Categories: Cyber CrimeHacking

Gaming platforms under attack – Nintendo and Ubisoft hacks

The number of attacks against gaming platforms is constantly increasing, the recent data breach occurred to Nintendo and Ubisoft are just the tip of the iceberg.

Gaming platforms are considerable privileged targets for cybercriminals but also for state-sponsored hackers. The first group of attackers is mainly attracted by possibility to steal sensitive information, in many cases including credit card numbers, or other commodities resell in the underground market. The second category of attackers is principally interested to exploit the gaming platforms for cyber espionage purposes or to use them to compose botnets to conduct cyber attacks.

The consoles include various functionalities that make them attractive, often they are equipped with a camera and microphone that could be exploited to control the environment, again majority of application includes communications capabilities, such as VOIP channels and game chat, that could be wiretapped for surveillance purposes.

Once explained the motivations behind the attacks against gaming platforms let’s see the recent news on the topic, a group of hackers has hit Nintendo main fan sites Club Nintendo with a brute force attack, a true bombardment with 15.46 million bogus login attempts in a month. The announcement was made by Japanese video game that admitted the data breach and the stolen of almost 24,000 user accounts. The massive attacks lasted from 9 June to 4 July meanwhile the breach was discovered on July 2th.

The user’s data exposed are real names, addresses, phone numbers and email information.

“There were scattered illicit attempts to login since June 9, but we became aware of the issue after the mass attempt on July 2,” company announced.

The fan site was actively used by the Gaming firm for loyalty purpose, Nintendo allows gaming console owners to answer survey questions and register their products, customers in return receive “coins” or points to spend within Nintendo circuit. The Club Nintendo website has nearly four million of users all over the world, mainly in Japan, company spokesman Yasuhiro Minagawa told that login attempts were limited to Japanese accounts.

The Japanese company revealed that it discovered the data breach after it noted a large number of access errors on the portal, internal security team believes that the hackers obtained the credentials from an outside resource. The countermeasure adopted by Nintendo is the immediate suspension of a compromised accounts and then sent to their owners, via email, the request to reset their password. Nintendo clarified that the cyber attack were concentrated in Japan only, the country has about four million registered members in the fan site Club Nintendo.

It’s not the first time that Nintendo was hit by a cyber attack, in 2011 it suffered an online security breach due to an attack by hackers belonging to the group Lulz Security that compromised a server of one of company affiliates in the US.

But we haven’t to go back to the past to discover other attacks against Gaming Platforms, Ubisoft recently warned its customers  of a data breach that exposed users’ e-mails and passwords:

“We recently discovered that one of our Web sites was exploited to gain unauthorized access to some of our online systems,” “During this process, we learned that data had been illegally accessed from our account database.” Ubisoft stated.

Also for Ubisoft isn’t the first time that the company suffers an attack, in 2010, a consortium of hackers known as Skid Row claimed responsibility for breaching Ubisoft’s Web site “in protest over a policy that required gamers to have a constant Internet connection to play their games.”

Sophos’s Chester Wisniewski noted a passage in the hackers’ announcement that could  indicate the involvement of same attackers in other data breach such as Sony, LinkedIn, Zappos.

“This time, membership site that we run ” Club Nintendo that an unauthorized login of 23,926 cases were performed using the ID · password that seems Regarding “, and flowing out of the other services were found.” [emphasis added]

The greatest attacks against gaming platforms ever occurred is the PlayStation Network breach in 2011, in that occasion the hackers exposed data related to 70 million users forcing the Sony company to shut down the entire infrastructure for a week.

In the specific cases mentioned both Nintendo and Ubisoft companies didn’t store credit card data for a user’s account, but anyway the consequences of the hacks could have anyway serious repercussions. The users in fact could share the same credentials for other web services such as payment service providers.

Each data breach could expose the user’s digital identity to serious risks due password reuse habit.

Security is a critical aspect of gaming industry, the company involved manage a huge quantity of customer’s data that need to be protected against a threat increasingly aggressive, gaming platforms are privileged targets and hackers know it!

Pierluigi Paganini

(Security Affairs – Nintendo, hacking, Gaming platforms)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

FBI chief says China is preparing to attack US critical infrastructure

China-linked threat actors are preparing cyber attacks against U.S. critical infrastructure warned FBI Director Christopher…

12 hours ago

United Nations Development Programme (UNDP) investigates data breach

The United Nations Development Programme (UNDP) has initiated an investigation into an alleged ransomware attack…

15 hours ago

FIN7 targeted a large U.S. carmaker with phishing attacks

BlackBerry reported that the financially motivated group FIN7 targeted the IT department of a large…

1 day ago

Law enforcement operation dismantled phishing-as-a-service platform LabHost

An international law enforcement operation led to the disruption of the prominent phishing-as-a-service platform LabHost.…

1 day ago

Previously unknown Kapeka backdoor linked to Russian Sandworm APT

Russia-linked APT Sandworm employed a previously undocumented backdoor called Kapeka in attacks against Eastern Europe since…

1 day ago

Cisco warns of a command injection escalation flaw in its IMC. PoC publicly available

Cisco has addressed a high-severity vulnerability in its Integrated Management Controller (IMC) for which publicly…

2 days ago

This website uses cookies.