Pyeongchang Winter Olympics officials have confirmed that the Games were hit by a major cyberattack during the opening ceremony on Friday (9 February) but have refused to name the perpetrators. The official Pyeongchang 2018 website was knocked offline shortly before the opening ceremonies preventing users from accessing information or printing out tickets.

Officials said the Wi-Fi stopped working at the stadium and the internet protocol televisions (IPTVs) at the Main Press Center were also affected. Reuters reported that drones intended to film the ceremony also failed to deploy during the event forcing organisers to use precorded footage instead. It is not clear whether the drones' failure to deploy was related to the cyberattack and other technical issues.

The website was eventually restored at around 8am local time on Saturday.

Many people have raised suspicions that Russia could have been behind the attack in response to Russia's ban from the Winter Olympics as a nation over the state-sponsored doping scandal. Nearly 170 Russian athletes were cleared by the IOC to compete in the 2018 events under a neutral flag as "Olympic athletes from Russia".

Pyeongchang 2018 spokesperson Sung Baik-you refused to confirm the country behind the cyberattack saying "this is a usual thing during the Olympic games."

"There was a cyberattack and the server was updated yesterday during the day and we have the cause of the problem," he said. "They know what happened and this is a usual thing during the Olympic Games. We are not going to reveal the source.

"We are taking secure operations and, in line with best practice, we're not going to comment on the issue because it is an issue that we are dealing with. We wouldn't start giving you the details of an investigation before it is coming to an end, particularly if it was on security which, at these games, is incredibly important."

Mark Adams, head of communications for the International Olympic Committee, said he personally didn't know about who was responsible for the attack.

"We are not going to comment on the issue. It is one we are dealing with," Adams said, Reuters reports. "We are making sure our systems are secure and they are secure."

He added that he did not know who was behind the attack but "best international practice says that you don't talk about an attack".

Prior to the Winter Games - held just 80km from the border with North Korea - security experts had warned that the event would likely be targeted by hackers.

Trend Micro researchers said the Kremlin-linked hacking outfit Fancy Bear, also known as APT28 or Pawn Storm, has been targeting a number of Olympics organisations with phishing campaigns including the European Ice Hockey Federation, International Ski Federation, and International Luge Federation over the past few months.

McAfee also warned cybercriminals have been targeting organisations linked to the Winter Olympics using malicious Microsoft Word documents to infect victims' systems.

"With the Olympics and several significant global elections taking place in 2018, we can be sure Pawn Storm's activities will continue," Trend Micro researchers said.

Just days before the opening ceremony, Russia's foreign ministry said any allegations linking Russian hackers to potential cyberattacks or hacks on the Winter Olympics would be baseless.

"We know that Western media are planning pseudo-investigations on the theme of 'Russian fingerprints' in hacking attacks on information resources related to the hosting of the Winter Olympic Games in the Republic of Korea," Russia's foreign ministry said.

"Of course, no evidence will be presented to the world."

olympics
Pyeongchang Winter Olympics' opening ceremony was hit with a cyberattack, but officials have refused to name the perpetrators responsible JONATHAN NACKSTRAND/AFP/Getty Images