Data Breach

Over 500,000 Credentials of two Dozen Leading Gaming Firms Leaked Online

Tel Aviv-based threat intelligence firm Kela has warned gaming companies to improve their cybersecurity posture after discovering 500,000 breached employee credentials and a million compromised internal accounts on the dark web.

With the rise of gamers and purchases, the online gaming industry is estimated to reach $196 billion in revenue by 2022. On the other hand, the growing success of this industry also calls attention to cybercriminals scouting out their new targets.

There are two main factors that many profit-driven cybercriminals tend to seek: increase profits and minimize the complexity of the process to do so.

“Kela found nearly 1 million compromised accounts pertaining to gaming clients and employees, with 50% of them offered for sale during 2020”, reads the post published by Kela.

“Kela detected more than 500,000 leaked credentials pertaining to employees of the leading companies in the gaming sector”.

Types of threats used in an attack chain to compromise organizations

Initial Network Access

This refers to remote access to a computer in a compromised organization. Threat actors selling these accesses are referred to as initial access brokers, threat actors linking opportunistic campaigns with targeted attackers, namely ransomware operators.

Experts observed the demand for initial network access to gaming companies has surged in Russian-speaking hacking communities. Threat actors were interested in access to developers’ networks of major firms, including Microsoft Xbox, Nintendo, Qualcomm, and Apple.

Compromised Accounts

Compromised accounts originate from infected computers (also known as bots), usually infected with banking trojans or info stealers.

Credentials, cookie sessions and additional technical fingerprints are offered for sale on automated underground marketplaces such as Genesis and more. These markets facilitate threat actors to attain access to desired services with the click of a button and at a price of a couple of dollars per bot.

These accounts can grant access to tools and software used in a targeted environment, such as RDP, VPN solutions etc.

In this case, threat actors acquired precious information by using info-stealer like AZORult and launched spear-phishing attacks against gaming forms.

“It’s important to note that we detected compromised accounts to internal resources of nearly every company in question. These resources are meant to be used by employees, for example – Admin panels, VPNs, Jira instances, FTPs, SSOs, dev-related environments, and the list goes on and on.”, says the report.

Credentials to internal resources of recently attacked companies include VPN, website management portals, admin, Jira and more. The highly valuable bot was available for sale for less than $10.

Leaked Credentials

The credentials from various breached databases frequently traded and circulating in the underground.

These databases include private and corporate email addresses and associated passwords, including plaintext ones.

This data allows attackers to access the company’s resources and provide further malicious activity, such as account takeover attacks, social engineering, phishing and malware spreading campaigns.

The Experts observed more than 500,000 leaked credentials about the employees of the 25 major gaming companies. The credentials available for sale also include high-profile email addresses such as executives and senior employees.

Conclusion

To Top

Pin It on Pinterest

Share This