Insomniac hacker releases more than 1.3 million stolen files, including unannounced games info

5 months ago 146

A ransomware group that claimed to have successfully hacked Insomniac Games has now released the vast majority of its stolen files.

Last week ransomware group Rhysida threatened to release sensitive data about the company, its employees and its upcoming games, if it wasn’t paid for the data.

It then published data online which appeared to corroborate its claim that it had successfully hacked the Sony-owned studio, including an annotated screenshot from Insomniac’s upcoming Wolverine game.

The group then threatened to publish the stolen data within seven days, but first offered it for auction with a starting price of 50 Bitcoins (approximately $2 million).

Now, according to Cyber Daily, Rhysida has followed through with its threat and posted more than 1.3 million files totalling 1.67 terabytes to its darknet site.

Around 98% of the stolen data has allegedly been released, with Rhysida stating that “not sold data was uploaded,” implying that the remaining 2% may have been sold to someone.

Insomniac hacker releases more than 1.3 million stolen files, including unannounced games info

Social media users have already started downloading and sifting through the files, which appear to include a host of information and assets for the upcoming Wolverine game, a publishing agreement with Marvel that promises future games, and internal HR documents.

The stolen documents also include information on unannounced games stretching as far ahead as ten years.

Rhysida’s initial threat last week appeared to include evidence that it had acquired employee passport scans, a personal document related to Spider-Man voice actor Yuri Lowenthal, internal emails and confidential documents.

It’s not yet clear how much of this confidential information has been included in the hack, nor is it clear if any of it was part of the section that may have been sold on to another party.

VGC has asked Sony for comment on this story and will make updates as the situation evolves.

Continue reading