Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Gaming Giant EA Confirms Breach, Theft of Source Code

California-based gaming giant Electronic Arts (EA) has confirmed that hackers gained access to some of its systems and managed to steal source code, but claimed that no user data was compromised.

California-based gaming giant Electronic Arts (EA) has confirmed that hackers gained access to some of its systems and managed to steal source code, but claimed that no user data was compromised.

Posts published on various cybercrime forums in the past few days have claimed that EA had been breached and that 780 Gb of data has been stolen from the company, including source code and tools.

The seller has offered debugging tools, API keys, SDKs, source code, and private keys and certificates. The information is allegedly related to the Frostbite gaming engine, PlayStation, Xbox, as well as FIFA 21, FIFA 22 and other games. The seller has also made available some files to demonstrate their claims.

Data stolen in EA hack offered for sale

In one cybercrime forum post seen by SecurityWeek, someone was offering to sell the stolen data for $28 million.

EA confirmed in a statement on Thursday that a recent network intrusion resulted in a “limited amount of game source code and related tools” getting stolen. The company said no player data was accessed and it has no reason to believe there is any risk to player privacy. EA also clarified that the security incident did not involve ransomware.

“Following the incident, we’ve already made security improvements and do not expect an impact on our games or our business,” EA said. “We are actively working with law enforcement officials and other experts as part of this ongoing criminal investigation.”

According to its website, EA has over 300 million registered players around the world. The company is known for games such as Battlefield, FIFA, Need for Speed, and The Sims.

Threat intelligence company Intel 471 told SecurityWeek that the first offer to sell information stolen from EA was posted in early May on a well-known cybercrime forum.

Advertisement. Scroll to continue reading.

“Recently (over the past couple days) there has been a re-emergence of this offer to sell the EA/FIFA data set by different actors,” Intel 471 said. “There are now three different offers for the same set of data and a dispute thread taking place on who owns the original data and has the right to sell it. It essentially comes down to which cybercriminals are trying to scam other cybercriminals.”

Candid Wuest, VP of cyber protection research at Acronis, believes it’s unlikely that the attackers used a zero-day vulnerability to breach EA servers.

“It would be more likely that EA did not patch a known vulnerability, as we have seen with many other companies and the Microsoft Exchange ProxyLogon vulnerability in March,” Wuest said via email. “A misconfigured and exposed service could have been another way for the attackers to gain access.”

He added, “The 780GB of stolen data and source code could be sold on underground forums, but the market for it is small. It is unlikely that competitors will be much interested in purchasing this source code. Therefore, it is more interesting for people who create hacks and cheats for games. There is also a small risk that the attackers will find a vulnerability while reviewing the source code, in one of the game servers that could allow them to attack other servers in the future.”

Related: EA Games Login Flaw Exposed Accounts of 300 Million Gamers

Related: What Cybersecurity Can Learn From Video Games

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.