icon bookmark-bicon bookmarkicon cameraicon checkicon chevron downicon chevron lefticon chevron righticon chevron upicon closeicon v-compressicon downloadicon editicon v-expandicon fbicon fileicon filtericon flag ruicon full chevron downicon full chevron lefticon full chevron righticon full chevron upicon gpicon insicon mailicon moveicon-musicicon mutedicon nomutedicon okicon v-pauseicon v-playicon searchicon shareicon sign inicon sign upicon stepbackicon stepforicon swipe downicon tagicon tagsicon tgicon trashicon twicon vkicon yticon wticon fm
15 Sep, 2016 03:47

WADA hackers release 2nd batch of athletes’ doping data

Hacktivist group ‘Fancy Bear’ has released a second batch of the World Anti-Doping Agency (WADA)’s medical data on 25 athletes from the United States, Germany, Britain, Czech Republic, Denmark, Poland, Romania and Russia.

The group which first exposed the lab results of international athletes on September 13, went on to publish ten more names from the United States, five from Germany, five from Great Britain, one from the Czech Republic, one from Denmark, one from Poland, one from Romania, and one from Russia.

The list of “doping addicts” on the hackers’ website was expanded and included further laboratory test results exposing alleged doping violations.

“The list of doping addicts includes not only the athletes of the top Olympic teams but also those who compete for other countries,” the group said in a statement, while promising there will be more leaks to come.

WADA has confirmed the latest data was “illegally gained” by hackers when they breached the agency’s Anti-Doping Administration and Management System (ADAMS).

“The group has illegally gained access to ADAMS via an International Olympic Committee (IOC)-created account for the Rio 2016 Games. Confined to the Games, the account includes such confidential medical data as Therapeutic Use Exemptions delivered by International Sports Federations (IFs) and National Anti-Doping Organizations (NADOs). The group is releasing the data that it has obtained from this account in batches,” WADA said in a statement.

WADA believes that hackers used spear phishing of email accounts to gain access to the data, “confined to the Rio 2016 Games,” and has “no reason to believe that other ADAMS data has been compromised.”

WADA was quick to pin the blame on Russia, citing “retaliation” for the agency’s “independent” investigation which resulted in blanket bans of Russian Olympians and Paralympians as an apparent reason for the attack.

“WADA has no doubt that these ongoing attacks are being carried out in retaliation against the Agency, and the global anti-doping system, because of our independent Pound and McLaren investigations that exposed state-sponsored doping in Russia,” said Olivier Niggli, Director General of WADA.

The Director General called the hack a “criminal attack” which aimed to “smear” the reputations of world athletes and asked the Russian government to “stop” the hackers.

Russia is in no way tied to the hacking of the WADA database, Dmitry Peskov, spokesperson for Russian President Vladimir Putin, said Tuesday after the initial exposure of the athletes doping data.

“It can be stated with all certainty that there is no involvement of the official Moscow, [Russian] government or special services in such actions. This is completely ruled out,” Peskov told journalists.

“These unfounded allegations … do not honor any organization, if they are not backed by something substantial,” Peskov said. “I do not know whether those who came out with such statements possess any substantial arguments.”

Later on Thursday, Sports Minister Vitaly Mutko said he will ask Russian law enforcement agencies to help WADA get an attribution relating to the hack attacks. He added that leaked data on Russian boxer Misha Aloyan's disclosing his Rio Olympics positive doping test is a sign that Russia’s athletes themselves are not immune to hacking attack

“We’re not protected ourselves, as you can see. I know that Niggli reached our government, and we will [protect ourselves] as our [security] agencies to work on it,” he said, choosing not to elaborate on the issue.

The second trove of names includes Bethanie Lynn Mattek-Sands, an American professional tennis player who has won three Grand Slam titles in women’s doubles and two in mixed doubles, and Dagmara Wozniak, an American sabre fencer who represented the US at the 2016 Summer Olympics in Rio de Janeiro.

It also included professional US women’s basketball players Brittney Griner and DeAnna Marie Price, an American track and field athlete competing primarily in the hammer throw. The list also includes Kathleen Baker an American swimmer who won one gold and one silver at the 2016 Summer Olympics.

The only Russian mentioned in the leak is flyweight boxer and two-time World Champion Misha Aloyan.

The first set of revelations included US tennis icons, the Williams sisters, with documents purporting to show that they were greenlighted to take such items as oxycodone and prednisone, banned by WADA, but allowed for “therapeutic use".

“We need to re-think TUEs, these exemptions that are offered, as it raises some questions about whether there is in fact a room for abuse because … it’s very reliant on local physicians and their assessments… and then it’s submitted to the TUEC, which is the committee that approves or disapproves these things,” David Larkin, a US-based international sports attorney and biochemist, told RT.

“And so, if we have integrity issues, then we need to closely monitor the TUE programs and how these are in fact granted, because we don’t have a lot of transparency.”

Podcasts
0:00
23:13
0:00
25:0