Britain has said Russia's GRU were behind the Fancy Bears cyber attacks ©Fancy Bears

The British Government has accused Russia's military intelligence service (GRU) of being responsible for the Fancy Bears' cyber attack on the World Anti-Doping Agency (WADA), while seven GRU members have been charged in the United States.

WADA confirmed an attack from a hacking group in September 2016, leading to the publication of several athletes' confidential medical data.

It has long been suspected that a Russian group was behind the attack but the public accusations by other countries against the GRU, and by association The Kremlin, comes as a significant development.

Relations between Britain and Russia are severely strained after the former accused the latter of being responsible for the poisoning of former Russian agent Sergei Skripal and his daughter Yulia in Salisbury.

Russia has denied any involvement but Britain has now accused them of the cyber attack at WADA, as well as others against Russian and Ukrainian companies, the Democratic Party in the United States and a small British television station.

Top British athletes such as cyclists Sir Bradley Wiggins and Chris Froome and distance running icon Sir Mo Farah were among those to have medical details leaked after the WADA hack.

In a separate development, those charged in the US have been accused of "hacking computers associated with 250 athletes and anti-doping sports organisations" in the US and around the world.

They have been named as Ivan Segeyevich Yermakov, Aleksei Sergeyevich Morenets, Alexey Valerich Mirin, Artem Andreyevich Malyshev, Dmitriy Sergeyevich Badin, Evgenii Mikhaylovich Serebriakov and Oleg Mikhaylovich Sotnikov.

However, as they are not on American soil it seems unlikely that they will ever face trial.

"Today, the UK and its allies can expose a campaign by the GRU, the Russian military intelligence service, of indiscriminate and reckless cyber attacks targeting political institutions, businesses, media and sport," a statement from Britain's National Cyber Security Centre (NCSC), which named Fancy Bears' as a GRU alias, said.

"The NCSC has identified that a number of cyber actors widely known to have been conducting cyber attacks around the world are, in fact, the GRU.  

"These attacks have been conducted in flagrant violation of international law, have affected citizens in a large number of countries, including Russia, and have cost national economies millions of pounds.

"Cyber attacks orchestrated by the GRU have attempted to undermine international sporting institution WADA, disrupt transport systems in Ukraine, destabilise democracies and target businesses.

"This campaign by the GRU shows that it is working in secret to undermine international law and international institutions."

Cyclist Chris Froome was among top British athletes targeted by Fancy Bears ©Getty Images
Cyclist Chris Froome was among top British athletes targeted by Fancy Bears ©Getty Images

Russia's motivation for the Fancy Bears' hacks is allegedly to divert attention away from the country's doping crisis, which has seen the nation ostracised from world sport. 

The country remains banned by the International Association of Athletics Federations (IAAF) and the International Paralympic Committee, and was ordered to compete at the 2018 Winter Olympics in Pyeongchang in February under a neutral flag.

It follows the uncovering of a systematic doping and cover-up scheme at their home Winter Games at Sochi 2014.

An aim seemed to be to point out supposed "hypocrisies" in western countries, with therapeutic use exemptions - when athletes can legally use an otherwise banned substance to treat an existing medical condition - highlighted in their leaks of data.

The US Justice Department said other organisations, including the United States Anti-Doping Agency, the Canadian Centre for Ethics in Sports and the IAAF had also been targeted.

"This indictment alleges a conspiracy to use computer hacking to obtain non-public, personal health information about athletes and others in the files of anti-doping agencies and sporting federations in multiple countries, and to release that stolen information selectively, and sometimes misleadingly," John Demers, assistant attorney general for national security, told USA Today

"All of this was done to undermine those organisations' efforts to ensure the integrity of the Olympic and other Games."

Swiss prosecutors had already announced last month that they are investigating whether two Russian agents tried to hack WADA's office in Lausanne.

Sweden's National Sports Association also reported Fancy Bears to police after they published the names of athletes who had received asthma medication.

The accusations directly target The Kremlin and by association Russian President Vladimir Putin ©Getty Images
The accusations directly target The Kremlin and by association Russian President Vladimir Putin ©Getty Images

In March, an attack on the UK Anti-Doping Agency (UKAD) systems was reportedly foiled.

UKAD had been working with the Russian Anti-Doping Agency - declared compliant by WADA for the first time since November 2015 last month - to assist with their testing and reinstatement criteria.

"These cyber attacks serve no legitimate national security interest, instead impacting the ability of people around the world to go about their daily lives free from interference, and even their ability to enjoy sport," said Britain's Foreign Secretary Jeremy Hunt.

"The GRU's actions are reckless and indiscriminate: they try to undermine and interfere in elections in other countries; they are even prepared to damage Russian companies and Russian citizens.  

"This pattern of behaviour demonstrates their desire to operate without regard to international law or established norms and to do so with a feeling of impunity and without consequences.

"Our message is clear: together with our allies, we will expose and respond to the GRU’s attempts to undermine international stability."

Russia has dismissed the allegations against them, with their Foreign Office describing the claims as "a diabolical cocktail of lies".

The country has also been accused today of attempting to hack the Organisation of the Prohibition of Chemical Weapons in The Hague and a nuclear-power company in Pennsylvania.

A total of 12 other Russians were charged in the US in July for allegedly interfering in the 2016 Presidential election.

"The World Anti-Doping Agency notes the announcement today by the Federal Bureau of Investigation (FBI) and US Department of Justice (DOJ) that they have charged a number of individuals in connection with a range of alleged offences, including hacking and other cyber-crimes dating back to 2016," a WADA statement said.

"The alleged criminal activity as outlined in these indictments and as it pertains to WADA, sought to violate athletes' rights by exposing personal and private data - often then modifying them - and ultimately undermine the work of WADA and its partners in the protection of clean sport.

"As an organisation that takes cyber-security and data privacy very seriously, WADA was pleased to collaborate with the FBI and DOJ in their investigations, as well as other law enforcement agencies in other countries.

"There is no evidence of any breach of WADA’s systems having occurred since 2016.

"WADA continues to operate a close and permanent monitoring of its systems."