ransomware attack

(Source – Shutterstock)

Pac-Man is the latest ransomware attack victim

The giant Japanese multinational video game publisher, Bandai Namco known for developing games such as Pac-Man, Elden Ring, Tekken, Dark Souls, and such, has reportedly become the victim of a ransomware attack by a group that goes by the name ALPHV (also known as BlackCat).

According to a report by PC Gamer, the ransomware attack was highlighted by vx-underground, a threat intel account on Twitter that tracks malware. Interestingly, Vx-underground stated that ransomware attack on Bandai Namco has been known for some time.

Some malware researchers think the current ALPHV is connected to past ransomware like BlackMatter or Noberus. Bandai Namco has not yet published a statement confirming or denying if it has been hacked. BlackCat has declared in the past that it was stepping up its attacks, and it has a history of disclosing employee information if its demands for millions of dollars from businesses aren’t met.

Although it is unknown precisely what BlackCat would disclose if the hacking group decides to divulge sensitive information, some anticipate that given that Bandai Namco is a gaming publisher, its release schedule may be disclosed.

Not the first gaming company targeted by ransomware

Bandai Namco is not the first gaming company to experience a ransomware attack. Over the years, numerous gaming companies continue to be targeted by ransomware groups. Some of the notable ransomware attacks on gaming companies include an attack on Capcom that occurred in 2020, as well as strikes on Electronic Arts and CD Projekt Red that occurred in 2021. All three companies declined to pay the ransom.

One thing to keep in mind is that these attacks are not only about games. The hacking groups seize and encrypt as much information as they can. In the past, these attacks have resulted in the public disclosure of employee information, business financials, and other things.

Tech Wire Asia reached out to Steve Cottrell, EMEA CTO at Vectra for his comments on this situation. Cottrell said that ALPHV has been upping the stakes recently, hitting businesses of all sizes worldwide and extorting victims for all they’re worth – reportedly charging up $2.5M for ransoms, and carrying out ‘quadruple extortion’ ransomware attacks, hitting victims with data encryption, data theft, Denial of Service (DoS) attacks and further harassment, all pressuring them to cough up.

As such, organizations need to be able to identify threats before they ever get to them, given how skilled and what kinds of risks this hacker group or others could pose to organizations.

“With so much at stake, it’s vital organizations can identify the cybercriminal behavior and alert security teams before the attack becomes a breach. For example, by spotting when an attacker has gained access to systems and is attempting to move laterally and escalate privileges to reach high-value data, it can be stopped before that data is locked down,” Cottrell explained.

He also noted that by assuming compromise, organizations are in a much stronger position to detect all sorts of attacks and prevent them from becoming breaches.

“Ransomware isn’t going to vanish overnight, so organizations must have advanced threat detection capabilities. By reducing the time it takes to spot threats, providers can mitigate the impact of ransomware, stopping attacks before they become breaches,” he concluded.