Members of Russian military intelligence tried to hack officials and organisations at the Tokyo 2020 Olympic and Paralympic Games before the events were postponed, claims UK’s National Cyber Security Centre (NCSC).

Hackers allegedly targeted organisers, logistics companies, and sponsors in reconnaissance attempts in what UK Foreign Secretary Dominic Raab called a “cynical and reckless” campaign.

“We condemn them in the strongest possible terms,” he said.

“The UK will continue to work with our allies to call out and counter future malicious cyber attacks.”

Professor of cyber security RMIT University, Matt Warren, said the hacking warned about by the UK should serve as a warning to the organisers of the Tokyo Olympic Games.

“This is a precursor to cyber-attacks and focuses on identifying areas of vulnerability and weaknesses that can be exploited for future cyber-attacks,” Professor Warren said.

“We are seeing the Russian Government using hybrid attacks as a tool of choice to attack and interfere with countries around the world.

“Hybrid threats are the combined physical and non-physical threats that deliberately target democratic states’ and institutions systemic vulnerabilities, through a wide range of means such as cyber-attacks, disinformation and fake news.

“Russian cyber-attacks are the new normal, and countries should expect to see more of them as they become a tool of Russian power projection.”

The revelation about attacks on the 2020 Olympics came as a grand jury in the US indicted six Russian military officers for major hacking campaigns against Ukranian infrastructure, the French 2017 elections, and 2018 PyeongChang Winter Olympics in South Korea.

Yuriy Sergeyevich Andrienko, Sergey Vladimirovich Detistov, Pavel Valeryevich Frolov, Anatoliy Sergeyevich Kovalev, Artem Valeryevich Ochichenko, and Petr Nikolayevich Pliskin were all charged with counts relating to hacking, fraud, identity theft, and damaging protected computers.

According to the US Department of Justice, the six men leveraged destructive malware to cause blackouts in Ukraine and damage corporations to the tune of over US$1 billion.

“No country has weaponised its cyber capabilities as maliciously or irresponsibly as Russia, wantonly causing unprecedented damage to pursue small tactical advantages and to satisfy fits of spite,” said US National Security Assistant Attorney General, John Demers.

“Today the department has charged these Russian officers with conducting the most disruptive and destructive series of computer attacks ever attributed to a single group, including by unleashing the NotPetya malware.”

Going by the name ‘Sandworm’, the team was responsible for unleashing the NotPetya encryption malware which used the EternalBlue Windows exploit and spread to critical infrastructure and corporate offices around the world.

They also allegedly built and operated the Olympic Destroyer malware that was aimed at bringing down the 2018 PyeongChang Winter Olympics opening ceremony.

“The crimes committed by Russian government officials were against real victims who suffered real harm,” said US attorney Scott Brady.

“We have an obligation to hold accountable those who commit crimes – no matter where they reside and no matter for whom they work – in order to seek justice on behalf of these victims.”

Russian president Vladimir Putin recently called for a kind of cyber truce with the US in the lead up to November's election.

“One of the main strategic challenges of our time is the risk of a large-scale confrontation in the digital sphere,” Putin said.

“We would like to once again appeal to the United States with a proposal to approve a comprehensive program of practical measures to reset our relations in the use of information and communication technologies.”

Back in July, agencies from the UK, US, and Canada published joint advisory statements about an advanced persistent threat group the countries said was “almost certainly” from Russian intelligence and that was targeting COVID-19 research centres.

The US has also made a habit of indicting supposed hackers who work for foreign national intelligence agencies.

Charges have been laid against Chinese nationals Zhu Hua and Zhang Jianguo, Li Xiaoyu and Dong Jiazhi, and four more men all on hacking suspicions but no arrests have been made.