Tag Archive for: Capcom

Capcom Reveals Ransomware Hack Came from Old VPN


by
Cole Travis
in General | Apr, 14th 2021

Internet security is something many people online deal with, whether it’s keeping two-factor on all accounts or using a VPN, security is the saving grace that can be the difference between a safe internet experience or a robber holding someone’s data hostage. Capcom recently was a victim of a ransomware hack, and according to a report, an old VPN was to blame.

For those who are unfamiliar, ransomware is a program that encrypts data from the victim’s computer, forcing them out of personal or confidential documents. The only way to access the data is through an encryption key, which the hacker will most likely have in their possession. The key is usually given back to the victim if they pay a heavy price. In the case of Capcom, that price was 11 Million USD.

The reason the hacker’s got in?

It was an old VPN that the NA servers were using to keep servers up during Covid-19. As the backup VPN is old, the security was low enough for the hacker group “Ragnar Locker” to enter the VPN and gain access to not only Capcom’s US company network, but some computers that were located overseas in Japan.

Since then Capcom has been focused on recovering the compromised data, issued in a report on their .jp website, Capcom stated this: “As explained in previous announcements, Capcom consulted with law enforcement and determined to not engage the threat actor in negotiations; the Company in fact took no steps to make contact (see the company’s November 16, 2020 announcement)”

Capcom has also provided a diagram to explain how the attack took place.

Diagram of the attack made by the hacker group

For now, it appears as if Capcom has the situation under control, as they’ve focused on not only recovering the data compromised but notifying anyone who was effected by the data breach.

Oddly enough, the press release has also stated that while Capcom knows who is responsible for the attack, they never received a demand for the ransomware hack.

While it is true that the threat actor behind this attack left a message file on the devices that were infected with ransomware containing instructions to contact the threat actor to…

Source…

Capcom reportedly forced employees to work in the office following ransomware attack


Last November, Capcom suffered a cyber “ransomware” attack in which 16,415 individuals had their information accessed and compromised via the company’s internal servers. 

And in a new report from the Japanese Business Journal, an anonymous internal report alleges that the company forced employees to work from its physical office despite the government asking Osaka—where Capcom’s main headquarters is located—and Kyoto residents to try and work from home due to a rise in COVID-19 cases. 

The Business Journal was provided what looks to be an internal email from Capcom to its employees that said the company would be “abandoning the remote network” and deciding there is “no choice but to come to work.” This decision was made specifically because of the damages caused by the ransomware attack.

This, according to the Business Journal’s original source, led to a lot of employees worrying about their health and job security since part of Capcom’s messaging basically told the workers that anyone who disagreed or complained with the orders would face potential employment restrictions. One employee even said that, in some cases, workers seemed like they were being urged to retire. 

The Business Journal pointed out that this positioning isn’t uncommon for Capcom. Flexible work hours and other benefits reportedly heavily depend on an employee’s position within the company and the developer/publisher doesn’t allow a worker’s labor union. 

Capcom did respond to the Business Journal’s request for comment, saying that the company is “committed to the health and safety of employees” and has taken precautions to follow proper protocols to keep everyone safe. This includes staggering work hours and implementing a mask requirement, temperature check, and social distancing within the office. 

The company also responded to questions about potential unionization, noting that there’s work being done to “comply with relevant laws and regulations regarding the establishment and joining of labor unions by employees.” No further details were shared. 

The initial attack took place on Nov. 2 when an organization called Ragnar…

Source…

Capcom ransomware attack worsens as release schedule posted online • Eurogamer.net


With projects listed up to Q4 2024.

Capcom has suffered another serious information breach, as details of its upcoming game release schedule up to the end of 2024 have been posted online.

It follows a cache of documents posted earlier this week which revealed details on more imminently-available games due within the next few months, as well as source code and plans for handling relationships with streamers. Nine items of employee personal data were also included.

As before, this new information comes from a ransomware attack which breached Capcom’s servers and obtained an enormous amount of sensitive information. Capcom has acknowledged the attack and is now working with law enforcement agencies.

The widely-reported list of upcoming games includes numerous unannounced projects, and a Resident Evil game in some form or another each year until 2024. Capcom fans have excitedly pointed to a Dragon’s Dogma sequel being on the release list, as well as plans for remakes of classic games such as Final Fight and Power Stone. And, less surprisingly, there’s mention of Street Fighter 6.

It’s worth remembering this list may already be outdated (it comes from a document dated to earlier this year), and that future game projects reliably change/get delayed/disappear entirely long before they’re ever ready to be announced to the public.

This content is hosted on an external platform, which will only display it if you accept targeting cookies. Please enable cookies to view.

The officially-announced Resident Evil Village.

Regardless, it’s another disastrous moment for Capcom and an incredibly worrying sight for current and former employees who remain concerned their own personal details might be posted online next.

Capcom previously said it feared up to 350,000 items of personal information could be held by the ransomware attackers, including addresses, phone numbers, birth dates and photos.

The company has said it is now “contacting individuals whose information it has verified to have been compromised to…

Source…

Capcom: Up to 350,000 people could be affected by ransomware leak


Capcom: Up to 350,000 people could be affected by ransomware leak

Earlier this month, Capcom revealed that there had been “unauthorized access carried out by a third party” on its internal computer systems, but the company added that “at present there is no indication that any customer information was breached.” This morning, though, Capcom revealed more details of the “customized ransomware attack” affecting its internal systems, potentially including the leak of personal information for up to 350,000 people.

After a two-week investigation, the Japanese company says it can only confirm that personal information was accessed for current and former employees. But the list of “potentially compromised” people is much larger, including callers to Capcom’s Japanese help desk, Capcom Store customers, members of Capcom’s North American esports teams, company shareholders, and former applicants for Capcom jobs.

The information revealed in the attack generally includes names, addresses, phone numbers, and email addresses. But current and former employees had their passport information and signature revealed, Capcom says, while job applicants may have had personal photos leaked.

Capcom notes that credit card information, which is “handled by a third-party service provider,” should be safe. Access to the company’s online games and websites should also be unaffected.

The attack also revealed some of Capcom’s internal business documents, including release and marketing plans and sales expectations for current and upcoming titles. Some of that information has already begun circulating on gaming forums and Twitter.

Pay up or pay the price

Capcom, which publishes major gaming franchises including Resident Evil, Monster Hunter, and Street Fighter, says it shut down its internal network on November 2. Shortly thereafter, the company determined it had been hit by “a targeted attack against the company using ransomware, which destroyed and encrypted data on its servers.”

The attack was reportedly organized by “a criminal organization that calls itself Ragnar Locker,” which demanded a ransom to unlock the data and prevent it from leaking. The…

Source…