SBN

The Gaming Industry, a Privileged Target for Crooks — The Fortnite Case

In the past, we’ve reported many cases of cyberattacks against companies operating in the gaming industry. We observed many attacks, especially DDoSing, against the infrastructure behind the most popular gaming consoles. In other cases, hackers targeted gaming forums to steal sensitive data for phishing attacks against the gaming community.

The popularity of some games can attract cybercriminals that attempt to scam its gamers with various tricks. This is what is happening with one of the most popular games today, Fortnite.

Fortnite is currently one of the most popular games available, and crooks are attempting to exploit the interest in the forthcoming Fortnite Android to infect millions of fans.

Fortnite is a co-op sandbox survival game developed by Epic Games and People Can Fly. It was released as a paid-for early access title for Microsoft Windows, macOS, PlayStation 4 and Xbox One on July 25, 2017, with a full free-to-play release in 2018.

The Fortnite game today has more than 125 million active users, all potential targets of cybercriminals who are already attempting to exploit its popularity and target the fans.

Unfortunately for Android users, Fortnite for Android devices is not yet available. The authors are currently developing it; the iOS version was already released in March by Epic Games. According to the company, the Battle Royale game is planned to be released for Android devices this summer.

But in recent weeks, cybercriminals attempted to take advantage of Android users’ interest in an alleged version for Android version of the popular game.

Searching for the Fortnite Android version online, it is quite easy to find blog posts and video tutorials with instructions to install a fake Fortnite Android App.

Figure 1 – Fake Fortnite Android App

Searching for the ‘Fortnite Android App’ on YouTube you will get a high number (Read more...)

*** This is a Security Bloggers Network syndicated blog from InfoSec Resources authored by Pierluigi Paganini. Read the original post at: http://feedproxy.google.com/~r/infosecResources/~3/8uUjSBzA2b0/