Insomniac Games Hacked By Ransomware Group, Resulting In 1 TB Of Leaked Game Info And More

<p><img loading=”lazy” src=”https://www.gameinformer.com/sites/default/files/styles/body_default/public/2023/12/19/2d886b6c/marvels_wolverine_insomniac_games_leak1.jpg” width=”800″ height=”450″ alt=”Marvel's Wolverine Insomniac Games Hack ” typeof=”foaf:Image” class=”image-style-body-default” /></p>

<p>Last week, ransomware group Rhysida revealed it had hacked Marvel’s Spider-Man 2 developer, Insomniac Games. It posted images to prove the validity of its claim, demanding 50 bitcoin – roughly $2 million – from Sony within seven days or it would leak what it had discovered, as reported by <em><a href=”https://www.cyberdaily.au/culture/9931-spider-man-2-developer-insomniac-games-hit-by-rhysida-ransomware-attack”>CyberDaily</a></em>. Sony did not comply with the demand and now the group has released more than a terabyte of hacked data pertaining to Insomniac Games. </p>

<p>The total leak comprises more than 1.3 million files, for a total of 1.67 terabytes of data, according to <a href=”https://www.videogameschronicle.com/news/insomniac-hacker-releases-more-than-1-3-million-files-including-personal-documents/”><em>VideoGamesChronicle</em></a> via <em><a href=”https://www.cyberdaily.au/culture/9959-snikt-rhysida-dumps-more-than-a-terabyte-of-insomniac-games-internal-data”>CyberDaily.</a> </em>The leaked data includes information about Marvel’s Spider-Man, future Insomniac Games titles, release schedules, and private employee information like tax and employment forms, internal studio messages, and more. <em>Game Informer </em>will not be disclosing any of the hacked information. </p>

<img loading=”lazy” src=”https://www.gameinformer.com/sites/default/files/styles/body_default/public/2022/02/23/4393d47c/wolverine.jpg” typeof=”foaf:Image” alt=”” class=”image-style-body-default” />

<p><em>CyberDaily </em>reached out to Rhysida and learned the ransomware group specifically targeted Insomniac Games. “Yes, we knew who we were attacking,” a Rhysida spokesperson told the publication over email. The group also told <em>CyberDaily</em> its motivation for the hack was financial. </p>

<p>Insomniac Games just released Marvel’s Spider-Man 2, which we loved – you can read about why in <a href=”https://www.gameinformer.com/review/marvels-spider-man-2/sticking-the-landing”><em>Game Informer’s </em>review here</a>. The studio <a href=”https://www.gameinformer.com/2021/09/09/insomniac-games-reveals-new-marvel-wolverine-game-during-playstation-showcase-2021″>revealed Marvel’s Wolverine</a> back in 2021, revealing this year that <a href=”https://www.gameinformer.com/2023/10/27/wolverine-game-set-in-the-same-universe-as-marvels-spider-man-insomniac-confirms”>the game takes place in the same universe as Marvel’s Spider-Man</a>. </p>

<p><em>[Source: <a href=”https://www.videogameschronicle.com/news/insomniac-hacker-releases-more-than-1-3-million-files-including-personal-documents/”>VideoGamesChronicle</a> via <a href=”https://www.cyberdaily.au/culture/9959-snikt-rhysida-dumps-more-than-a-terabyte-of-insomniac-games-internal-data”>CyberDaily</a>]</em></p>