Cybercriminals targeting Steam gamer accounts: Kaspersky

  • 77,000 Steam accounts are hijacked and pillaged every month
  • Steam Stealer steals online gaming items and user account credentials
Cybercriminals targeting Steam gamer accounts: Kaspersky

 
IN an industry worth over an estimated hundred billion US dollars, gaming is not just big business for developers and manufacturers but for cybercriminals too, according to cybersecurity company Kaspersky Lab.
 
Steam is one of the most popular entertainment multi-OS distribution platforms. Owned by Valve, it has over 100 million registered users and several thousand games available for download worldwide.
 
Its popularity makes it a large and attractive target for fraudster groups, who can sell Steam user credentials for US$15 on the black market, Kaspersky Lab said in a statement.

READ ALSO: Astro may launch permanent e-sports channel
 
According to recently published official Steam data, 77,000 Steam accounts are hijacked and pillaged every month.
 
One example is Steam Stealer, a constantly evolving breed of malware that is responsible for hijacking Steam user accounts.
 
The malware’s goal is to steal online gaming items and user account credentials, and then resell them on the black market. It is distributed to cybercriminals under a malware-as-a-service business model with an extremely low entry price of up to US$30.
 
According to Kaspersky Lab researcher Santiago Pontiroli and his independent research colleague Bart P., Steam Stealer is the prime suspect in the pilfering of numerous user accounts from Valve’s flagship platform.
 
The duo believes the malware was originally developed by Russian-speaking cybercriminals; they have found many language traces in several underground malware forums to suggest this.
 
“The gaming community has become a highly desirable target for cybercriminals,” said Pontiroli, a member of Kaspersky Lab’s Global Research & Analysis Team (GREAT).
 
“There has been a clear evolution in the techniques used for infection and propagation, as well as the growing complexity of the malware itself, which has led to an increase in this type of activity.
 
“With gaming consoles adding more powerful components and the Internet of Things on our doorstep, this scenario looks like one that will continue to play out and become more complex,” he added.
 
The propagation of Steam Stealers is mainly, but not solely, done either via fake cloned websites distributing the malware, or through a social engineering approach, where the victim is targeted with direct messages.
 
Once the malware is in the user’s system it steals the entire set of Steam configuration files. Then it locates the specific Steam KeyValue file that contains user credentials, as well as the information that maintains a user’s session.
 
When cybercriminals have obtained this information, they can control the user’s account.
 
Stealing gamer accounts was once a resource-light way for script kiddies to make a quick profit, by selling them on underground forums. Now however, criminals have realised the true market value of these accounts.
 
The opportunities now lie in stealing and selling user gaming items that may be worth thousands of dollars. Organised cybercriminals simply don’t want to leave that money on the table, Kaspersky Lab said.
 
Kaspersky Lab experts have discovered nearly 1,200 samples of different Steam Stealers that have been attacking tens of thousands of users around the world, especially in Russia and other Eastern European countries, where Steam is extremely popular.
 
“We hope that our research will develop into an ongoing investigation, bringing a much-needed balance to the gaming ecosystem,” said Pontiroli.
 
“Security should not be something developers think about afterwards but at an early stage of the game development process. We believe that cross-industry cooperation can help to improve this situation,” he added.
 
Kaspersky Lab detects Steam Stealers trojan groups as: Trojan.Downloader.Msil.Steamilik; Trojan.Msil.Steamilik; Trojan-psw.Msil.Steam amongst others.
 
To stay safe, users need an up-to-date security solution so they can enjoy their favourite games without the fear of being exploited, the company said.
 
Most security products have a ‘gaming mode’ so that users can enjoy their games without getting any notifications until the end of their session.
 
Steam also offers several security measures to protect accounts and increase the difficulty for hijacking mechanisms.
 
Related Stories:
 
Cybercriminals setting their sights on gamers: Kaspersky
 
The dark side of online gaming
 
PC vendors look to Asia’s gamers for succour
 
 
For more technology news and the latest updates, follow us on TwitterLinkedIn or Like us on Facebook.
 

 
Keyword(s) :
 
Author Name :
 
Download Digerati50 2020-2021 PDF

Digerati50 2020-2021

Get and download a digital copy of Digerati50 2020-2021