McAfee spots hacking campaign targeting 2018 Winter Olympics

ybersecurity provider, McAfee, has discovered a malicious campaign targeting organisations associated with the 2018 Winter Olympic Games in Pyeongchang, South Korea.

Delivered as a Microsoft Word document in an email, the fileless malware attack was aimed at icehockey@pyeongchang2018.com, while a number of other organisations, predominantly associated with the upcoming Olympics, were included in the BBC of the email.

This is not the first sign of the malicious campaign, with other related actions having been noted on the 22nd of December 2017 and on the 28th. In these previous instances the attackers had loaded the malicious document with a hypertext application (HTA) file before using an image to hide it.

Read full news article on CBROnline

 


Date:

Categorie(s):