This article is more than 1 year old

Malware-flinging Winnti crew has been RIPPING OFF gaming firms for YEARS

Researchers: Cyberespionage campaign still targeting vid game vendors

Security researchers have discovered an active cyber-crime campaign that targets online gaming companies worldwide.

According to Kaspersky Lab, the Winnti crew has been attacking companies in the online gaming industry since 2009, stealing digital certificates signed by legitimate software vendors in addition to intellectual property, including the source code of online game projects.

The whole caper is arguably the best large-scale example of traditional profit-motivated cybercrooks using techniques first developed and refined by state-sponsored cyber-espionage groups. The same techniques have been used by government-sponsored cyberspook attacks against military contractors, IT firms such as Google and Apple, human right activists, smart-grid tech providers, governments and the rest.

Kaspersky researchers first came across Winnti malicious activities in the autumn of 2011, when a malicious Trojan was detected on a large number of end-user computers worldwide. Infected computers were linked by the fact that victims were fans of a popular (unnamed) online game.

Soon afterwards it emerged that the malware used in the attack was spread as part of a regular update from the gaming company’s official server.

After the dust settled, it later emerged that malware was installed on the players' computers by accident, and the cybercriminals were actually targeting the video game company. Kaspersky Lab researchers were called in to investigate the outbreak.

The Trojan turned out to be a DLL library compiled for a 64-bit Windows environments and signed with a digital certificate. The malware - which gave its controllers backdoor access to and control of the infected machines - was the first of its type to incorporate use of a valid digital signature.

And the digital signature involved belonged to another video game vendor - a private company known as KOG, based in South Korea - and not the primary victim of the attack.

Subsequent analysis over many months by Kaspersky Lab’s experts unearthed evidence that the Winnti group had hit more than 30 companies in the video games industry. The majority of victims were located in South East Asia. However, online gaming companies located in Germany, the US, Japan, China, Russia, Brazil, Peru, and Belarus were also paned by the Winnti group.

The group's main modus operandi involved stealing digital certificates which it then used to sign malware in future attacks against other targets.

These digital certificates appeared to have been used in attacks organised by other hacking groups, presumably located in China, according to Kaspersky Lab researchers.

For example, in an attack against South Korean social networks Cyworld and Nate in 2011 the attackers used a Trojan that was digitally signed using a certificate from YNK Japan, a video game outfit.

Another YNK-signed digital certificate was abused recently last month in Trojans deployed against Tibetan and Uyghur activists.

The Winnti group turns a dishonest profit by selling stolen certificates to other groups and looting in-game currencies and selling them for real money. This activity was facilitated by the use of "stolen source code from online game servers to search for vulnerabilities inside games to augment and accelerate the manipulation of in-game currency and its accumulation without suspicion". The crooks even used stolen source code to run versions of the games from their own pirated servers, according to Kaspersky Lab.

The Winnti group remains active and Kaspersky Lab’s investigation is ongoing. Experts from the Russian security firm are working with the IT security community, online gaming industry and certificate authorities to identify additional infected servers. Meanwhile stolen digital certificates are being identified and revoked. In addition, Kaspersky Lab has added detection for strains of Trojans and rootkits associated with the Winnti crew's villainy in its security software.

A blog post by explaining its investigation into the Winnti crew can be found here. ®

More about

TIP US OFF

Send us news


Other stories you might like