Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Russian Cyberspies Again Target Sporting, Anti-Doping Organizations

A Russia-linked cyberspy group has targeted over a dozen anti-doping and sporting organizations in a recent campaign, Microsoft reported on Monday.

According to Microsoft, the threat actor known as Strontium, Fancy Bear and APT28 has targeted at least 16 national and international anti-doping and sporting organizations across three continents.

A Russia-linked cyberspy group has targeted over a dozen anti-doping and sporting organizations in a recent campaign, Microsoft reported on Monday.

According to Microsoft, the threat actor known as Strontium, Fancy Bear and APT28 has targeted at least 16 national and international anti-doping and sporting organizations across three continents.

The attacks observed by the company started on September 16, roughly one week before the International Association of Athletics Federations (IAAF) decided that Russia would not be allowed to compete in the World Athletics Championships in Doha, and the World Anti-Doping Agency (WADA) announced that Russia could be banned from all major sports events, including the Tokyo Summer Games in 2020 and the 2022 FIFA World Cup, due to inconsistencies in anti-doping lab data.

Microsoft said some of the attacks launched by Strontium were successful, but most of them failed.

The hackers relied on previously used tools and techniques to launch the attacks, including spear-phishing, password spraying, exploitation of internet-exposed devices, and open-source and customer malware.

Security experts believe Strontium is behind Fancy Bears, which in the past years leaked significant amounts of doping-related emails and medical documents from WADA and other sporting organizations, claiming to be a group of hacktivists that stands for “fair play and clean sport.”

These hacker attacks resulted in the U.S. Department of Justice indicting several Russian intelligence officers in October 2018.

Microsoft has been keeping a close eye on Strontium activities and last year it took control of several domains used by the hackers in what appeared to be a campaign related to the midterm elections in the United States.

Advertisement. Scroll to continue reading.

Related: Microsoft Says Russian Hackers Targeted Democratic Institutions in Europe

Related: Russian Hackers Leverage IoT Devices to Access Corporate Networks

Related: Russian Cyberspies Accused of Attack on Olympics Anti-Doping Agency

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.