Cyberwarfare

Attack on Olympics Anti-Doping Agency Linked to Russia

Recent cyberattacks targeting the World Anti-Doping Agency (WADA) have been linked by researchers to the notorious Russian threat actor known as Fancy Bear.

<p><strong><span><span>Recent cyberattacks targeting the World Anti-Doping Agency (WADA) have been linked by researchers to the notorious Russian threat actor known as Fancy Bear.</span></span></strong></p>

Recent cyberattacks targeting the World Anti-Doping Agency (WADA) have been linked by researchers to the notorious Russian threat actor known as Fancy Bear.

WADA, a non-profit organization initiated by the International Olympic Committee (IOC) and supported by national governments, is tasked with promoting, coordinating and monitoring the fight against drugs in sports.

The organization warned stakeholders earlier this month that malicious actors had registered two fake WADA domains, Wada-awa.[org] and Wada-arna.[org], and leveraged them for phishing attacks designed to trick users into handing over their credentials for the Anti-Doping Administration and Management System (ADAMS). One of the users who fell for the scam was Yuliya Stepanova, a whistleblower who exposed widespread doping in Russian athletics.

Following the exposure of a Russian state-sponsored doping program, many Russian competitors were banned from the Olympics and the country’s entire team was suspended from the upcoming Paralympics.

Russia’s interest in the WADA seems to back the findings of threat intelligence firm ThreatConnect, which uncovered evidence that a threat actor believed to be sponsored by the Russian government is behind the attacks.

An analysis of the fake WADA domains revealed that they were likely registered by the group known as Fancy Bear, APT28, Pawn Storm, Strontium, Sofacy, Sednit and Tsar Team. ThreatConnect’s investigation showed that the attackers also registered tas-cass.[org], which typosquats the official domain of the Court of Arbitration for Sport (CAS).

“We assess that the phishing and Stepanova’s compromise most likely are part of targeted activity by Russian actors in response to the whistleblower and the WADA’s recommendation to ban all Russian athletes from the Olympic and Paralympic games in Rio de Janeiro, Brazil,” researchers explained. “Successful operations against these individuals and organizations could facilitate Russian efforts to privately or publically intimidate them or other potential whistleblowers.”

At around the same time as the WADA phishing attempts, a group calling itself Anonymous Poland leaked files allegedly stolen from the systems of WADA and CAS. While they haven’t found any definitive proof, circumstantial evidence suggests that these attacks could also be the work of a Russian group that used the Anonymous brand to throw investigators off track.

Advertisement. Scroll to continue reading.

Researchers also blamed Fancy Bear for the recent attacks on the Democratic National Committee (DNC) and the Democratic Congressional Campaign Committee (DCCC). A hacker using the online moniker Guccifer 2.0 has taken credit for both attacks and leaked numerous documents to prove it. However, experts believe Guccifer 2.0 is just a “Russian propaganda effort,” not an independent hacker from Romania, as he claims to be.

Related: XTunnel Malware Specifically Built for DNC Hack

Related: More Evidence Links Russia to DNC Attack

Related: Evidence Links Russia to Second Democratic Party Hack

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version