Home » News » Sony’s Battle Against Cl0p and RansomedVC

Sony’s Battle Against Cl0p and RansomedVC

Sony's nightmare


In Sony’s ongoing nightmare, hackers persist in auctioning 1.67 terabytes of stolen information in a seven-day bidding window, initiating with a starting offer of 50 BTC (approximately $2 million).

Confronting a relentless cyber onslaught from the Cl0p ransom gang and the enigmatic RansomedVC, Sony faces escalating chaos. This intensification is marked by the hackers auctioning a staggering 1.67 terabytes of stolen information over seven days, starting with an offer of 50 BTC (approximately $2 million).

On December 12th, Rhysida claimed responsibility for breaching Insomniac, showcasing “exclusive, unique, and impressive data” on their dark leak site. Their audacious move included auctioning the stolen cache within a tight seven-day timeframe. Despite Cybernews seeking comment, Sony’s PlayStation Studios remained silent. It seems the hackers received no ransom within the specified deadline.

Tantalizingly, the group informed the world, “We uploaded unsold data, data hunters, enjoy.” This digital Pandora’s box contains a wealth of sensitive data, including financial records, bank account details, credit card numbers, and comprehensive information on C-Suite executives.

Among the revealed files, “screen guide wolverine” unveiled numerous screenshots hinting at an upcoming “Wolverine” game release. This exposed game roadmaps, budgets, and plans for Marvel-inspired titles like “Spider-Man 3,” Venom, and X-Men, as reported by Bloomberg.

Reports indicate the Insomniac and Marvel licensing agreement is valued at a staggering $621 million. This commitment is directed towards developing and marketing X-Men games until 2035. Founded in 1994 as Xtreme Software, Insomniac Games became a gaming powerhouse. It is renowned for titles like Spider-Man, Spyro the Dragon, Ratchet & Clank, and the Resistance franchise. Sony Interactive Entertainment acquired the Burbank-based developer in 2019 for $229 million, integrating it into PlayStation Studios.

Sony and the Rising Tide of Cyber Attacks

Beyond Insomniac, Sony confronts a broader wave of cyber threats. The Cl0p ransom gang tagged Sony as a victim in the MOVEit Transfer hacks. More recently, RansomedVC hinted at Sony’s vulnerabilities on its dark web blog. Although the claims await confirmation, Sony assured Cybernews that it actively “investigates” the situation.

Looking back to 2011, Anonymous made headlines by infamously breaching Sony’s PlayStation network using a straightforward DDoS attack. The fallout affected over 77 million players, marking a significant chapter in the gaming industry’s cybersecurity history.

Sony isn’t the sole target of cyber threats. Last fall witnessed a lone actor leaking videos of the highly anticipated Grand Theft Auto 6 after purportedly hacking Rockstar Games. In March, a pro-Russian gamer community added to the turmoil by hacking GSC Game World, leaking 30GB of S.T.A.L.K.E.R. 2 materials and accusing the company of anti-Russian sentiment.



Story credit


Related stories:

Trending

IPVanish VPN review

In the realm of digital security and freedom, IPVanish stands out as a beacon of