Targeted attack campaign against online gaming firms demonstrates blurring lines between financially motivated cybercrime and cyberespionage actors and their techniques, tools

A hacker group tied to China has been waging a global targeted attack campaign against online gaming companies, stealing source code for online gaming projects as well as the victims' digital certificates -- which, in turn, have been used to attack organizations in the aerospace and other industries and human rights activists.

The so-called Winnti group, exposed today in a report by Kaspersky Lab, has been in action since at least 2009 and specializes in targeting gaming firms that offer Massive Multi-Player Online Role Playing Games (MMORPG). Kaspersky researchers say the gang uses spearphishing attacks to target its victims, employing the first known 64-bit Windows version of the PlugX remote administration tool (RAT), a tool popular among Chinese cyberespionage actors. Kaspersky earlier this year discovered a new version of the tool being used in targeted attacks for financial gain, rather than its traditional cyberspionage mission. Researchers at HBGary in 2010 spotted the gang going after a U.S. video game firm.

Cyberespionage and cybercriminal gangs historically have been separate worlds, but the two types of black-hat hackers have increasingly been seen working either in tandem or sharing tools and possibly selling stolen booty back and forth. The Winnti attacks appear to be yet another example of the inevitable intersection between cyberespionage and cybercrime. Kaspersky Lab researchers say the attacks on the aerospace targets and human rights activists using the digital certs stolen by the Winnti gang were likely perpetrated by cyberespionage attackers.

"There is a certain level of collaboration here," says Kurt Baumgartner, senior security researcher for the Americas on the Global Research and Analysis Team at Kaspersky Lab. "We don't know if it's for pay ... we don't have concrete data on that. But certainly these groups are working in concert to further each others' objectives. The stolen digital certificate of legitimate, mass software [programs] are highly valuable. To give that to someone else is unusual for cybercrime gangs, so this is very interesting insight into the extraordinary levels of collaboration."

[Chinese cyberspies and traditional cybercriminals are relying on some of the same malware tools -- and some cyberspies even appear to be moonlighting. See The Intersection Between Cyberespionage And Cybercrime.]

The researchers are still digging up more signs of activity by Winnti: In the latest twist, they've found a new attack against Tibetan activists that employs the stolen certs. "We just found another watering-hole style attack using these stolen certificates to specifically target Tibetans," says Kurt Baumgartner, senior security researcher for the Americas on the Global Research and Analysis Team at Kaspersky Lab, who notes that his firm has not yet published that development.

Winnti attackers are "deeply interested" in stealing intellectual property from the gaming firms, specifically information on their network architectures -- namely, their gaming servers and information on new designs and other project information, according to Kaspersky. The gang has stolen virtual gaming currency that legitimate gamers use to convert into real money.

They also have stolen gaming source code from those servers in order find vulnerabilities in games, and also to set up pirated online gaming servers of their own. Most of the victim firms are in Southeast Asia, but others are in Europe, as well as two in the U.S.

Jim Butterworth, CSO for HBGary, says the Chinese cybercriminals behind these and related attacks are mainly "gold farmers" -- not a nation-state -- trying to make quick money off virtual gaming currency, a very lucrative target. The attackers in this case were a freelance group hired by the gold farmers. "It's very lucrative, and it's a great way to hide real money -- you could almost think of it as cyber money-laundering," Butterworth says. "They make [virtual] money and sell it online for real money."

The goal is to set up their own server environment so they can pirate the same games, run them on their own servers, and offer the games in the black market at a cheaper rate, he says. "The gaming industry is very aware of the threat," Butterworth says.

Even more unsettling is the Winnti group's theft of about a dozen digital certificates from gaming companies mainly in Southeast Asia. In one case, a 2011 attack against South Korean social networks Cyworld and Nate was waged via a Trojan digitally signed using the stolen digital certificate of gaming firm YNK Japan Inc., in order to evade detection.

The stolen digital certificates highlight the dangers of the open sharing of game software among various gaming companies. "When a game eventually reaches markets in regions away from its initial ‘home’, it is often localized and released by other publishers. In the course of this cooperation, the partner companies often grant each other access to network resources to exchange data associated with the gaming content, including distribution kits," according to Kaspersky Lab's report (PDF).

Gaming developers also are under even more pressure to meet production deadlines than other software makers. "Their development environments are different than other production environments, and attackers can take advantage of certain desktops or workstations that may not be as fully protected as they should be," Baumgartner says. "Once they have a foothold in the development organization, a lot of the time they then have access to resources that maybe should be tightened [security-wise] a little more."

Digital certificates have become an attractive and valuable target for attackers to use in slipping through malware and maintaining their foothold in a victim's network. "Since Stuxnet, cybercriminals have known that compromised digital certificates -- the foundation of online trust for everything from online payments, to airplanes, to your smartphone -- can be used to inflict damage and steal corporate data, which is why we are seeing, more and more, the emergence of certificate-based attacks," says Jeff Hudson, CEO of Venafi. "There simply is no reason why any organization has to suffer from a certificate-based attack or worry about a related compromise. There are solutions available today that address these problems."

Kaspersky says a Trojan initially was found on a large number of machines in 2011 that all happened to play a specific online game, and apparently had spread unintentionally to users of the games. The gaming publisher whose servers had inadvertently spread the malware to its customers had been infected with the PlugX RAT, signed with a valid digital signature. "Interestingly, the digital signature belonged to another video game vendor -- a private company known as KOG, based in South Korea. This company’s main business was MMRPG games, exactly the same area as the first victim. We contacted KOG, whose certificate was used to sign the malicious software, and notified Verisign, which issued the certificate for KOG. As a result the certificate was revoked," Kaspersky said in its report.

Have a comment on this story? Please click "Add Your Comment" below. If you'd like to contact Dark Reading's editors directly, send us a message.

About the Author(s)

Kelly Jackson Higgins, Editor-in-Chief, Dark Reading

Kelly Jackson Higgins is the Editor-in-Chief of Dark Reading. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise Magazine, Virginia Business magazine, and other major media properties. Jackson Higgins was recently selected as one of the Top 10 Cybersecurity Journalists in the US, and named as one of Folio's 2019 Top Women in Media. She began her career as a sports writer in the Washington, DC metropolitan area, and earned her BA at William & Mary. Follow her on Twitter @kjhiggins.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights