Tech News

Hackers stole a ton with EA data: including valuable source code

[ad_1]

Today, Electronic Arts has confirmed that hackers have stolen a large amount of data from the video game publisher. A poster on a dark web forum said the attack received 780 gigabytes of data, including source code FIFA 21 and EA’s Frostbite game engine, the engine it uses FIFA, Madden, Battlefield, Star Wars: Squadrons and Hymn.

“We are investigating an incident that has just entered our network where a limited number of game source codes and related tools were stolen,” EA said in a statement. The representative added that “no player data has been entered, and we have no reason to risk the player’s privacy.” VICE first reported attack. EA has confirmed it Cable that he had no ransomware.

EA hack is the latest in a series of high-profile video game source code chains. In the first year, Valve, Capcom, Nintendo and Ubisoft reportedly suffered similar data breaches. Earlier this year, a ransomware attack occurred Cyberpunk 2077 creator CD Project Red. (Developer he said On Thursday, he has reason to believe that the data has entered the Internet.) The source code is an attractive target for hackers because it describes exactly how sausage is made this disables the button that trap, or exactly no In the opponent’s head, your bullet must land on the ground for the perfect damage. When it gets into the wrong hands, the source code can threaten the health of online video games, their servers, and even the security of players.

“Hackers are definitely targeting more high-profile games and companies than ever before in recent years,” says OverkillLabs, which ran pirated CrackWatch-based games. “Either out of reputation or to prove to big companies that their security is flawed, or just to make money from them.”

Although ransomware has been the main topic of recent high-profile hacking, the source code for video games is money in itself, especially for scammers. Popular cheats are often designed by incorporating portions of the original game’s source code into other software. Part of the reason for video game companies to sue fraudsters is because they use aspects of the game code in illegal products. (These suits are often mentioned copyright infringement, or more specifically, using the copyrighted code without official permission.)

“Once they get the source code, they can easily see what works and how they can adapt the scams to the game,” says OverkillLabs. “If the game didn’t cheat, for example, they would easily see how to use that.”

A member of the game’s leak that we’ll call Ridley says shooting games like EA Battlefield are known targets of fraudsters and therefore source code hackers. In these games, he says, “Hacks are much more meaningful,” allowing for superpowers like self-purpose and the ability to see through walls.

Another use of this source code is moddinga. It’s easier to design tools and content created by fans when fans don’t need to reverse engineer game code.

The filtered source code is not used incorrectly. Amateur video game historians and conservationists are eager for these schemes for the internal workings of games. Gaming companies are stepping up their control over their products — which can only be downloaded digitally or have forced Internet connections — which drafts games that they see as cultural products. And many gaming companies don’t have great tracks to keep their games alive. “How many times have we seen a game go down forever because the developer or publisher has gone online without a connection or just because it’s not considered profitable,” says Jaycie, the game that includes the source code.

[ad_2]

Source link

Related Articles

Leave a Reply

Your email address will not be published. Required fields are marked *

Back to top button