Russian Fancy Bear Hackers Indicted on Felony Charges for Stealing Athlete Prescription Records from WADA
08.10.2018

Russian Fancy Bear Hackers Indicted on Felony Charges for Stealing Athlete Medical and Prescription Records from WADA

The Russian Fancy Bear Hackers have been identified by the U.S. Federal Bureau of Investigations (FBI). Seven Russian spies were named as responsible for state-sponsored breaches of various databases on servers maintained by the World Anti-Doping Agency (WADA). All seven hackers were officers in the Russian Main Intelligence Directorate (GRU).

The GRU agents successfully albeit illegally hacked the WADA’s Anti-Doping Administration and Management System (ADAMS) database. The database contained the confidential medical data and prescription records of approximately 250 athletes from as many as 30 countries who competed in sports federations that comply with the WADA.

This meant that the GRU agents (operating under the guise of the Fancy Bears hacktivist group) gained access to the list of athletes who were granted Therapeutic Use Exemptions (TUEs) to use banned performance-enhancing drugs (PEDs). In a complete disregard to the privacy of the athletes involved, Russian agents publicly released the private medical records of dozens of athletes.

WADA publicly exposed and suspended athletes who got caught using banned steroids, amphetamines and other PEDs without a TUE. Meanwhile, WADA explicitly allowed athletes with a TUE to use banned steroids, amphetamines or other PEDs without any penalty.

Russia claimed this was some sort of conspiracy to cover-up doping by American athletes and athletes from other Western European nations. In reality, there was no conspiracy because the TUE system is explicitly outlined in the rule (World Anti-Doping Code). All of the athletes affected by the WADA database breach followed the rules.

The GRU agents used the Fancy Bears Hack Team cover to communicate with as many as 186 journalists to promote the conspiracy narrative. The GRU agents made extensive use of social media accounts, such as Twitter and Facebook, to share and amplify the conspiracy narrative.

Russia allegedly targeted WADA and USADA, along with various other anti-doping agencies, in direct retaliation for WADA’s decision to ban approximately 111 Russian athletes from the 2016 Rio de Janeiro Summer Olympics. WADA acted upon the recommendation of the 2016 Independent McLaren Investigation Report.

The McLaren Report validated allegations made by former Russian Anti-Doping Agency (RUSADA) director Grigory Rodchenkov. Among other things, Rodchenkov alleged that Russia was a state-sponsor of doping, Russia used RUSADA to facilitate doping, and the Russian intelligence service Federal Security Service of the Russian Federation (FSB) helped cover up evidence of doping at the 2014 Sochi Winter Olympic Games. In addition, Rodchenkov claimed that he devised, under the direction of his superiors in the Russian government, an undetectable cocktail of three different anabolic steroids – methenolone (Primobolan), trenbolone and oxandrolone (Anavar).

Last year, Russian President Vladimir Putin dismissed the Russian doping investigation as part of a far-reaching conspiracy by Americans orchestrated in retaliation for Russia’s alleged interference in the 2016 United States Presidential Elections.

Maria Zakharova, a spokesperson for the Russian Foreign Ministry, has rejected the claim that GRU agents were behind the Fancy Bears Hack Team as some sort of “rich fantasy” conjured up by its enemies.

The seven GRU will likely maintain safe haven in Russia indefinitely. They will be listed on the FBI’s Most Wanted List as fugitives from justice.

Fancy Bear Hacker Group

Fancy Bear Hacker Group

Leave a Comment