The South Korean intelligence agency told lawmakers that North Korea tried to hack the servers of U.S. pharmaceutical company Pfizer to steal coronavirus vaccine data.

COVID-19 Data Attack

As first reported by local news agency Yonhap on Tuesday, the National Intelligence Agency (NIS) reportedly tried to obtain information related to COVID-19 vaccines as well as potential coronavirus treatment.

It is unclear whether any of the crucial data was stolen or how many times a North Korea-initiated cyberattack has happened since the pandemic started.

The NIS also revealed during the closed-door parliamentary session that cyberattacks have increased by 32% over the past year. The NIS said most of the attacks did not get the hackers' the data sought.

The South Korean government, as well as Pfizer, have yet to comment on the report.

Not the First Time COVID-19 Data was At Stake

A recent report of COVID-19 information being at the brink of getting stolen isn't the first as Microsoft previously said that Pfizer was one of at least nine health groups that were targeted by hackers.

In November, Microsoft said that the health organizations have been cyberattacked by groups from Russia and North Korea that the state supported.

The Russian government has denied involvement in targeting critical COVID-19 vaccine research information from other countries. However, Microsoft said a Russian group nicknamed Fancy Bear was among the attackers responsible for the data breach attempts.

Along with Fancy Bear, North Korean groups called Cerium and Zinc also tried to infiltrate health organizations to obtain coronavirus data.

While Microsoft said that most of the hacks were unsuccessful, the tech company warned that some went through the systems. It is unclear which health groups were infiltrated.

Reports of digital attacks on health groups have been on the rise over the past year as hacking teams struggle to obtain the latest research information about the novel coronavirus.

Europe Hack Raises Concerns

Late last year, hackers successfully infiltrated the European Medicines Agency, obtaining coronavirus data that were supposedly confidential from the public.

The information was posted online last month, raising concerns among industry analysts who have been closely watching the surge in cyberattacks targeted at health groups.

Italian cybersecurity company Yarix was first to detect the hacked EMA documents that was posted through a blog on the dark web. Among the files that were released included confidential email exchanges about COVID-19 vaccine production and marketing.

The blog post also included documents that vaccine development partner BioNTech and Pfizer submitted to the EMA. The files were accomplished for the regulatory vaccine review of the two pharmaceutical companies.

Both companies have since confirmed that some of the EMA-submitted documents were accessed by cyberattacks during the hack, clarifying that there was no breach in their systems.

The EMA said authorities are investigating the breach late in December and that timelines related to the approval of COVID-19 vaccines and treatment was not affected by the cyberattack.