Skip to Main Content
PCMag editors select and review products independently. If you buy through affiliate links, we may earn commissions, which help support our testing.

Microsoft: Russian Hackers Might Be Targeting 2020 Olympics

The Russian state-sponsored hacking group Fancy Bear was found recently targeting at least 16 sporting and anti-doping groups, Redmond said on Monday. 'Some of these attacks were successful, but the majority were not,' Microsoft added.

By Michael Kan
October 28, 2019
Fancy Bear Hackers Russia

Russian hackers may have their eyes on disrupting the 2020 Summer Olympics. Microsoft claims it's recently detected them trying to infiltrate sporting and anti-doping agencies across three continents.

The hacking campaign began on Sept. 16, and has been preying on at least 16 sporting and anti-doping organizations, according to Microsoft vice president Tom Burt. On Monday, he wrote a blog post blaming the suspected attacks on the state-sponsored Russian hacking group Fancy Bear, which famously breached servers belonging to the Democratic National Committee during the 2016 election.

"Some of these attacks were successful, but the majority were not," Burt said of the group's most recent hacks. "Microsoft has notified all customers targeted in these attacks and has worked with those who have sought our help to secure compromised accounts or systems."

Redmond refrained from naming which organizations were targeted. But it isn't the first time Fancy Bear has infiltrated sporting organizations. In 2016, the group breached the World Anti-Doping Agency (WADA), and released confidential medical files on several athletes, including US Olympians. Then in early 2018, Fancy Bear leaked internal emails it had stolen from the International Olympic Committee.

The file dumps were designed to discredit anti-doping authorities, which have accused Russia of running a state-run doping program for the country's athletes. This culminated in the International Olympics Committee banning Russia from the 2018 Winter Games.

Fancy Bear's latest attempts to infiltrate the sports world may be focused on the same goal of de-legitimizing the Olympics' various sponsors. In today's blog post, Microsoft pointed out that WADA may recommend another ban against Russia from participating in the 2020 Olympics over "inconsistencies" in data supplied by the country's anti-doping regulator.

To infiltrate their targets, the Russian hackers have been using methods such as spear-phishing emails, which usually contain an attachment or link to secretly download malware to the victim's computer. The hackers also resorted to trying to crack passwords on online accounts, and exploiting vulnerabilities found in internet-connected devices to take them over.

In an email, WADA told PCMag it's aware of Microsoft's blog post on the attacks, but said it's found no evidence the agency's systems have been breached. "WADA takes the issue of cyber-security extremely seriously," the group added. "As a matter of course, the Agency closely and continually monitors all its systems, regularly updating and strengthening its defenses both in terms of technological advancements and by ensuring our users are aware of and properly educated regarding security."

Microsoft disclosed the attacks to warn both governments and the private sector to stay on guard against state-sponsored hackers. According to US intelligence, Fancy Bear is actually made up of two divisions within the Russian military intelligence agency, the GRU, and the group is regarded as one of the most elite hacking units in the world.

To stay safe, Microsoft is advising users enable two-factor authentication on their personal email accounts. This will require anyone logging in to provide both the password and a special one-time passcode generated over the account holder's smartphone. It's also a good idea to be vigilant around phishing schemes that might appear in your email inbox.

Huawei accuses the U.S. government of launching 'cyber attacks' against them
PCMag Logo Huawei accuses the U.S. government of launching 'cyber attacks' against them

Like What You're Reading?

Sign up for SecurityWatch newsletter for our top privacy and security stories delivered right to your inbox.

This newsletter may contain advertising, deals, or affiliate links. Subscribing to a newsletter indicates your consent to our Terms of Use and Privacy Policy. You may unsubscribe from the newsletters at any time.


Thanks for signing up!

Your subscription has been confirmed. Keep an eye on your inbox!

Sign up for other newsletters

TRENDING

About Michael Kan

Senior Reporter

I've been with PCMag since October 2017, covering a wide range of topics, including consumer electronics, cybersecurity, social media, networking, and gaming. Prior to working at PCMag, I was a foreign correspondent in Beijing for over five years, covering the tech scene in Asia.

Read Michael's full bio

Read the latest from Michael Kan