Thursday, March 28, 2024

EA Sports Hacked – Hackers Stolen Source Code With 780 GB of Data

Recently, one of the largest video game distributors in the world, EA (Electronic Arts) sports has undergone a severe cyberattack. As per the reports, a hacker group stole the source code of some video games of EA Sports. 

Not only that, even hackers also gained access to internal development tools like “Frostbite,” it’s the graphics engine that powered the titles like Battlefield 2042 possible.

On several private internet forums, the hackers revealed that they have attacked all EA services and managed to gain illicit access to the internal networks of EA Sports. That’s why as a result, they have managed to steal over 780 GB of confidential files from Electronic Arts.

The stolen source codes include two widely popular games in the gaming community, FIFA 21, and The Sims. Apart from Frostbite, the hackers have also claimed that they have also managed to steal the patented works and other internal development tools (SDK) of EA.

While the EA press announced that the users didn’t have to worry about the data leak, since, this security breach hasn’t affected the user data. 

After the discovery of this breach, to ensure the users’ security, EA has already taken all the necessary security measures, and the experts at EA are also working with the law enforcement officials as well to investigate the whole matter.

Hackers steal data worth $28 million

The hackers claimed that they managed to gain access to all the EA data and services worth $28 million. Apart from this, they have also pronounced that the buyer will receive the chance to fully abuse all the EA services as a reward.

Here’s the list of all stolen data:-

  • FrostBite game engine source code and debug tools
  • FIFA 21 matchmaking server code
  • FIFA 22 API keys and SDK & debug tools
  • debug tools, SDK, and API keys
  • proprietary EA games frameworks
  • XBOX and SONY private SDK & API key
  • XB PS and EA pfx and crt with key

The hackers have already presented their evidence that they fully have the stolen data from EA with them, but the hackers have not yet made any hacked source codes and tools public; however, they have shown their intention to sell the stolen data.

Moreover, EA is not the only gaming company that suffered such cyberattacks, as this year, last February, CD Projekt RED also experienced a ransomware attack that dramatically curtailed its work rate.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity, and hacking news updates.

Website

Latest articles

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles