Feb 12, 2018 - Sports

What we know about the Olympic malware attack

Olympic opening ceremony

Participants in the opening ceremony for the Pyeongchang Olympics on Feb. 9, 2018. Photo: Kyodo News via Getty Images

The newly discovered malware known as "Olympic Destroyer" was specifically designed to attack the Olympics, researchers have found, although the first batch of investigations haven't been able to pin point the source.

How it works: Like the name suggests, Destroyer is purely destructive. Unlike ransomware, it does not extort money, and the malware doesn't steal files. Instead, it deletes backup files on a system and tampers with files needed to boot a computer, making it impossible to boot without repair. It does not delete the main files or programs on a computer.

Why that matters: Researchers at Cisco's Talos division speculate that, without a backup, tech support would won't restore the hard drive to a state where the malware is totally wiped. The attacker can then relaunch the same attack over and over again.

  • The malware uses hard-coded network credentials for Olympic systems and any credentials it comes across, allowing it to attack other computers on the same network.
  • Changing the hard-coded credentials could then set loose another attack.
  • The attackers would have had to steal credentials before programming it into the malware.

Who's behind it: Adam Meyers, Vice President of Intelligence at Crowdstrike, notes that Fancy Bear, one of the believed Russian groups thought to be behind the Democratic National Committee breach, hacked a number of Olympic-affiliated systems in November and December. The malware was compiled in late December. That might hint at Russian involvement.

  • Possible motive: Russia feels that being all but barred from the Olympics for widespread doping is a slight against the nation. In the 2016 Olympics, when Russian athletes were banned in bulk, a lead Fancy Bear is believed to have hacked the World Anti Doping Agency.
  • Yes, but: The timeline of attacks doesn't necessarily attribute it to Russia, Meyers said.
  • Maybe China? The firm Intezer found that Olympic Destroyer shared "significant" chunks of computer code with believed Chinese-affiliated espionage groups. That does not mean China is behind the attack so much as someone using Chinese computer code is behind the attack. But Intezer, which operates a code analysis system similar to automated plagiarism detection websites, has not found any other code that matches.
Go deeper