Uncategorized

EA Sports Hacked – Hackers Stolen Source Code With 780 GB of Data

Recently, one of the largest video game distributors in the world, EA (Electronic Arts) sports has undergone a severe cyberattack. As per the reports, a hacker group stole the source code of some video games of EA Sports. 

Not only that, even hackers also gained access to internal development tools like “Frostbite,” it’s the graphics engine that powered the titles like Battlefield 2042 possible.

On several private internet forums, the hackers revealed that they have attacked all EA services and managed to gain illicit access to the internal networks of EA Sports. That’s why as a result, they have managed to steal over 780 GB of confidential files from Electronic Arts.

The stolen source codes include two widely popular games in the gaming community, FIFA 21, and The Sims. Apart from Frostbite, the hackers have also claimed that they have also managed to steal the patented works and other internal development tools (SDK) of EA.

While the EA press announced that the users didn’t have to worry about the data leak, since, this security breach hasn’t affected the user data. 

After the discovery of this breach, to ensure the users’ security, EA has already taken all the necessary security measures, and the experts at EA are also working with the law enforcement officials as well to investigate the whole matter.

Hackers steal data worth $28 million

The hackers claimed that they managed to gain access to all the EA data and services worth $28 million. Apart from this, they have also pronounced that the buyer will receive the chance to fully abuse all the EA services as a reward.

Here’s the list of all stolen data:-

  • FrostBite game engine source code and debug tools
  • FIFA 21 matchmaking server code
  • FIFA 22 API keys and SDK & debug tools
  • debug tools, SDK, and API keys
  • proprietary EA games frameworks
  • XBOX and SONY private SDK & API key
  • XB PS and EA pfx and crt with key

The hackers have already presented their evidence that they fully have the stolen data from EA with them, but the hackers have not yet made any hacked source codes and tools public; however, they have shown their intention to sell the stolen data.

Moreover, EA is not the only gaming company that suffered such cyberattacks, as this year, last February, CD Projekt RED also experienced a ransomware attack that dramatically curtailed its work rate.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity, and hacking news updates.

Balaji

BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Recent Posts

NETGEAR buffer Overflow Vulnerability Let Attackers Bypass Authentication

Some router models have identified a security vulnerability that allows attackers to bypass authentication. To exploit this vulnerability, an attacker…

2 days ago

5000+ CrushFTP Servers Hacked Using Zero-Day Exploit

Hackers often target CrushFTP servers as they contain sensitive data and are used for file sharing and storage. This makes…

2 days ago

13,142,840 DDoS Attacks Targeted Organization Around The Globe

DDoS attacks are a significant and growing risk that can overpower websites, crash servers, and block out authorized users with…

2 days ago

Hackers Exploit Old Microsoft Office 0-day to Deliver Cobalt Strike

Hackers have leveraged an old Microsoft Office vulnerability, CVE-2017-8570, to deploy the notorious Cobalt Strike Beacon, targeting systems in Ukraine.…

2 days ago

Microsoft Publicly Releases MS-DOS 4.0 Source Code

In a historic move, Microsoft has made the source code for MS-DOS 4.0, one of the most influential operating systems…

2 days ago

New SSLoad Malware Combined With Tools Hijacking Entire Network Domain

A new attack campaign has been discovered to be employed by the FROZEN#SHADOW, which utilized SSLoad malware for its operations…

2 days ago