Cybercriminals Heavily Preparing For 2024 Paris Olympic Games Based Attacks


Major sporting events with massive online audiences, like the World Cup and Olympics, have become magnets for cyberattacks, which are growing rapidly as documented attacks skyrocketed from 212 million at the 2012 Olympics to a staggering 4.4 billion by the 2020 Games.

The events present a high-value target for cybercriminals due to the vast number of viewers and the complex digital infrastructure supporting the games, while major events are attractive targets for cybercriminals due to the large number of attendees and the heightened online activity.

EHA

Fans are susceptible to phishing attacks when purchasing tickets or merchandise, while malicious websites can compromise devices or steal data from those seeking unauthorized access to events.

Additionally, these events present a high-profile platform for politically motivated actors to launch cyberattacks aimed at disrupting critical services or gaining maximum media attention.

The surge has been identified in cyberattacks targeting the 2024 Paris Olympics, as the year-long analysis reveals a growing number of cybercriminals planning attacks like third-party breaches, information stealers (malware designed to harvest credentials), phishing campaigns, and malware deployment, including ransomware.

Protect Your Business Emails From Spoofing, Phishing & BEC with AI-Powered Security | Free Demo

This paints a concerning picture of a multi-pronged attack strategy aimed at exploiting vulnerabilities across the Olympic infrastructure.

FortiGuard Labs Labs observed a substantial rise in cyberattacks targeting the Paris Olympics. Since mid-2023, dark web activity focusing on France has surged by 80-90%, consistently impacting both the second half of 2023 and the first half of 2024.

The surge in darknet activity targeting French organizations between 2H 2023 and 1H 2024

The surge in French-targeted attacks, including those on government agencies, businesses, and infrastructure providers, suggests meticulous planning and execution by cybercriminals.

The dark web serves as a central location for their operations, highlighting the increasingly sophisticated threats posed in the lead-up to the Olympic Games.

Criminals are leveraging a surge in readily available tools for data breaches, including services to automate attacks, stolen VPN access for network infiltration, and exploit kits specifically designed for upcoming events like the Paris Olympics.

Vast databases of French citizen PII, including names, ID numbers, and contact details, are being sold alongside combo lists ideal for large-scale password-cracking attempts.

The easy access to sensitive information and attack capabilities is concerning, as it suggests cybercriminals are nearing a critical mass for widespread attacks.

Pro-Russian hacktivist groups are targeting the Olympics with cyberattacks. Phishing kits with AI-generated text are making email scams more believable, while criminals are also registering typosquatting domains with fake Olympic ticket websites to steal money.

Law enforcement is working to take down these fraudulent sites. Olympic-themed scams are leveraging impersonation tactics and readily available services to target users.

Phishing websites, bulk messaging, and phone spoofing are on the rise, potentially disrupting communications and stealing data.

Information-stealing malware, like Raccoon, is being deployed to harvest login credentials, credit cards, and other sensitive information, which can be used for further attacks like ransomware, causing significant financial losses.

Join our free webinar to learn about combating slow DDoS attacks, a major threat today.



Source link