WADA: Hackers Altered Stolen Olympics Data Before Publishing

Written by

Anti-doping agency WADA has revealed that some of the data released by hackers on Rio Olympic athletes had been altered by them prior to publication online.

In a lengthy update on the attacks by the Kremlin-linked ‘Fancy Bear’ group, WADA claimed: “not all data released by Fancy Bear (in its PDF documents) accurately reflects ADAMS data.”

ADAMS is the Anti-Doping Administration and Management System. Hackers managed to gain access to a specific account created for the 2016 games and soon after began publishing details of Therapeutic Use Exemptions (TUEs) – the system by which athletes can use banned substances for a legitimate medical condition.

“The criminal activity undertaken by the cyber-espionage group, which seeks to undermine the TUE program and the work of WADA and its partners in the protection of clean sport, is a cheap shot at innocent athletes whose personal data has been exposed,” the agency argued.

Jason Hart, CTO of data protection at Gemalto, argued the incident proves “the next frontier for cybercrime will be data manipulation.”

“Data is the new oil and the thing most valuable to hackers,” he added.

“Businesses can make vital decisions based on incorrect or exaggerated information, or data that has been stolen can be altered to change public sentiment regarding a business or individual, which hackers can exploit for personal or financial gain. Furthermore, it can be months or even years before this is detected and by then it’s too late.”

It’s believed the hackers gained access to the Rio ADAMS account by spear phishing a WADA employee. However, the agency claims they didn’t have access to the broader ADAMS system and after learning of the intrusion on 13 September it has acted quickly to contain the attack, by deactivating accounts and stepping up monitoring.

The agency is also implementing “additional authentication controls” – presumably two-factor log-ins.

It’s hired Mandiant to do the forensic work and after completing 90% of its investigation thus far the firm has apparently not found any evidence of additional compromise.

It’s thought Russian Kremlin-backed hackers set out to trash the reputation of the agency following revelations of state-sponsored doping.

What’s hot on Infosecurity Magazine?