Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Japanese Video Game Publisher Bandai Namco Confirms Cyberattack

Japanese video game publisher Bandai Namco has confirmed being hit by a cyberattack that forced it to disconnect some systems from its network.

Bandai Namco is known for numerous popular video games, such as Dark Souls, Elden Ring, Gundam, Pac-Man, and Soulcalibur, among others.

Japanese video game publisher Bandai Namco has confirmed being hit by a cyberattack that forced it to disconnect some systems from its network.

Bandai Namco is known for numerous popular video games, such as Dark Souls, Elden Ring, Gundam, Pac-Man, and Soulcalibur, among others.

The Japanese company appears to have fallen victim to the BlackCat ransomware gang, which recently claimed to have compromised Bandai Namco’s servers.

On July 11, the ransomware group added an entry named Bandai Namco to their leak site, saying that it would soon publish data allegedly stolen from the company, which suggests that communication between the victim and the attackers could be ongoing.

Bandai Namco has confirmed suffering a cyberattack that forced it to block access to some of its internal systems at branches across Asia – excluding Japan – but did not specifically mention ransomware being involved.

However, the company said in a statement that some customer information might have been compromised during the attack.

“In addition, there is a possibility that customer information related to the Toys and Hobby Business in Asian regions (excluding Japan) was included in the servers and PCs, and we are currently identifying the status about existence of leakage, scope of the damage, and investigating the cause,” Bandai Namco said.

The video game publisher said it would share additional information on the incident as the investigation progresses and that it plans to improve cybersecurity across the Bandai Namco group.

Advertisement. Scroll to continue reading.

Also referred to as ALPHV and Noberus, BlackCat was initially observed in November 2021, as the first ransomware coded in Rust.

Recently, its operators have announced a database that allows the employees and customers of victims to search for their data. The move appears to be yet another strategy to pressure victim companies into paying a ransom. The group has been observed demanding $2-$2.5 million from their victims.

Related: ALPHV Ransomware Gang Creates Searchable Database With Victim Data

Related: Black Basta Ransomware Becomes Major Threat in Two Months

Related: 4-Hour Time-to-Ransom Seen in Quantum Attack as Accelerated Ransomware Increasingly Common

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.