Fancy Bear Hackers Target Anti-Doping Agencies Ahead of Tokyo Olympics

General
Fancy Bear Hackers Target Anti-Doping Agencies Ahead of Tokyo Olympics

Microsoft's Threat Intelligence Center on Tuesday warned that a Russian hacking group known as Fancy Bear (also known as Strontium or APT28) is attempting to hack into anti-doping authorities ahead of the 2020 Summer Olympics in Tokyo The group has issued a warning that it is attempting to hack anti-doping authorities in advance of the 2020 Summer Olympics in Tokyo.

According to the center, since September 16, the day before the World Anti-Doping Agency (WADA) announced that it had discovered "discrepancies" in data from the Moscow Anti-Doping Institute, key to Russia's newly revived code compliance, at least 16 domestic and international sports and threats against anti-doping organizations began, according to the report.

Fancy Bear hacked into the Wi-Fi networks used by anti-doping officials during the 2016 Summer Games in Rio de Janeiro, accessed the credentials of IOC officials and WADA's Anti-Doping Administration System [ADAMS] database was accessed.

The attack was in retaliation for the widespread expulsion of the Russian team from the Games as a result of earlier state-sponsored doping and tampering with anti-doping tests. Hackers also attempted to gain access to British Anti-Doping's computer systems, but were unsuccessful.

The hackers obtained athlete Therapeutic Use Exemption (TUE) forms from ADAMS, Bradley Wiggins, Chris Froome, Jack Bobridge, Laura Trott, Fabian Cancellara, Jacob Fuglsang, Stephen Cummings, Callum Skinner, and many others.

U.S. authorities indicted seven Russian intelligence officers in October 2018 for cyberattacks.

Microsoft said that some of the recent attacks were successful and that it is "notifying all customers targeted in these attacks and working with those who have sought our help to secure their compromised accounts and systems."

They warned that the methods used in the recent attacks were similar to those used to target many other government and private organizations and "include spear phishing, password spraying, exploitation of Internet-connected devices, and use of both open source and custom malware." . [We believe it is important to share critical threat activity like the one we are announcing today. We believe it is important for governments and the private sector to be increasingly transparent about state-sponsored activities in order to continue the global dialogue to protect the Internet. [Microsoft's statement said, "We also hope that by making this information public, we can help raise awareness about the steps organizations and individuals should take to protect themselves," and to combat threats, enable two-factor authentication, learn how to spot phishing scams, and get suspicious website To combat threats, they recommend enabling two-factor authentication, learning how to spot phishing scams, and enabling security alerts for links and files from suspicious websites.

Categories