Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cyberwarfare

Attack on Olympics Anti-Doping Agency Linked to Russia

Recent cyberattacks targeting the World Anti-Doping Agency (WADA) have been linked by researchers to the notorious Russian threat actor known as Fancy Bear.

Recent cyberattacks targeting the World Anti-Doping Agency (WADA) have been linked by researchers to the notorious Russian threat actor known as Fancy Bear.

WADA, a non-profit organization initiated by the International Olympic Committee (IOC) and supported by national governments, is tasked with promoting, coordinating and monitoring the fight against drugs in sports.

The organization warned stakeholders earlier this month that malicious actors had registered two fake WADA domains, Wada-awa.[org] and Wada-arna.[org], and leveraged them for phishing attacks designed to trick users into handing over their credentials for the Anti-Doping Administration and Management System (ADAMS). One of the users who fell for the scam was Yuliya Stepanova, a whistleblower who exposed widespread doping in Russian athletics.

Following the exposure of a Russian state-sponsored doping program, many Russian competitors were banned from the Olympics and the country’s entire team was suspended from the upcoming Paralympics.

Russia’s interest in the WADA seems to back the findings of threat intelligence firm ThreatConnect, which uncovered evidence that a threat actor believed to be sponsored by the Russian government is behind the attacks.

An analysis of the fake WADA domains revealed that they were likely registered by the group known as Fancy Bear, APT28, Pawn Storm, Strontium, Sofacy, Sednit and Tsar Team. ThreatConnect’s investigation showed that the attackers also registered tas-cass.[org], which typosquats the official domain of the Court of Arbitration for Sport (CAS).

“We assess that the phishing and Stepanova’s compromise most likely are part of targeted activity by Russian actors in response to the whistleblower and the WADA’s recommendation to ban all Russian athletes from the Olympic and Paralympic games in Rio de Janeiro, Brazil,” researchers explained. “Successful operations against these individuals and organizations could facilitate Russian efforts to privately or publically intimidate them or other potential whistleblowers.”

At around the same time as the WADA phishing attempts, a group calling itself Anonymous Poland leaked files allegedly stolen from the systems of WADA and CAS. While they haven’t found any definitive proof, circumstantial evidence suggests that these attacks could also be the work of a Russian group that used the Anonymous brand to throw investigators off track.

Advertisement. Scroll to continue reading.

Researchers also blamed Fancy Bear for the recent attacks on the Democratic National Committee (DNC) and the Democratic Congressional Campaign Committee (DCCC). A hacker using the online moniker Guccifer 2.0 has taken credit for both attacks and leaked numerous documents to prove it. However, experts believe Guccifer 2.0 is just a “Russian propaganda effort,” not an independent hacker from Romania, as he claims to be.

Related: XTunnel Malware Specifically Built for DNC Hack

Related: More Evidence Links Russia to DNC Attack

Related: Evidence Links Russia to Second Democratic Party Hack

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Cyberwarfare

Several hacker groups have joined in on the Israel-Hamas war that started over the weekend after the militant group launched a major attack.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Cybercrime

On the first anniversary of Russia’s invasion of Ukraine, cybersecurity companies summarize the cyber operations they have seen and their impact.

Cyberwarfare

The war in Ukraine is the first major conflagration between two technologically advanced powers in the age of cyber. It prompts us to question...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...