The United States' Assistant Attorney General John Demers announced today that six Russians had been charged with cyber-attacks on the 2018 Winter Olympic Games Opening Ceremony in Pyeongchang ©Getty Images

Six Russian intelligence officers have been charged in the United States in an alleged global computer hacking operation that included the 2018 Winter Olympic Games in Pyeongchang.

According to US Federal Prosecutors, the Russian officers unleashed a corrupted software system known as "Olympic Destroyer" to disrupt the Pyeongchang 2018 Opening Ceremony. 

It has been claimed that the Russian intelligence officers were planning a similar attack on this year's Olympic Games in Tokyo, which were subsequently postponed because of the coronavirus pandemic. 

The six Russians named are Yuriy Sergeyevich Andrienko, 32; Sergey Vladimirovich Detistov, 35; Pavel Valeryevich Frolov, 28; Anatoliy Sergeyevich Kovalev, 29; Artem Valeryevich Ochichenko, 27; and Petr Nikolayevich Pliskin, 32.

The defendants are charged with conspiracy to conduct computer fraud and abuse, conspiracy to commit wire fraud, wire fraud, damaging protected computers and aggravated identity theft in an indictment returned by a Federal Grand Jury in Pittsburgh.

They are all currently in Russia and it is unlikely they will ever face the charges in court. 

Details of the attack on Pyeongchang 2018 were revealed today by America's Assistant Attorney General John Demers, chief of the Justice Department's National Security Division.

Demers alleged that the operatives work for the Russian military intelligence service – known as the GRU – linked to Russia's alleged campaign to interfere with the 2016 US election won by Donald Trump. 

Today's indictment does not include that event but does allege the group tried to disrupt the 2017 election in France and undermine Governments in Ukraine and Georgia, as well as sabotage computer networks during Pyeongchang 2018. 

Russian hackers allegedly targeted the Opening Ceremony of Pyeongchang 2018 as revenge against the decision by the International Olympic Committee not to allow the country to compete under its own flag ©Getty Images
Russian hackers allegedly targeted the Opening Ceremony of Pyeongchang 2018 as revenge against the decision by the International Olympic Committee not to allow the country to compete under its own flag ©Getty Images

It is alleged that the Russian hackers were seeking retaliation for the International Olympic Committee (IOC) decision to ban the country from competing under its own flag at Pyeongchang 2018 because of allegations of state-sponsored doping.

"No country has weaponised its cyber capabilities as maliciously and irresponsibly as Russia, wantonly causing unprecedented collateral damage to pursue small tactical advantages and to satisfy fits of spite," Demers told a media conference in Washington D.C.

"The conspirators, feeling the embarrassment of international penalties related to Russia's state-sponsored doping programme, i.e, cheating, took it upon themselves to undermine the Games.

"Their cyber-attack combined the emotional maturity of a petulant child with the resources of a nation state."

The hack during the Pyeongchang 2018 Opening Ceremony on February 9 also affected several broadcasts of the event by knocking out television screens.

Additionally, it affected the Pyeongchang 2018 websites, leaving fans unable to print tickets so they could attend the Opening Ceremony.

It is claimed that it was a "false-flag operation" by Russia's military intelligence who had used data-deletion malware to launch the attack. 

Organisers later claimed the attack had not compromised any critical part of their operations.

The allegations are not new but it is the first time that a foreign law enforcement agency has publicly accused the GRU of being behind the attacks. 

Prosecutors have even made public the specific GRU building they believe the attacks emanated from – 22 Kirova Street in Moscow, which the Justice Department indictment refers to as "the Tower".

Six Russian intelligence officers have been charged with a series of cyber-attacks, including on Pyeongchang 2018, but are unlikely ever to appear in court in the United States ©US Justice Department
Six Russian intelligence officers have been charged with a series of cyber-attacks, including on Pyeongchang 2018, but are unlikely ever to appear in court in the United States ©US Justice Department

At the same time in Britain, the Foreign, Commonwealth and Development Office and National Cyber Security Centre claimed the GRU had conducted cyber reconnaissance against organisers, logistics services and sponsors with the intent of compromising computer systems and sabotaging the running of Tokyo 2020. 

Last year, Russia was handed a four-year ban from all major sports events, including the Olympics, by the World Anti-Doping Agency for manipulating athletes' doping data involved in the original investigation into the allegations of state-sponsored doping. 

An appeal against the decision is due to be heard at the Court of Arbitration for Sport in Lausanne between November 2 and 5, but if Russia lose the country's flag will be absent for a second consecutive Olympic Games at Tokyo 2020. 

Britain's Foreign Secretary Dominic Raab condemned the actions of the Russian hackers carrying out the alleged attacks.

"The GRU's actions against the Olympic and Paralympic Games are cynical and reckless," he said.

"We condemn them in the strongest possible terms.

"The UK will continue to work with our allies to call out and counter future malicious cyber attacks."

The IOC did not address the specific issue of the attack on Pyeongchang 2018 when asked for a comment by insidethegames.

"The IOC and the Organising Committees of the Olympic Games have identified cyber security as a priority area and invest a lot to offer the Olympic Games the best cyber security environment possible," they said. 

"Given the nature of the topic, we do not divulge those measures."