Hacking

Nintendo confirms that hackers might have hijacked 160,000 user accounts

Nintendo has disconnected the NNID legacy login system from main Nintendo profiles after it has discovered a massive account hijacking campaign.

The gaming giant Nintendo announced that hackers gained accessed at least 160,000 user accounts as part of an account hijacking campaign since early April.

The company launched an investigation after it has received several complaints from its users.

“This time, using a login ID and password information obtained illegally by some means other than our service, a phenomenon that seems to have been made by impersonating the “Nintendo Network ID (* 1, NNID)” from around the beginning of April We have confirmed that it is occurring.” reads a report published by the company. “We also confirmed that there was an illegal login to some “Nintendo accounts” via NNID using this impersonation login.”

The company discovered that the accounts belonging to many users were abused to purchase features and virtual coins in popular games, including Fortnite V-Bucks, using the funds in the connected PayPal account.

“The account hijackings appear to have started mid-March and have reached a peak over the weekend when more and more users started receiving email alerts that unknown IP addresses have been seen accessing their profiles.” reported ZDNet.

“The way accounts are getting hacked is currently unknown. It is unclear if hackers are using passwords leaked in data breaches at other sites to also gain access to the accounts.”

Initially, experts speculated that hackers have launched a credential stuffing attack using data from past data breaches, but this circumstance is excluded by some users that reported using strong passwords that were not shared with other web services.

Now the gaming company confirmed that hackers did no carry a credential stuffing attack, instead, they abused the NNID) integration.

The Nintendo Network ID (NNID) is a legacy login system, it allows users to manage Nintendo accounts on Wii U or Nintendo 3DS.

The company did not disclose the details of the account hijacking attacks, to mitigate the incident the company disconnected the NNID legacy login system from main Nintendo profiles.

“Therefore, we are announcing today that we have abolished the function of logging in to a Nintendo account via NNID.” continues the announcement. “In addition, passwords will be reset sequentially for NNIDs and Nintendo accounts that may have been illegally logged in .”

The company is notifying the impacted users and it is forcing password resets on the main and NNID accounts, it is also urging them to adopt different passwords for each account. The gaming giant is also suggesting users to enable 2FA for their accounts.

  • “We will inform you of the password reset NNID and Nintendo account by email, so please reset your password (* 2) next time you use it. In that case, please avoid reusing the password that you have already used for other services .
  • If you have already logged into your Nintendo account via NNID, please log in with your Nintendo account email address / login ID after the next login.
  • If you use the same password for your NNID and Nintendo account, your balance and registered credit card / PayPal may be illegally used at My Nintendo Store or Nintendo eShop. Please set different passwords for NNID and Nintendo account . In addition, if damage such as purchase history that you do not know is found in your Nintendo account related to this unauthorized login, conduct an individual investigation and then cancel the purchase etc. We will respond. Please wait as we will proceed with the procedure in sequence.”

According to the company, hackers might have gained access to other account information, including nicknames, dates of birth, countries of origin, regions, and email addresses.

“We sincerely apologize for any inconvenience caused and concern to our customers and related parties,” the company said. “In the future, we will make further efforts to strengthen security and ensure safety so that similar events do not occur.” concluded the company.

Please give me your vote for European Cybersecurity Blogger Awards – VOTE FOR YOUR WINNERS
https://docs.google.com/forms/d/e/1FAIpQLSe8AkYMfAAwJ4JZzYRm8GfsJCDON8q83C9_wu5u10sNAt_CcA/viewform

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Cisco addressed high-severity flaws in IOS and IOS XE software

Cisco addressed multiple vulnerabilities in IOS and IOS XE software that can be exploited to…

6 hours ago

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

12 hours ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

24 hours ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

1 day ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

1 day ago

The DDR Advantage: Real-Time Data Defense

This is the advantage of Data Detection and Response (DDR) for organizations aiming to build…

2 days ago

This website uses cookies.