Steam Stealers Target Thousands of Gamer Accounts

Kaspersky Lab_Steam Stealer

In an industry worth over an estimated hundred billion US dollars, gaming is not just big business for developers and manufacturers, but for cybercriminals too. Steam Stealer is a constantly evolving breed of malware that is responsible for hijacking the user accounts of the popular gaming platform, Steam.

The malware’s goal is to steal online gaming items and user account credentials, and then resell them on the black market. It is distributed to cybercriminals under a malware-as-a-service business model with an extremely low entry price of up to $30 USD.

Steam is one of the most popular entertainment multi-OS distribution platforms. Owned by Valve, it has over 100 million registered users and several thousand games available for download worldwide.

Its popularity makes it a large and attractive target for fraudster groups, who can sell Steam user credentials for $15 USD on the black market. According to recently published official Steam data, 77,000 Steam accounts are hijacked and pillaged every month.

According to Kaspersky Lab researcher Santiago Pontiroli and his independent research colleague Bart P., a new breed of malware known as Steam Stealer is the prime suspect in the pilfering of numerous user accounts from Valve’s flagship platform.

The duo believes the malware was originally developed by Russian-speaking cybercriminals; they have found many language traces in several underground malware forums to suggest this.

Steam Stealer works in a malware-as-a-service business model: it is available for sale in different versions, with distinct features, free upgrades, user manuals, custom advice for distribution, and more.

When it comes to these types of malicious campaigns the usual starting price for “solutions” is in the range of $500 USD.

However, Steam Stealers have a ludicrously low price, being commonly sold for no more than $30 USD. This makes the malware highly attractive for wannabe cybercriminals all around the world.

The propagation of Steam Stealers is mainly, but not solely, done either via fake cloned websites distributing the malware, or through a social engineering approach, where the victim is targeted with direct messages.

Once the malware is in the user’s system it steals the entire set of Steam configuration files. Once this is done it locates the specific Steam KeyValue file that contains user credentials, as well as the information that maintains a user’s session. When cybercriminals have obtained this information, they can control the user’s account.

Stealing gamer accounts was once a resource-light way for script kiddies to make a quick profit, by selling them on underground forums.

Now however, criminals have realized the true market value of these accounts. The opportunities now lie in stealing and selling user gaming items that may be worth thousands of dollars. Organized cybercriminals simply don’t want to leave that money on the table.

Kaspersky Lab experts have discovered nearly 1200 samples of different Steam Stealers that have been attacking tens of thousands of users around the world, especially in Russia and other Eastern European countries, where Steam’s platform is extremely popular.

“The gaming community has become a highly desirable target for cybercriminals. There has been a clear evolution in the techniques used for infection and propagation, as well as the growing complexity of the malware itself, which has led to an increase in this type of activity. With gaming consoles adding more powerful components and the Internet of Things on our doorstep, this scenario looks like one that will continue to play out and become more complex. At Kaspersky Lab, we hope that our research will develop into an ongoing investigation, bringing a much-needed balance to the gaming ecosystem. Security should not be something developers think about afterwards but at an early stage of the game development process. We believe that cross-industry cooperation can help to improve this situation,” comments Santiago Pontiroli, Global Research & Analysis Team, Kaspersky Lab.

Kaspersky Lab detects Steam Stealers trojan groups as: Trojan.Downloader.Msil.Steamilik; Trojan.Msil.Steamilik; Trojan-psw.Msil.Steam amongst others. Targets of these trojans are largely spread around the globe with Russia, the US, Europe (France and Germany), India and Brazil, leading the way.

The Philippines is among the countries with low incidents of recorded Steam Stealers’ infiltrations. The global cybersecurity company, however, reiterated the need for gamers to secure their gaming identity.

“The number of monitored Steam Stealer attacks against Filipino gamers are minimal compared to those recorded in Russia, US and Europe. But those few incidents can increase anytime. The possibility of hackers attacking Filipino gamers is not a question of how anymore. It is now a question of when,” says Anthony Chua, Territory Channel Manager for the Philippines and Singapore at Kaspersky Lab Southeast Asia.

Losing control and ignoring security rules while playing games is a strange behavior but there is a scientific explanation to this.

“Our behavior changes when we enter ‘gaming mode.’ Computer gaming speaks to both our emotional and our rational-cognitive system. While we react very differently to each game, they all influence our experience and our real-life behavior,” explains Frank Schwab, a professor of media psychology at the University of Würzburg.

“Gamers tend to have difficulties turning off the feelings of success — and possibly also of omnipotence — they achieve in the game world in subsequent real-life situations. This can lead to risky online behavior, with players searching for cheats on illegal websites, for example,” adds the professor.

To keep your gaming-self safe from Steam Stealers and more hackers lurking online, here are three pillars of basic gaming security – they are almost the same for general PC security as well:

Beware of phishing campaigns and unfamiliar gamers. Double check the website you are redirected to via the link in the received email and the extension of a file you are going to open.

Use strong and unique passwords. Lots of accounts get hacked as a result of weak password management. Alternatively, you can also use a password manager.

Do not turn off your antivirus! If you don’t have one, install a good solution. And a special tip for all Kaspersky users: here you can find a detailed manual on how to turn on the Gaming Profile option. It will optimize settings of all antivirus components.

Most security products have a “gaming mode”, so that users can enjoy their games without getting any notifications until the end of their session.

To help its own users stay safe, Steam also offers several security measures to protect accounts and increase the difficulty for hijacking mechanisms.

To learn more about threats in the gaming industry, please read the blog post available at Securelist.com.