Cyber threats to the online gamingindustry

Motherboard reported last week that hackers stole FIFA 21’s source code from EA Sports. The report was based on a post on a criminal forum dating from 6 June, in which users claimed that they had 780GB of EA Sports’ source code. EA Sports confirmed that a data breach was discoveredbut denied that any customer data was stolen.

brawl stars generator

Cybercriminals are likely to discover more information than was discovered in the EA sports hack. This blog will examine the reasons why this sector is drawing the attention of security professionals and the top threats they need to be aware.

What are the benefits of online games and why now?

This is not a new phenomenon in online gaming. In Januaryof this year, APT 27 targeted five gambling businesses that had been “victims” of these attacks. They were believed to be seeking to promote gambling products to Chinese citizens. APT 41 targeted hundreds of gambling websites in September2020. According to accounts, this was true. In order to repurpose and sell on the internet, the attackers took the source code of the software, the software signing certificates, as well as sensitive customer data.

Gaming companies that operate online must be concerned about intellectual property theft.

Online gaming companies are concerned about the theft of intellectual property, just as in the EA Sports case. These companies are often involved in the development of gamesor software supporting them.

bigo unlimited diamond

This is understandable since there is a lot involved in the creation of a game or platform. One of the most difficult aspects of creating games is that they require a lot of teams and work. It is possible that developers must put in 3-5 years of effort to create big games that gamers would love. This is why it’s attractive to corporations that are spying on threat actors. Cybercriminals are also attracted online gambling, since they can earn a good profit by stealing and committing fraud online. accounts.

Below are the top threats we have seen for the industry of online gaming.

  • Data Breach
  • Ransomware and IABs
  • Phishing and taking accounts
  • DATA BREACHES

    Data breaches linked to gaming companies that are online are typically sold across criminal forums. In 2021, we’ve already witnessed both English-speaking as well as Mandarin threat actors try to market data from various gaming platforms.

    harem hotel input codes

    Photon has seen gaming data for sale on the internet in 2021.

  • Passwords and login credentials
  • Information about financial matters
  • Personal information
  • A dark web marketplace in Chinese sells data from an online gaming platform available for sale.

    The breach could involve different types of data. As you can see, the breach might have exposed payment, forums, or game database data.

    INITIAL ACCESS BROKERS RANSOMWARE

    As you can see, the prior section contained an example of a cybercriminal that sold access to gambling databases online. The “access brokers”that have been growing in popularity over the past year, are becoming increasingly widespread. They offer access to many databases, too. They are also known as “Initial Access Brokers” and provide credentials for users of high valuelike Domain Administrators.

    Access lists give access to RDP instances, which provide ransomware criminals a lot of opportunity. Photon recently found 90 RDP access listings, each listing costing an average of $9,000. This alarming fact is significant when you consider the fact that RDP accounts contribute 70-80% to initial footholds used in ransomware operationsas per the FBI.

    STOLEN ACCOUNTS AND PHISHING

    Phishing is the final but not the least. Phishing is a growing threat. In 2021, the Verizon DBIR found that 36percent of all breaches were related to phishing. It is also common to target gamers online.

    The phishing attacks target players of these gaming platforms. They seek to obtain payment card details as well as credentials in order to offer the stolen information to cybercriminals. In certain instances, campaign may also be used to distribute malware.

    Customers are not the only ones affectednot only employees, but also customers. In the beginning of this year that over half a million credentials belonging to the top game publishers were already online.

    Hackers allegedly utilized stolen cookie data to gain access to the Slack channel in the latest breach at EA Sports. The kind of cookie data could easily be obtained from fingerprinting businessessuch as Genesis Market.

    -