Hacking

Nintendo admitted that hackers have breached 300,000 accounts

Japanese gaming giant Nintendo has confirmed that hackers have breached 300,000 accounts since early April, financial data were not exposed.

The Japanese video game giant Nintendo has admitted that threat actors have breached 300,000 accounts since early April. The hackers have gained access to personal information, including birthday and email address, but financial data were not impacted.

In April, the gaming company disconnected the NNID legacy login system from main Nintendo profiles after it has discovered a massive account hijacking campaign.

The gaming giant announced that hackers gained accessed at least 160,000 user accounts as part of an account hijacking campaign since early April.

The company launched an investigation after it has received several complaints from its users.

Since April, the company discovered additional 140,000 accounts that have been compromisedì.

“A total of 300,000 Nintendo accounts have been breached since the beginning of April, the company revealed Tuesday, as hackers used others’ Nintendo Network IDs without permission.” reads a post published by the CNN. “Previously, the company said 160,000 accounts were hacked, but on June 9 it updated those numbers to a whopping 300,000.”

The Japanese firm announced additional security measures to prevent similar security breach in the future.

“We sincerely apologize to our customers and related parties for any inconvenience and concern. In the future, we will make further efforts to strengthen security and ensure safety so that similar events do not occur,” reads a statement published by Nintendo, announcing that it committed to “enhance security… to prevent this happening again.”

The company discovered that the accounts belonging to many users were abused to purchase features and virtual coins in popular games, including Fortnite V-Bucks, using the funds in the connected PayPal account.

In April, the company confirmed that hackers did no carry a credential stuffing attack, instead, they abused the NNID integration.

The Nintendo Network ID (NNID) is a legacy login system, it allows users to manage Nintendo accounts on Wii U or Nintendo 3DS.

The company did not disclose the details of the account hijacking attacks, to mitigate the incident the company disconnected the NNID legacy login system from main Nintendo profiles.

The company is notifying the affected users via email, the gaming giant recommends customers to check their purchase history for any unauthorized transactions and change their passwords. 

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – gaming, cybersecurity)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Experts warn of an ongoing malware campaign targeting WP-Automatic plugin

A critical vulnerability in the WordPress Automatic plugin is being exploited to inject backdoors and…

14 hours ago

Cryptocurrencies and cybercrime: A critical intermingling

As cryptocurrencies have grown in popularity, there has also been growing concern about cybercrime involvement…

16 hours ago

Kaiser Permanente data breach may have impacted 13.4 million patients

Healthcare service provider Kaiser Permanente disclosed a security breach that may impact 13.4 million individuals…

16 hours ago

Over 1,400 CrushFTP internet-facing servers vulnerable to CVE-2024-4040 bug

Over 1,400 CrushFTP internet-facing servers are vulnerable to attacks exploiting recently disclosed CVE-2024-4040 vulnerability. Over…

18 hours ago

Sweden’s liquor supply severely impacted by ransomware attack on logistics company

A ransomware attack on a Swedish logistics company Skanlog severely impacted the country's liquor supply. …

21 hours ago

CISA adds Cisco ASA and FTD and CrushFTP VFS flaws to its Known Exploited Vulnerabilities catalog

CISA adds Cisco ASA and FTD and CrushFTP VFS vulnerabilities to its Known Exploited Vulnerabilities…

1 day ago

This website uses cookies.