UK Exposes Russian Cyber Attacks Against Olympic Games

UK Exposes Russian Cyber Attacks Against Olympic Games
A woman wearing a protective mask takes a picture of the Olympic rings in front of the National Stadium in Tokyo on Oct. 14, 2020. (Kim Kyung-Hoon/Reuters)
Alexander Zhang
10/20/2020
Updated:
10/20/2020

Russia conducted “cyber reconnaissance” operations against organisers of the Tokyo Olympic Games, the UK government has revealed.

Russia’s military intelligence service, the GRU, targeted the organisers, logistics services, and sponsors of the 2020 Olympic and Paralympic Games, which were due to take place in Tokyo this summer but were postponed as a result of the pandemic caused by the CCP (Chinese Communist Party) virus, the government said in a statement on Monday.

Foreign Secretary Dominic Raab condemned the attacks “in the strongest possible terms” and called the GRU’s actions “cynical and reckless.”

Britain's Foreign Secretary Dominic Raab arrives at 10 Downing Street in London on April 6, 2020. (Peter Summers/Getty Images)
Britain's Foreign Secretary Dominic Raab arrives at 10 Downing Street in London on April 6, 2020. (Peter Summers/Getty Images)

The attacks were the latest in Russia’s campaign of malicious cyber activity against the Olympic and Paralympic Games.

The GRU also targeted the 2018 Winter Olympic and Paralympic Games in Pyeongchang, South Korea, the UK government revealed.

The GRU’s cyber unit attempted to disguise itself as North Korean and Chinese hackers when it targeted the opening ceremony of the 2018 Winter Games. It went on to target broadcasters, a ski resort, Olympic officials, and sponsors.

The Russian spy agency deployed data-deletion malware against the IT systems at the Winter Games and targeted devices across South Korea using VPNFilter malware.

The opening ceremony of the 2018 Winter Olympics in Pyeongchang, South Korea, on Feb. 9, 2018. (Pawel Kopczynski/Reuters)
The opening ceremony of the 2018 Winter Olympics in Pyeongchang, South Korea, on Feb. 9, 2018. (Pawel Kopczynski/Reuters)

According to the assessment by the UK’s National Cyber Security Centre (NCSC), the attacks were intended to sabotage the running of the Winter Olympics, as the malware was designed to wipe data and disable computers and networks.

But as administrators worked to isolate the malware and replace the affected computers, the attacks failed to cause major disruption.

“The UK has already acted against the GRU’s destructive cyber unit by working with international partners to impose asset freezes and travel bans against its members through the EU cyber sanctions regime,” said Raab.

“The UK will continue to work with our allies to call out and counter future malicious cyber attacks,” he said.

Also on Monday, the U.S. Department of Justice charged six GRU hackers with conducting cyber attacks against the 2018 Winter Games and the infrastructure, elections, or businesses in various countries.
A poster showing six wanted Russian military intelligence officers is displayed before a news conference at the Department of Justice in Washington on Oct. 19, 2020. (Andrew Harnik/AP Photo)
A poster showing six wanted Russian military intelligence officers is displayed before a news conference at the Department of Justice in Washington on Oct. 19, 2020. (Andrew Harnik/AP Photo)

Also targeted were organisations and entities investigating the nerve agent poisoning of former Russian agent Sergei Skripal and his daughter Yulia in Salisbury.

Other targets include Ukraine’s electric power grid, Ministry of Finance, and State Treasury Service; French President Emmanuel Macron’s political party and French politicians; Georgian companies and government entities; and businesses and medical facilities in the United States.

Janita Kan contributed to this report.