Go to listing page

Cybercriminals Crack Cheat Codes and Gaming Mods to Serve Trojans

Cybercriminals Crack Cheat Codes and Gaming Mods to Serve Trojans
For some video gaming enthusiasts, cheat code hacks have been the saving grace when the playing becomes tough. While these codes are being widely used by gamers to boost their performance, they have been found to be equally popular among cybercriminals. However, cheat codes are not the only attack vector, attackers have found various other ways to mess with online gamers.

Serving trojans through cheats and mods 

  • Cisco Talos revealed a new campaign where gaming mods and cheat engines were weaponized with RATs to target gamers.
  • The methodology of the attack involved adding cryptors to cheat codes, cheat engines, and mods that made it challenging for security teams to analyze the attack.
  • The ultimate purpose of the attack was to deliver XtremeRAT that enabled attackers to take control of victims’ microphones and web cameras.
  • As highlighted by researchers, the attackers used malicious links of game cheats distributed via YouTube videos and social media forums as a lure to attract gamers’ attention.
  • In yet another incident, threat actors disguised COD-Dropper v0.1 malware as cheat programs for ‘Call of Duty: Warzone’ to infect video game players.
  • The cheat codes were pushed via YouTube ads that promised users an ‘undetected’ cheat for the game.
  • In a further attempt to scam people, the ads also provided details about a private version of the cheat for $10, with payment only in BTC.

Free offers form a proper bait to trap gamers

  • Cybercriminals took the advantage of the scarcity of Sony’s new PS5 console to weave a well-crafted phishing scam against users.
  • The scammers behind the ploy promised recipients to win the console by completing a short survey.
  • Instead, the targets were tricked into sharing their personal details and parting away with money that was asked for the delivery of the console.

When curiosity and fear are used as baits

  • Preying on users’ curiosity and fear is a go-to attack vector for most phishing scams, and gaming enthusiasts are no exception to this.
  • For instance, users with Steam accounts were lured into a scam that warned them about an illegal purchase on their accounts.
  • The phishers created a sense of urgency by informing the victims that their accounts would be suspended unless they contact a fake Steam admin.

Final words

In 2020 alone, more than 61% of gamers had reported being targeted by some kind of malware attacks and scams, including ID theft. Besides, in January, more than 500,000 credentials tied to the top two dozen leading gaming companies were put up for sale on underground marketplaces. This implies that as the gaming industry continues to grow in revenue, threat actors will continue to launch more cyberattacks, putting both players, as well as studios and publishers at risk.

Cyware Publisher

Publisher

Cyware