Hacker Collective Claims It Hit Nintendo And Made Off With Data

Hacker Collective Claims It Hit Nintendo And Made Off With Data

Hacking group Crimson Collective claimed to have hacked Nintendo over the weekend, sharing a screenshot of “topics” folders as evidence on Telegram. This comes days after the group obtained 570 GB of data from cloud technology company Red Hat.

In a Telegram group chat on October 10, the group shared a screenshot of various folders marked as Nintendo’s alongside the message “Who said we do not have nintendo topics files?”. This message was then shared on social media by cybercrime repository Hackmanac. Prior to this hack, the group defaced Nintendo’s website on September 25 to show a catgirl version of vocaloid idol Hatsune Miku alongside their contact information when launching their Telegram chat.

The Miku calling card is notable as each of the group’s Telegram messages has been signed “Miku.” According to journalist Brian Krebs, this is the alias of 19-year-old hacker Thalha Jubair, who is currently in custody in the United Kingdom for his role in the Scattered Spider attacks against the London Underground. Jubair is due to appear at Southwark Crown Court on October 16, according to a National Crime Agency report.

Crimson has previously partnered with ShinyHunters and Scattered Lapsus$ Hunters. ShinyHunters, named after the practice of looking for rare, “shiny” creatures in the Pokémon series, recently targeted Jaguar Land Rover in September with Jubair’s group Scattered Spider. Lapsus$ has claimed to know those behind the recent Discord Zendesk attack and was itself believed to be involved in various high-profile hacks targeting Microsoft, Vodafone, and Rockstar Games.

According to cybersecurity firm SocRadar, the folders Crimson has accessed may include database credentials, OpenShift deployment blueprints, and authentication tokens—the likes of which were used to bypass Amazon Web Services for the Red Hat hack. The phrasing “nintendo-topics” is similar to that of the Nintendo webpage (https://topics.nintendo.co.jp) they defaced, so this hack may be isolated to the company’s website.

As of yet, Nintendo has not issued a statement regarding the hack and the group has not shared any specific data, so the scale of it and the nature of the data obtained are still unknown.

 
Join the discussion...