Hacker group targets video game companies to steal source code

The group has ties to the Chinese hacker underground and uses custom tools to attack companies, researchers from Dell SecureWorks said

A group of attackers with links to the Chinese hacking underground has been targeting companies from the entertainment and video game industries for years with the goal of stealing source code.

The stolen intellectual property is used to "crack" games so they can be used for free, to create game cheating tools or to develop competing products, security researchers from Dell SecureWorks said in an analysis of the group's activities.

Dell SecureWorks tracks the hacker group as Threat Group-3279 (TG-3279) and believes it has been active since at least 2009.

Information gathered by the company's researchers while investigating compromises at affected firms suggests that the attack group uses a variety of tools for reconnaissance and persistent access on systems, some of which were developed by members of the group. These tools include an extensible remote access Trojan (RAT) program called Conpee and a rootkit called Etso for hiding network and file activity.

Other custom tools and scripts that can indicate a TG-3279 compromise, according to Dell SecureWorks, include: a system profiling tool called gsi.exe; a tool for loading PE (portable executable) files called Runxx; a SYN port scanner called "s;" a PHP SQL injection script called sqlin.php; a script for enumerating DNS entries called dnsenum.py; a RDP (remote desktop protocol) brute-force tool called rdp_crk; and a reverse shell for Windows systems called icmp_shell.

Some of the programs installed on compromised systems are signed with a digital certificate, likely stolen, that was issued to a Chinese technology company. The certificate was revoked in August 2012, but systems that don't have an updated certificate revocation list (CRL) might still see it as valid.

The TG-3279 attackers research their targets in advance using publicly available sources of information and through network scans. The Dell SecureWorks researchers don't have evidence to suggest that the group is using automated exploits packaged with malware and believe that the attackers rely primarily on manual, "hands-on-keyboard" exploitation.

After penetrating an organization's defenses, the attackers attempt to compromise computers and credentials used by network and system administrators in order to gain extensive access to the organization's network and file repositories.

Dell SecureWorks has identified two malware developers using the online personas Sincoder and Laurentiu Moon, who are believed to be associated with TG-3279. Both of them are also members of the China Cracking Group, an online community of hackers that work to bypass software digital rights management (DRM) mechanisms and have a focus on video games.

There is also strong, but not definitive, evidence to suggest a link between TG-3279 and Winnti, another hacker group with Chinese origins that has been known to target the online video game industry. The Winnti group's attacks were documented by researchers from Kaspersky Lab in April 2013.

Tags malwarespywareintrusionkaspersky labDell SecureWorks

Show Comments