Connect with us

Hi, what are you looking for?

World

Moscow-linked hackers hit anti-doping agencies: Microsoft

-

A hackers group linked to Moscow has targeted sporting and anti-doping organisations across the world with "significant" cyberattacks as anti-doping authorities mull new allegations against Russia.

Microsoft said it had tracked "significant cyberattacks originating from a group we call Strontium, also known as Fancy Bear/APT28, targeting anti-doping authorities and sporting organisations around the world."

The attacks began on September 16 and took aim at least 16 international sporting and anti-doping agencies on three continents, according to Microsoft's customer security vice president Tom Burt.

The latest cyberattacks involve spear-phishing and password spray, exploiting internet-connected devices and using both open-source and custom malware, Microsoft said.

"Some of these attacks were successful, but the majority were not," Burt said in an official Microsoft blog.

Travis Tygart, head of the US Anti-Doping Agency (USADA), told AFP: "There was evidence of what they call in the industry a brute force password attack.

"There was no breach. We spotted it and stopped it. We've been in touch with our relevant partners including Microsoft and others about it," he added, without confirming the origin of the attack.

The World Anti-Doping Agency (WADA) also said there was "no evidence of any breach of WADA's systems having occurred".

WADA is reviewing allegations that Russia manipulated data from the Moscow laboratory at the centre of the state-sponsored doping scandal that erupted ahead of the 2016 Rio Olympics.

WADA said it hoped to reach a decision by the end of the year that could result in new sanctions on Russia.

CEO of the United States Anti-Doping Agency (WADA) Travis Tygart  pictured May 2019  said it was a &...
CEO of the United States Anti-Doping Agency (WADA) Travis Tygart, pictured May 2019, said it was a "brute force password attack"
ALEX WONG, GETTY IMAGES NORTH AMERICA/AFP/File

Microsoft said Fancy Bear, linked to Russian intelligence agencies, had previously targeted anti-doping organisations after revelations of the Russian doping conspiracy between 2011-2015 led to the country being banned from international competition.

The Fancy Bear group was accused of launching massive cyberattacks on the United States ahead of the 2016 presidential elections.

In February this year, Microsoft said the group of hackers carried out cyberattacks on European institutions ahead of European elections.

In October 2018, a US court indicted seven agents said to be from Russian military intelligence following a probe into theft of electronic data from anti-doping agencies in 2016 and 2018.

The latest doping-related allegations against Moscow emerged after Russia handed over thousands of files and samples from its Moscow anti-doping laboratory to WADA in January.

However, last month, WADA said some of the files had been manipulated, sparking a new investigation.

Last week, Russia's anti-doping chief, Yuri Ganus, said he expected the country to be banned from next year's Tokyo Olympics and the next Winter Olympics, accusing unnamed Russian officials of doctoring the data handed over to WADA.

A hackers group linked to Moscow has targeted sporting and anti-doping organisations across the world with “significant” cyberattacks as anti-doping authorities mull new allegations against Russia.

Microsoft said it had tracked “significant cyberattacks originating from a group we call Strontium, also known as Fancy Bear/APT28, targeting anti-doping authorities and sporting organisations around the world.”

The attacks began on September 16 and took aim at least 16 international sporting and anti-doping agencies on three continents, according to Microsoft’s customer security vice president Tom Burt.

The latest cyberattacks involve spear-phishing and password spray, exploiting internet-connected devices and using both open-source and custom malware, Microsoft said.

“Some of these attacks were successful, but the majority were not,” Burt said in an official Microsoft blog.

Travis Tygart, head of the US Anti-Doping Agency (USADA), told AFP: “There was evidence of what they call in the industry a brute force password attack.

“There was no breach. We spotted it and stopped it. We’ve been in touch with our relevant partners including Microsoft and others about it,” he added, without confirming the origin of the attack.

The World Anti-Doping Agency (WADA) also said there was “no evidence of any breach of WADA’s systems having occurred”.

WADA is reviewing allegations that Russia manipulated data from the Moscow laboratory at the centre of the state-sponsored doping scandal that erupted ahead of the 2016 Rio Olympics.

WADA said it hoped to reach a decision by the end of the year that could result in new sanctions on Russia.

CEO of the United States Anti-Doping Agency (WADA) Travis Tygart  pictured May 2019  said it was a &...

CEO of the United States Anti-Doping Agency (WADA) Travis Tygart, pictured May 2019, said it was a “brute force password attack”
ALEX WONG, GETTY IMAGES NORTH AMERICA/AFP/File

Microsoft said Fancy Bear, linked to Russian intelligence agencies, had previously targeted anti-doping organisations after revelations of the Russian doping conspiracy between 2011-2015 led to the country being banned from international competition.

The Fancy Bear group was accused of launching massive cyberattacks on the United States ahead of the 2016 presidential elections.

In February this year, Microsoft said the group of hackers carried out cyberattacks on European institutions ahead of European elections.

In October 2018, a US court indicted seven agents said to be from Russian military intelligence following a probe into theft of electronic data from anti-doping agencies in 2016 and 2018.

The latest doping-related allegations against Moscow emerged after Russia handed over thousands of files and samples from its Moscow anti-doping laboratory to WADA in January.

However, last month, WADA said some of the files had been manipulated, sparking a new investigation.

Last week, Russia’s anti-doping chief, Yuri Ganus, said he expected the country to be banned from next year’s Tokyo Olympics and the next Winter Olympics, accusing unnamed Russian officials of doctoring the data handed over to WADA.

AFP
Written By

With 2,400 staff representing 100 different nationalities, AFP covers the world as a leading global news agency. AFP provides fast, comprehensive and verified coverage of the issues affecting our daily lives.

You may also like:

World

US President Joe Biden delivers remarks after signing legislation authorizing aid for Ukraine, Israel and Taiwan at the White House on April 24, 2024...

World

AfD leaders Alice Weidel and Tino Chrupalla face damaging allegations about an EU parliamentarian's aide accused of spying for China - Copyright AFP Odd...

Business

Meta's growth is due in particular to its sophisticated advertising tools and the success of "Reels" - Copyright AFP SEBASTIEN BOZONJulie JAMMOTFacebook-owner Meta on...

Business

Tony Fernandes bought AirAsia for a token one ringgitt after the September 11 attacks on the United States - Copyright AFP Arif KartonoMalaysia’s Tony...