Russian hackers targeted this year’s Olympic Games in Tokyo with the aim of disrupting them, UK officials said.

The Foreign Office said Russia’s GRU military intelligence carried out “cyber reconnaissance” against officials and organisations involved.

The alleged attacks took place before the Games were postponed until 2021 because of the coronavirus pandemic.

Officials did not, however, specify the nature or extent of the cyber-attacks in detail.

At the same time, the US Department of Justice announced charges against six Russian GRU officers for alleged cyber-attacks serving “the strategic benefit of Russia”.

The group sought to disrupt the 2018 Winter Olympics, the 2017 French presidential election, and Ukraine’s power grid, US prosecutors said.

“No country has weaponised its cyber capabilities as maliciously or irresponsibly as Russia,” assistant attorney general John Demers told a press conference, calling it “the most disruptive and destructive series of computer attacks ever attributed to a single group”.

UK Foreign Secretary Dominic Raab said the attacks targeting organisers, sponsors, and logistics providers of the Tokyo Olympic and Paralympic Games were “cynical and reckless”.

“We condemn them in the strongest possible terms,” he said. “The UK will continue to work with our allies to call out and counter future malicious cyber-attacks.”

Foreign Office officials also revealed details of the attack on the 2018 Winter Olympics in Pyeongchang, South Korea.

On that occasion, the operation was a “false flag” – one designed to look like it came from North Korea or China, they said.

The UK and US have been trying to increase the pressure on Russian hackers for a number of years by publicly exposing their activity, and they will be hoping that news of Moscow targeting an event like the Olympics will draw wider support from other countries.

It is thought that this attempt at disruption, like the 2018 attack on the Winter Olympics, was in response to Russia being excluded from sporting events for doping violations. Two years ago, some attendees were unable to print tickets for the opening ceremony, leaving empty seats, and this is the first time the UK government has formally attributed that attack to Russia.

Western intelligence officials believe there is some disruption caused by the exposure of Moscow’s practices and specific techniques, forcing the hackers to adapt.

But there is not much sign that the public campaign is forcing a rethink over their willingness to engage in such activity.

Presentational grey line
The 2018 Winter Olympics operation is said to have taken aim at the opening ceremony – targeting broadcasters, officials, sponsors, and even a ski resort.

The UK’s National Cyber Security Centre, which helped to analyse the information, said the 2018 attack was “intended to sabotage the running of the Winter Olympic and Paralympic Games” by disabling its networks.

One method was to deploy malware that deleted data from the computer systems used that year.

It was prevented by IT officials cutting off affected computers and replacing them entirely to prevent the malware from spreading, it said.

UK officials have attributed several cyber-attacks against major organisations to GRU units operating under various names such as Sandworm, VoodooBear and Iron Viking.

The Foreign Office itself was subjected to one such attack in 2018, when GRU-affiliated hackers attempted to access its computer systems using a spearphishing attack.