U.S. Officials Find That 2018 Winter Olympics Were Hacked by Russian Military

Russia has had many issues with the 2018 Winter Olympics Held in Pyeongchang, South Korea. The games were opened on 9th February and closed on 25th this past Sunday, and you could not see one Russian flag in either of the ceremonies. That is because the International Olympic Committee (IOC) banned the Russian Olympic team from participating after the massive doping scandal of 2014. Although the ban was lifted by the Court of Arbitration for Sport, and the 168 athletes were allowed to compete, they were not allowed to use their flag, national colors, or the name of the country. They were also represented as “Olympic Athletes from Russia.” Although the sanctions were valid, the Russian government was not too happy about the entire situation, and it appears that they decided to show that by hacking hundreds of computers that were used in the Winter Games.

IMAGE

The Washington Post spoke to the U.S. Intelligence officials, who have stated that the Russian military was behind the attack that occurred on the opening ceremony day. Hundreds of computers were hacked, and the functioning of broadcast systems and the Olympics website, pyeongchang2018.com, was jeopardized. It was reported that due to the issues that were caused by the hacking, tickets could not be printed, and that resulted in empty seats during the opening ceremony and the dissatisfaction of attendees, many of whom might have spent thousands of Dollars just to get to Pyeongchang in time for the opening. Although hackers did not disrupt the Olympics themselves, and there is no news about other kinds of incidents of this nature, they have managed to do something to express their discontentment. Of course, the attackers were not brave enough to reveal their true faces, most likely due to the fear of compromising the Russian athletes’ chances of competing.

To confuse the investigators, the GRU (Гла́вное разве́дывательное управле́ние, eng., Main Intelligence Directorate), chose to use a “false-flag” operation. The Russian attackers used North Korean IP addresses and similar tactics to make it seem as if the attacks were coordinated from North Korea. Some speculate that this might have been a way for GRU to compromise the relationship between South Korea and North Korea, countries that have had one of the most intense relations in the world since 1945, when the territories were divided after the World War II. This year, athletes from North Korea and South Korea joined the same team and marched under the unified Korea flag for the first time since 2006, and so if Russia was really trying to put in another wedge, this would prove how ruthless its government truly is.

It was also discovered during the investigation that GRU’s attackers unleashed malware on the day of the Winter Olympics, which might have been used to attack the computer network as well. It is most worrisome, of course, if the malware could be used to affect the results of drug test that athletes go through. Just two years ago, GRU was found leaking information about U.S. athletes, which means that they are capable of accessing such information. So far, it is known for a fact that GRU have not been able to conceal any doping incidents because two Russian athletes who competed in Pyeongchang’s Olympics failed the doping tests. One of them is a bobsledder Nadezhda Sergeeva, who was 12th in the competition; however, her “accomplishment” was annulled. The other offender is Aleksandr Krushelnitckii, who, due to a failed test, lost his Curling bronze medal.

Mark Adams, representing the IOC, informed that the organization would not comment on the attacks at the time; however, he reassured that all security measures were taken: “We are not going to comment on the issue. It is one we are dealing with. We are making sure our systems are secure and they are secure.” No other security-related breaches were reported throughout the 17 days of the Winter Olympics, and the stunning closing ceremony went on as planned. Ultimately, the GRU gained nothing, and it was demonstrated once again why Russia does not belong in the Olympics; at least, not until they start taking things more seriously. If only the Russian government was investing in its clean athletes as much as it does to cover those who are performing on dope.

References:

Grohmann, K. February 11, 2018. Games organizers confirm cyber attack, won't reveal source. Reuters.
Nakashima, E. February 24, 2018. Russian spies hacked the Olympics and tried to make it look like North Korea did it, U.S. officials say. The Washington Post.
Stefansky, E. February 25, 2018. Russian Hacked the Olympics and Tried to Pin the Blame on North Korea. Vanity Fair.