From Digital Age to Nano Age. WorldWide.

Tag: Cheating

Robotic Automations

Apex Legends hacker says game developers patched exploit used on streamers | TechCrunch


Last month, a hacker wreaked havoc during an esports tournament of the popular shooter game Apex Legends, hacking two well-known streamers mid-game to make it look like they were using cheats.

A month later, it seems like the hacking saga may have come to a close with the game developers patching the bug exploited by the hacker.

Because of the hack, the organizers had to suspend the tournament on March 17. Two days later, Apex Legends developer Respawn said on its official X account that it had “deployed the first of a layered series of updates to protect the Apex Legends player community.” Then a week later, the company wrote that it had “added another update that is intended to further protect our players and ensure the competitive integrity of Apex Legends.”

Respawn’s posts don’t clearly say that the updates patched the bugs exploited during the tournament. But the hacker behind the cheating scandal told TechCrunch this week that Respawn’s patches fixed the vulnerability that he had exploited to hack the two streamers.

“The exploit I’ve used in [Apex Legends Global Series] is fully patched,” the hacker who goes by Destroyer2009 said in an online chat.

Destroyer2009, who previously told TechCrunch that he had hacked the two streamers “for fun,” said he didn’t want to reveal any technical details of the bug he exploited, even if it is now patched.

“No one likes when severe vulnerabilities in your product are exposed publicly. I asked my friend and we both agreed that we don’t really want to publicly expose what happened from a technical perspective yet,” the hacker said, referring to a friend he worked with to develop the hack.

Contact Us

Do you know more about this hack? Or other video game hacking incidents? From a non-work device, you can contact Lorenzo Franceschi-Bicchierai securely on Signal at +1 917 257 1382, or via Telegram, Keybase and Wire @lorenzofb, or email. You also can contact TechCrunch via SecureDrop.

Referring to an unrelated botched in-game update by Respawn this week, Destroyer2009 said: “[I] don’t think embarrassing them even more is fair.”

Destroyer2009 said he tested his exploit after Respawn’s announcement of the second update on March 26, although he said it’s possible it was patched sooner because he didn’t have a chance to test it before.

Destroyer2009’s hacks were high-profile, disruptive, and caused a big stir in the Apex Legends community. The two streamers targeted, ImperialHal and Geburten, collectively have 2.5 million followers on the game streaming platform Twitch, and several other Apex Legends players and streamers commented on the news of the hacks on their channels.

Yet, Respawn isn’t being forthcoming about the patches it released. TechCrunch asked Respawn and Electronic Arts, the owners of the development studio, to confirm whether the exploit used by Destroyer2009 is indeed patched, and if so, when it was patched.

But neither Respawn nor Electronic Arts responded to TechCrunch’s multiple requests for comment. The two companies did not respond to requests for comment in the last few weeks either.

Meanwhile, Destroyer2009 said he won’t do any more public hacks for now, because “anything more severe than the [Apex tournament hack] accident will be already considered as a real hacking with all the consequences so [probably] will just play the game until it gets boring as usual.”




Software Development in Sri Lanka

Robotic Automations

Activision investigating password-stealing malware targeting game players | TechCrunch


Video game giant Activision is investigating a hacking campaign that’s targeting players with the goal of stealing their credentials, TechCrunch has learned.

At this point, the hackers’ specific goals — apart from stealing passwords for various types of accounts — are unclear. Somehow, the hackers are getting malware on the victims’ computers and then stealing passwords for their gaming accounts and crypto wallets, among others, according to sources.

A person with knowledge of the incidents, who asked to remain anonymous because they weren’t authorized to speak to the press, said that people at Activision Blizzard are investigating, trying to “help remove the malware,” and “working on identifying and remediating player accounts for anyone affected.”

“There is not enough data yet on how [the malware] is spreading,” the person said. “It could be only affecting folks who have third-party tools installed.”

Contact Us

Do you know more about this hack? Or other video game hacking incidents? From a non-work device, you can contact Lorenzo Franceschi-Bicchierai securely on Signal at +1 917 257 1382, or via Telegram, Keybase and Wire @lorenzofb, or email. You also can contact TechCrunch via SecureDrop.

Activision spokesperson Delaney Simmons told TechCrunch that the company is aware of “claims that some player credentials across the broader industry could be compromised from malware from downloading or using unauthorized software,” and that the company servers “remain secure and uncompromised.”

Activision denied that the company is helping to remove the malware. A spokesperson said the issue is with third-party software vendors and not with Activision software or platforms.

The malware campaign appears to have been uncovered first by Zebleer, a person who develops and sells cheating software for the popular first-person shooter Call of Duty. On Wednesday, in the official channel for the PhantomOverlay cheat provider, Zebleer said that hackers were targeting gamers — some who use cheats — to steal their usernames and passwords.

Zebleer described the effort as an “infostealer malware campaign,” where malware designed as legitimate-looking software unknowingly installed by the victim surreptitiously steals their usernames and passwords.

Zebleer told TechCrunch that he found out about the hacking campaign when a PhantomOverlay customer had their account for the cheat software stolen. At that point, Zebleer added, he started investigating and was able to find the database of stolen credentials that the hackers were amassing.

After that, Zebleer said he contacted Activision Blizzard as well as other cheat makers, whose users appear to be affected.

TechCrunch obtained a sample of the allegedly stolen logins, and verified that a portion of the data are genuine credentials. It’s not clear how old or recent the data is.

At this point, there are no reasons to believe regular players of Activision games are at risk, just those who use third-party apps such as cheats.

In any case, as Activision’s Simmons told TechCrunch, users who suspect they may have been compromised can change their password and activate two-factor authentication.

Added additional details from Activision in the sixth paragraph.


Software Development in Sri Lanka

Back
WhatsApp
Messenger
Viber