Search This Blog

Powered by Blogger.

Blog Archive

Labels

Showing posts with label Online Gaming. Show all posts

Gaming PCs as Silent Storytellers: Why Privacy Is Crucial

 


Online games and video games are incredibly popular as a way to connect with people and interact with them. They are a great way to connect with others and interact with them. Many people enjoy playing games online, either on gaming consoles, computers, or mobile devices. However, online gaming also poses some risks, such as viruses, identity theft, and phishing attempts. 

For a game to track its players, a game must track at least some of their interactions during the game to be able to see when they have earned X or Y. Privacy threats are nothing new, but they're often overlooked when it comes to PC gaming. Achievements are one such example.  

As it becomes clear that such in-game tracking is ubiquitous and often taken for granted, it just might be worth taking a closer look at whether PC gaming might be a threat to privacy and how it might be overlooked as such. The information on these devices may be accessible and stolen by identity thieves and other fraudsters if they are not protected.

Spammers can use an unprotected computer as a "zombie drone" to send spam which appears to have been sent from the computer system itself. These computers may be infected with malicious viruses or spyware, causing their computers to be slow and unresponsive. 

There are several ways to secure the privacy of users by taking good care of their devices and protecting them with safety measures and good practices. For important software such as an internet browser, users need to make sure that they download the recommended updates from their device's manufacturer or operating system provider, particularly if it is an important update. 

A variety of tools can be used to prevent the use of malicious software on your device, including antivirus software, antispyware software, and firewalls. It is generally true that PC games are permitted to collect a limited amount of personal information from users so long as users allow them to do so within reasonable limits. Additionally, this data may be used or shared and stored in a wide variety of ways depending on the game device or platform being used. 

Antivirus software


In essence, antivirus software protects users against viruses that can damage their data, slow down or crash their hardware, or even allow spammers to send emails to them through the user's account as a result of their antivirus software. A user's files and incoming emails will be scanned for viruses by antivirus protection, and anything that can cause harm will be removed from the files and emails.

To protect themselves from the latest "bugs" that circulate on the internet, users must keep their antivirus software updated regularly. There is usually a feature in most antivirus software that automatically downloads updates when users are online. An effective firewall works by preventing cyber criminals from entering and using your computer by either using a software program or a physical device. Using Internet search engines, hackers do a similar thing to how some telemarketers use random phone numbers to contact clients. 

Concerns In Online Gaming 

Spyware Threats in Gaming


In the gaming world, players may find themselves at risk of spyware, particularly when engaging with untrustworthy online gaming platforms. Spyware, a clandestine monitoring tool, operates silently, observing a user's online activities without their awareness. The gathered information may be exploited by unscrupulous entities, leading to severe privacy breaches. 

Guarding Against Cyberbullying in Gaming


A typical instance of cyberbullying within the gaming community can be a very distressing experience for those involved. Besides humiliating their targets, the perpetrators also use tactics that attempt to coerce victims into revealing personal information through the use of intimidation and coercion. When obtained, a user's information can be used against them, emphasizing that in a gaming environment, vigilance and protective measures are essential to safeguarding the player's interests. 

GTA 6 Hacker: Life in Secure Hospital for Cybercrime Intent

The teenage hacker who leaked details about Grand Theft Auto 6 (GTA 6) is now facing a life sentence in a guarded institution, which is a surprise development. The person, identified as Lapsus, was placed under an indefinite hospital order because of worries that he would quickly return to his cybercrime operations.

The 18-year-old hacker gained notoriety for infiltrating Rockstar Games' highly anticipated GTA 6, leaking sensitive information and gameplay details to the public. His actions sparked a global uproar among gaming enthusiasts and raised questions about the vulnerability of major gaming studios to cyber threats.

Lapsus's fate took a unique twist as the court deemed him a significant cybersecurity threat, deciding to confine him to a secure hospital for an indefinite period. The severity of this sentence underscores the gravity of cybercrimes and the potential harm they can inflict on individuals and industries.

The court's decision was fueled by Lapsus's explicit intent to resume cybercriminal activities as soon as possible, as revealed during the trial. This alarming revelation highlights the challenges authorities face in deterring individuals with advanced hacking skills from engaging in illegal activities, especially when they show a clear determination to persist.

Many well-known media outlets reported on the case, highlighting the gravity of the hacker's misdeeds and providing details about the court procedures. For example, it was pointed out that the hacker's declared intention to immediately return to cybercrime is closely correlated with the decision to house him in a secure facility for the rest of his life. nevertheless, emphasized the temporary nature of the hospital order and the serious danger that Lapsus posed.

The case's implications stretch beyond the gaming community and serve as a sobering reminder of the continuous fight against cybercrime on a worldwide scale. highlighted the incident's worldwide ramifications in particular, drawing attention to the British juvenile hacker's acts and the eventual imposition of a life sentence in a guarded institution.

As The Verge pointed out, Lapsus's sentencing blurs the line between traditional imprisonment and confinement in a secure hospital, reflecting the unique challenges posed by hackers with the potential to cause significant digital harm. Security Affairs further delved into the case's specifics, providing insights into the legal aspects and the implications for future cybercrime prosecutions.

The GTA 6 hacker's sentence serves as an urgent alert regarding the evolving nature of cyber threats and the steps law enforcement must take to protect the public from those seeking to take advantage of technological weaknesses. The life sentence in a secure facility emphasizes how dangerous people who possess sophisticated hacking abilities and a strong desire to commit cybercrime again pose.


Study Finds: Online Games are Collecting Gamers’ Data Using Dark Designs


A recent study conducted by researchers, at Aalto University Department of Science, has revealed a dark design pattern in online games in the privacy policies and regulations which could be used in a dubious data collection tactic of online gamers. In order to enhance privacy in online games, the study also provides design guidelines for game producers and risk mitigation techniques for users.

There are about three billion gamers worldwide, and the gaming industry is worth $193 billion, almost twice as much as the combined value of the music and film industries.

Janne Lindqvist, associate professor of computer science at alto noted, “We had two supporting lines of inquiry in this study: what players think about games, and what games are really up to with respect to privacy.’

The study's authors were astonished by how complex the concerns of gamers were. 

“For example, participants said that, to protect their privacy, they would avoid using voice chat in games unless it was absolutely necessary. Our game analysis revealed that some games try to nudge people to reveal their online identities by offering things like virtual rewards,” said Lindqvist in a report published in the journal Proceedings of the ACM on Human-Computer Interaction.

The authors found examples of games that used "dark design," or interface decisions that coerce users into taking actions they otherwise would not. These might make it easier to gather player data, motivate users to connect their social media profiles, or permit the exchange of player information with outside parties. 

“When social media accounts are linked to games, players generally can’t know what access the games have to these accounts or what information they receive,” said Amel Bourdoucen, doctoral researcher in usable security at Aalto.

For instance, in some of the prevalent games, gamers can log in with their social media accounts. However, these games may not disclose the information they have gathered in the interaction. “Data handling practices of games are often hidden behind legal jargon in privacy policies,” said Bourdoucen.

It has thus been suggested to gaming authorities to specify the data they are collecting from the users, making sure that the gamers acknowledge and consent to their data being collected.

“This can increase the player’s awareness and sense of control in games. Gaming companies should also protect players’ privacy and keep them safe while playing online,” the authors wrote.

The study reveals that the gamers often had no idea that their chat-based conversations could be revealed to outside parties. Additionally, throughout a game, players were not informed about data sharing.

The study further notes that the players are aware of the risks and in fact take certain mitigation methods.

Lindqvist says that, “Games really should be fun and safe for everybody, and they should support the player’s autonomy. One way of supporting autonomy would be able to let players opt out from invasive data collection.”  

Scammers Exploit Kids with Fake Fortnite and Roblox Offers

Children are increasingly the targets of sophisticated internet fraud in an era where digital connections predominate. Recent studies point to a concerning pattern where con artists leverage children's love of well-known video games like Fortnite and Roblox to commit marketing fraud, enticing young users with phony incentives. The need for parents and guardians to be always on the lookout for their children's internet activity is underlined by the meeting point of innocent excitement and malicious purpose.

Scammers are taking advantage of the exponential growth in the number of youthful gamers in the gaming business. Threat actors have allegedly created a sophisticated method of operation that revolves around making alluring offers that promise exclusive in-game currency or content for games like Fortnite and Roblox. These fraudulent schemes are frequently disseminated through websites, PDFs, or emails that at first glance seem real.

The scam's mechanics involve leveraging children's insatiable appetite for virtual rewards. Kids are prompted to click on links or download attachments under the pretext of accessing rare skins, virtual currency, or exclusive items for their beloved games. Unbeknownst to them, these actions often lead to a cascade of malicious events. The links can take them to phishing sites designed to steal personal information, while attachments might contain malware that compromises the security of the device and data.

Young gamers need to be informed about the dangers present in the digital world by parents, guardians, and instructors. To prevent kids from becoming victims of these frauds, the following precautions can be taken:

  • Open Dialogue: Initiate open conversations with kids about online safety and potential scams. Encourage them to share any suspicious messages they come across.
  • Teach Critical Thinking: Impart critical thinking skills to help children assess the authenticity of offers. Teach them to verify the legitimacy of websites and scrutinize URLs.
  • Emphasize Privacy: Stress the importance of not sharing personal information online, including email addresses and passwords, without explicit parental consent.
  • Implement Security Measures: Install reputable security software that can detect phishing attempts, malicious links, and malware.
  • Monitor Online Activities: Keep a watchful eye on your child's online interactions, friend lists, and downloads.
Cybercriminals' strategies evolve along with technology, thus it is crucial for both young gamers and the adults who serve as their mentors to remain knowledgeable and proactive. Together, one can make sure that people who want to take advantage of children's innocence don't ruin the fun of virtual exploration and creativity in games like Roblox and Fortnite. 

Hackers Infect Call of Duty Players with Self-Spreading Malware


Hackers have recently been discovered abusing Call of Duty players with a self-propagating software attack, raising serious concerns among the gaming community. This malicious activity, which security researchers have uncovered, has aroused concerns since it may compromise user data and interfere with gaming activities. 

Cybercriminals have reportedly been targeting Call of Duty users with a self-spreading malware strain, according to TechCrunch. The malware is made to fast propagate from one player to another by using the game's connected network infrastructure as a distribution channel. Unsuspecting players engage with the virtual environment, and the malware stealthily infiltrates their computers, potentially allowing illegal access to private data.

Particularly sneaky is the malware's method of dissemination. When playing online games with other infected individuals or taking part in shared gameplay events, players frequently become infected without being aware of it. Players who have been infected by the malware multiply exponentially as it spreads through in-game social interactions, which broadens the threat's reach and impacts.

Since this problem is so serious, numerous cybersecurity companies and gaming communities have responded. In order to stop and stop the spread of malware, researchers from reputable security groups have been actively examining the behavior of the malware. The malware is highly versatile and challenging to entirely eradicate because of its self-propagating nature, which presents challenges.

Players of Call of Duty and the game industry as a whole could face serious dangers. Personal information, including login credentials, payment information, and other sensitive details, is vulnerable to exploitation after it has been compromised. The malware's presence can also have a negative effect on the gaming experience by causing latency, crashes, or unapproved access to in-game resources.

Security professionals advise players to exercise caution and take the appropriate safety measures to protect their systems. The chance of infection can be reduced by upgrading antivirus software often, using secure passwords, and keeping an eye out for shady in-game activities.

The issue is being actively addressed by gaming firms and platform suppliers as well. In order to put in place practical solutions that can identify and stop the spread of malware in real-time, they are stepping up security precautions and working with cybersecurity professionals.

Players must be aware of any threats in this situation, as well as stay current on the most recent information from reliable sources about current events. A primary goal for the gaming business and its devoted community must be maintaining player safety and security as the gaming landscape changes.

Philippines Police Rescues 2,700 Individuals from Cybercrime Syndicate

 

More than 2,700 workers from China, the Philippines, Vietnam, Indonesia, and over a dozen other countries were reportedly lured into working for shady online gaming sites and other cybercrime organisations, according to Philippine police who claimed they rescued them in a massive raid on Tuesday with the support of commandos. 

The number of victims of human trafficking rescued from seven buildings in Las Pinas city, metropolitan Manila, and the size of the midnight police raid were the biggest this year, demonstrating how the Philippines has developed into a significant hub for cybercrime syndicates.

With reports of people from the region and beyond being duped into accepting jobs in nations like conflict-torn Myanmar and Cambodia, cybercrime scams have grown to be a significant problem throughout Asia. However, a lot of these workers find themselves ensnared in a form of virtual slavery and compelled to take part in online frauds that prey on unsuspecting victims.

At a summit in Indonesia in May, ASEAN leaders decided to bolster border security, law enforcement, and public education in order to combat organised crime groups that smuggle people abroad and force them to engage in online fraud. 

According to Brig. Gen. Sydney Hernia, head of the national Philippine police's anti-cybercrime unit, police in Las Pinas, Philippines, raided and searched the buildings around midnight and freed 1,190 foreigners from at least 17 countries, including 604 Chinese, 183 Vietnamese, 137 Indonesians, 134 Malaysians, and 81 Thais. 

In total, 1,534 Filipinos were also saved. There were also a few people from Nigeria, Sudan, Somalia, Yemen, Myanmar, Pakistan, Taiwan, and Sudan. It wasn't immediately apparent how many alleged syndicate leaders had been detained.

Earlier this year in May, police said they arrested over 1,400 Filipino and international labourers who were allegedly forced to work on cryptocurrency schemes during a raid on another suspected cybercrime camp at the Clark freeport in Mabalacat city, Pampanga province, north of Manila. 

Police said that several of the employees testified to investigators that when they attempted to resign, they were required to pay a sizable sum for unclear reasons or they were concerned that they would be sold to other syndicates. They also added that employees were also required to pay fines for alleged workplace breaches. 

Facebook adverts used great working circumstances and big wage offers to entice workers, but, according to officials, the claims turned out to be a deception. 

Indonesian Minister Muhammad Mahfud, who handles political, legal, and security matters, told reporters that his country and other nations in the area had trouble cooperating with Myanmar on issues relating to cybercrime and its victims. He asserted that ASEAN must move forward on a long-proposed regional extradition convention in order to aid law enforcement in prosecuting offenders more quickly and stop the spread of cybercrime.

Teen Hacking Suspect Arrested by London Police for GTA 6 and Uber Breach

A 17-year-old Oxfordshire kid was detained on suspicion of hacking, according to information released by the City of London Police on Friday.

According to experts, the recent security breaches at Uber and Rockstar Games may have something to do with the arrest.

On September 18, a cyber threat actor identified as the 'teapotuberhacker' claimed to have hacked Rockstar Games, the company behind the well-known and contentious Grand Theft Auto (GTA) franchise, in a post on GTAForums.com. Teapotuberhacker claimed to have taken 90 movies of alpha material and the source code for Grand Theft Auto VI and its predecessor GTA V from Rockstar in that post, which has since been removed.

Notably, a 17-year-old Oxford boy was among the seven minors who were detained. The Oxford teenager was detained after other hackers posted his name and address online. The boy had two internet aliases: 'Breachbase' and 'White'. According to the reports, the boy had earned about $14 million via data theft. 

Further information concerning the inquiry was kept under wraps by the UK authorities. 

Seven adolescents were detained and later freed by City of London police in connection with a probe into the Lapsus$ hacking organization this spring.

Uber released more information regarding the latest security breach earlier this week. According to the firm, the threat actor responsible for the intrusion is connected to the LAPSUS$ hacker organization.

Flashpoint, a security company, presented a report of the Grand Theft Auto VI data breach this week and disclosed that the name of the hacker responsible for the two attacks had been made public on a dark web forum.

The forum administrator claimed that teapotuberhacker was the same guy who had allegedly hacked Microsoft and owned Doxbin in the debate, which was titled 'The Person Who Hacked GTA 6 and Uber is Arion,' according to the story that was published by FlashPoint.

If these claims are true, which is not entirely apparent, it will assist in explaining the most recent incident that law police conducted.

Amazon's Twitch Blames Server Error for Massive Data Leak

 

Twitch disclosed a massive data breach on Wednesday, attributing it to an "error in a Twitch server configuration change" that exposed certain data to the internet. 

The purportedly stolen material includes the source code for Amazon's streaming platform, reports on creator payments, and information regarding an unannounced Steam competitor from Amazon Game Studios. Twitch acknowledged the incident in a tweet on Wednesday. The firm will provide further information in a blog post later, stating that it is still trying to determine the entire scope of the event. 

The company wrote, "We have learned that some data was exposed to the internet due to an error in a Twitch server configuration change that was subsequently accessed by a malicious third party." 

"Our teams are working with urgency to investigate the incident." 

Twitch said there's no indication that login credentials were exposed. The streaming platform also said, "full credit card numbers are not stored by Twitch, so full credit card numbers were not exposed." 

Twitch's brief statement demonstrates that the company is in full crisis mode. IT professionals and security specialists are still attempting to determine the severity of the data breach. The attack was caused by a "server configuration" issue, according to the explanation. In other words, someone misconfigured the computers that contain Twitch's sensitive data, allowing hackers to discover and download it. 

The organization has not yet stated when this error occurred. Some of the stolen data dates back three years, so the computers might have been a victim for a while - or the error could have just left the door open for a few days or weeks. Attackers are always searching and analyzing the internet for open databases, and someone may likely have informed hackers about the internal IT mistake. 

Making these types of blunders, however, is costly, especially when the target is as large as Twitch. Numerous streamers informed BBC News that the payment data was correct for their own earnings and this poses issues for the firm. Candid Wuest from cyber-security company Acronis stated, "A lot more damage is now in store for Twitch. The breach is already harming Twitch on all the fronts that count." 

The leaked data "could contain nearly the full digital footprint of Twitch, making it one of the most severe data breaches of late." "Releasing payout reports for streaming clients will not make the influencers happy either," Mr. Wuest added. 

The download released online is also labeled "part one," implying that there may be more data to be published on the internet.

Hackers Attack Gaming Community Using Supply Chain Attacks

 

Researchers at ESET found that NoxPlayer's latest updated mechanism, which is an android emulator for macOS and Windows, was attacked by hackers. The attacker used the hack to corrupt gamer systems with malware. BigNox, a Hongkong based company, makes these emulators. Gamers across 150 countries around the world use NoxPlayer, says BigNox. However, research by ESET indicates that the supply chain attack only focused on Asian gamers. The attacker used three different malware strains. The threat actor behind the attack is currently named "Nightscout." 

To plant corrupt payloads in their victims' systems, Nightscout attacked BigNox's "res06.bignox.com storage infrastructure" to store the trojan and "api.bignox.com API infrastructure" to run the payloads.  ESET report says, "in January 2021, we discovered a new supply-chain attack compromising the update mechanism of NoxPlayer, an Android emulator for PCs and Macs, and part of BigNox’s product range with over 150 million users worldwide. This software is generally used by gamers in order to play mobile games from their PCs, making this incident somewhat unusual." 

Experts at ESET are positive about BigNox's infrastructure compromise used to host malware, along with the compromise of their API infrastructure. In few cases, attacked used BigNox updater to download additional payloads using hacker-controlled servers. ESET discovered few other supply chain attacks in 2020 like "Operation SignSight" which attacked the Vietnamese government and compromised their software, and "Operation StealthyTrident" which attacked desktop users, the banking sector, and government agencies. However, Operation Nightscout is slightly different, and more dangerous, as it attacked the gaming community to gain intelligence. It is rare to collect information through espionage attacks on the gaming community, which makes operation Nightscout a bigger threat.  

"We spotted similarities in loaders we have been monitoring in the past with some of the ones used in this operation, such as instances we discovered in a Myanmar presidential office website supply-chain compromise on 2018, and in early 2020 in an intrusion into a Hong Kong university. Three different malware families were spotted being distributed from tailored malicious updates to selected victims, with no sign of leveraging any financial gain, but rather surveillance-related capabilities," says ESET.