AIRLINK 73.18 Increased By ▲ 0.38 (0.52%)
BOP 5.00 Decreased By ▼ -0.06 (-1.19%)
CNERGY 4.37 Increased By ▲ 0.04 (0.92%)
DFML 29.95 Decreased By ▼ -0.57 (-1.87%)
DGKC 91.39 Increased By ▲ 5.44 (6.33%)
FCCL 23.15 Increased By ▲ 0.80 (3.58%)
FFBL 33.50 Increased By ▲ 0.28 (0.84%)
FFL 9.92 Increased By ▲ 0.14 (1.43%)
GGL 10.35 Decreased By ▼ -0.05 (-0.48%)
HBL 113.01 Decreased By ▼ -0.61 (-0.54%)
HUBC 136.28 Increased By ▲ 0.08 (0.06%)
HUMNL 9.60 Decreased By ▼ -0.43 (-4.29%)
KEL 4.78 Increased By ▲ 0.12 (2.58%)
KOSM 4.72 Increased By ▲ 0.32 (7.27%)
MLCF 39.89 Increased By ▲ 1.54 (4.02%)
OGDC 133.90 Increased By ▲ 0.50 (0.37%)
PAEL 28.85 Increased By ▲ 1.45 (5.29%)
PIAA 25.00 Increased By ▲ 0.24 (0.97%)
PIBTL 6.94 Increased By ▲ 0.39 (5.95%)
PPL 122.40 Increased By ▲ 1.19 (0.98%)
PRL 27.40 Increased By ▲ 0.25 (0.92%)
PTC 14.80 Increased By ▲ 0.91 (6.55%)
SEARL 60.40 No Change ▼ 0.00 (0%)
SNGP 70.29 Increased By ▲ 1.76 (2.57%)
SSGC 10.42 Increased By ▲ 0.09 (0.87%)
TELE 8.85 Decreased By ▼ -0.20 (-2.21%)
TPLP 11.32 Increased By ▲ 0.06 (0.53%)
TRG 66.57 Increased By ▲ 0.87 (1.32%)
UNITY 25.20 Decreased By ▼ -0.05 (-0.2%)
WTL 1.55 Increased By ▲ 0.05 (3.33%)
BR100 7,676 Increased By 42.9 (0.56%)
BR30 25,471 Increased By 298.6 (1.19%)
KSE100 73,086 Increased By 427.5 (0.59%)
KSE30 23,427 Increased By 44.5 (0.19%)

A hackers group linked to Moscow has targeted sporting and anti-doping organisation across the world with "significant" cyberattacks as anti-doping authorities mull new allegations against Russia.

Microsoft said that it had tracked "significant cyberattacks originating from a group we call Strontium, also known as Fancy Bear/APT28, targeting anti-doping authorities and sporting organisations around the world."

The attacks began on September 16 and took aim at least 16 international sporting and anti-doping agencies on three continents, according to Microsoft's customer security vice president Tom Burt.

The latest cyberattacks involve spear-phishing and password spray, exploit internet-connected devices and use both open-source and custom malware, Microsoft said.

"Some of these attacks were successful, but the majority were not," Burt said in an official Microsoft blog.

WADA is reviewing allegations that Russia manipulated data from the Moscow laboratory at the centre of the state-sponsored doping scandal that erupted ahead of the 2016 Rio Olympics. WADA said it hoped to reach a decision by the end of the year that could result in new sanctions on Russia.

Microsoft said Fancy Bear, linked to Russian intelligence agencies, had previously targeted anti-doping organisations after revelations of the Russian doping conspiracy between 2011-2015 led to the country being banned from international competition.

The Fancy Bear group was accused of launching massive cyberattacks on the United States ahead of the 2016 presidential elections.

In February this year, Microsoft said the group of carried out cyberattacks on European institutions ahead of European elections.

In October 2018, a US court indicted seven agents said to be from Russian military intelligence following a probe into theft of electronic data from anti-doping agencies in 2016 and 2018.

The latest doping-related allegations against Moscow emerged after Russia handed over thousands of files and samples from its Moscow anti-doping laboratory to WADA in January. However, last month, WADA said some of the files had been manipulated, sparking a new investigation.

Copyright Agence France-Presse, 2019

Comments

Comments are closed.