A Japanese security company reports the wiper malware searches for specific file types in a target's personal Windows folder.

Dark Reading Staff, Dark Reading

July 23, 2021

1 Min Read

Olympics-themed malware that appears to be targeting Japanese PCs was discovered days before the opening ceremony.

The malware was found on July 21 and analyzed by Japanese security company Mitsui Bussan Secure Directions (MBSD), The Record reports. It's designed to wipe files from target systems; however, it doesn't delete everything. The malware searches for specific file types located in the personal Windows folder "C:/Users/<username>/".

It targets Microsoft Office files as well as TXT, LOG, and CSV files, which the report notes may store logs, password information, and databases. The malware also seeks files created with the Japanese word processor Ichitaro, which indicated to MBSD that it was built to target Japanese machines.

In addition to its ability to delete files, the malware includes anti-analysis and anti-VM detection techniques to prevent discovery and analysis. The news arrives days after the FBI warned security leaders to prepare for cyberattacks ahead of this year's Olympic Games.

Read more details in the full report here.

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights