New Findings in the Apex Legends Hacking Incident

Estimated read time 3 min read

Following the alarming hacking incident during the ALGS North American Finals last Sunday, further developments have come to light, shedding new insights into the nature of the cyberattack that disrupted the event and Apex Legends as a whole. The unfolding saga took an unexpected turn as experts delved deeper into the mysterious breach. Here is a brief breakdown if you did not see the events that took place.

In a recent livestream, one of the players who was hacked and popular Twitch streamer ImperialHal engaged in a conversation with “PirateSoftware,” a renowned cybersecurity expert with over two decades of experience in the field. PirateSoftware had been actively investigating the hack over the past few days, unraveling the intricate layers of the attack.

During their discussion, a crucial piece of information emerged from the stream’s chat. It was revealed that ImperialHal had installed Malwarebytes, a reputable antivirus software, in the aftermath of the incident. As the scan progressed, Malwarebytes flagged a suspicious finding, prompting a closer examination by PirateSoftware.

Upon analysis, PirateSoftware identified an IP address associated with an inbound connection to ImperialHal’s PC at the time of the hack. Further investigation revealed that the IP was linked to a server known for malicious activities and had been flagged across multiple databases. The expert concluded that the most plausible scenario was that the hacker, identified as Destroyer2009, gained direct access to ImperialHal’s PC through a Trojan virus, the source remains a mystery. This lessens the likelihood of the attack being done with an RCE (remote code execution) through the game’s client, which has been spreading fear in the community causing players to worry about their safety. This is all still unconfirmed, and caution must still be exercised until an official report or statement from Apex Legends dev teams.

However, it’s important to note that these findings pertain specifically to ImperialHal’s case and not Genburten’s, the other player targeted in the attack. The situation remains fluid, with many details still unconfirmed as the investigation progresses at Respawn and EA, the game’s developers and publishers, respectively.

Amidst mounting speculation within the gaming community, players and streamers alike await official statements from Respawn and EA to provide clarity and address concerns regarding the security of their platforms. The incident underscores the growing threat of cyberattacks in the gaming industry and highlights the need for robust security measures to safeguard competitive integrity and player experiences.

Lumpy https://twitter.com/Lumpyish

My name is Austin, also known as Lumpy. I am a involved in all things Apex and ALGS.

You May Also Like

More From Author

+ There are no comments

Add yours