11 June 2021

Hackers reportedly stole source code, internal tools from gaming giant Electronic Arts


Hackers reportedly stole source code, internal tools from gaming giant Electronic Arts

Electronic Arts (EA), a game developer and publisher behind such popular brands as Madden NFL, EA SPORTS FIFA, Battlefield, The Sims, and Need for Speed, has suffered a security incident in which hackers stole a large trove of valuable information from the company.

The hackers claimed to have downloaded roughly 780 GB of data, including source code for games such as FIFA 21 and for the proprietary Frostbite game engine used as the base for many other high-profile games, as well as some debug tools.

According to Bleeping Computer, other stolen information includes FIFA 22 API keys and SDK & debug tools, debug tools, SDK, and API keys, proprietary EA games frameworks, XBOX and SONY private SDK & API key, XB PS and EA pfx and crt with key.

As proof of their claims the hackers shared several screenshots claiming to demonstrate their access to EA data, but they did not publish any of the stolen data. Based on advertisements on several underground forums, it appears that the hackers intend to sell the stolen information.

An Electronic Arts spokesperson said that the company is investigating the breach “where a limited amount of game source code and related tools were stolen.”

"No player data was accessed, and we have no reason to believe there is any risk to player privacy," the company said.

The "network intrusion" was not a ransomware attack and had happened recently, EA said, adding that it had already improved its security following the hack, and doesn’t expect an impact on its games or business.


Back to the list

Latest Posts

Spyware makers and state-backed hackers are primary culprits behind rise in zero-day exploits, Google says

Spyware makers and state-backed hackers are primary culprits behind rise in zero-day exploits, Google says

97 zero-day flaws were exploited in-the-wild in 2023, marking an increase of over 50% compared to 2022.
27 March 2024
Sophisticated malware campaign targeting end-of-life routers and IoT devices

Sophisticated malware campaign targeting end-of-life routers and IoT devices

A recent campaign targeted over 6,000 ASUS routers in less than 72 hours.
27 March 2024
Chinese APT groups target Southeast Asian nations in cyberespionage campaigns

Chinese APT groups target Southeast Asian nations in cyberespionage campaigns

The observed cyberattack employed phishing emails as the primary method of infiltration.
27 March 2024