Hackers target game developers with advanced malware

A depiction of a hacker
(Image credit: Shutterstock)

Researchers from the Slovakian security company ESET have attributed a recent hack that infected several Massively Multiplayer Online (MMO) game makers to Winnti, a hacking group that has been active since as early as 2012. Previous targets of the group have included Chinese journalists, the Taiwanese government and many tech organizations. Most recently, though, the group has taken aim at game developers, pushing malware-filled apps in hopes of stealing in-game currencies.

In a post published Thursday morning, ESET detailed its discovery of a new, modular backdoor it calls PipeMon. Designed to function as a print processor, Winnti used the backdoor against multiple video gaming companies based in South Korea and Taiwan that develop MMO-style games.

ESET found that, in one case, Winnti was able to compromise a victim’s entire build system using PipeMon. In doing so, Winnti made it possible for threat actors to trojanize game executables. In another case identified by ESET, compromised game servers allowed hackers to manipulate in-game currencies for financial gain.

Multiple factors led ESET them to attribute this most recent hacking campaign to Winnti. Not did PipeMon use some of the same domains as previous Winnti campaigns, but Winnti malware had already been found at some of the companies compromised by the PipeMon attacks.

Active since at least 2012, Winnti is responsible for a number of high-profile supply-chain attacks against the software industry. Many of these attacks have led to the inconvenient distribution of trojanized software the group uses to compromise additional unsuspecting victims. Before PipeMon, ESET says Winnti’s most recent attacks included leveraging a ShadowPad backdoor to target two Hong Kong universities.