricked individuals into handing over login credentials through spear-phishing attacks [102534]. |
Duration |
temporary |
(a) The articles do not mention any permanent software failure incidents.
(b) The articles discuss temporary software failure incidents related to cyber-attacks targeting organizations involved in Covid-19 vaccine research. The hackers exploited software flaws to gain access to vulnerable computer systems and used malware like WellMess and WellMail to upload and download files from infected machines [102534]. Additionally, phishing emails and spear-phishing attacks were used to trick individuals into handing over login credentials [102534]. These incidents were temporary as they were caused by specific circumstances, such as the actions of the hackers, rather than inherent permanent failures in the software systems themselves. |
Behaviour |
crash, omission, value, other |
(a) crash:
- The incident involving the English football league club's corporate and security systems suffered a "crippling attack" that prevented its CCTV and turnstiles from working, almost leading to a fixture being called off at short notice [Article 107591].
(b) omission:
- The software failure incident related to the Russian spies targeting organizations developing a coronavirus vaccine did not hinder the vaccine research despite the hackers' activities [Article 102534].
(c) timing:
- There is no specific information in the articles indicating a failure due to timing.
(d) value:
- The software failure incident involving Russian spies targeting Covid-19 vaccine research aimed at stealing information and intellectual property related to vaccine development, indicating a failure in the system performing its intended functions incorrectly [Article 102534].
(e) byzantine:
- The articles do not provide information about a failure due to the system behaving erroneously with inconsistent responses and interactions.
(f) other:
- The incident involving criminal groups posing as PPE suppliers to NHS organizations, offering to supply equipment to persuade purchasers to hand over money to a non-existent company, could be considered a failure due to deceptive behavior not fitting into the other categories [Article 107591]. |