Steam stealers: your account is their target

Criminals hijack 77,000 Steam accounts every month.

Hackers are attracted by any web-resource where large amounts of money changes hands, like moths to light. This is what happened with Steam and, according to Valve’s own calculations, 77,000 user accounts get hijacked and pillaged monthly.

As Valve reveals, these victims are not only new or naive users. Professional players, Reddit contributors and item traders have all fallen victim. Steam recognizes that hackers are doing real business by stealing accounts and virtual gaming property. Modern developments let cybercriminals wait for months before one particular malware sample or infection incident brings profit — there are so many of them, that the destiny of one piece is not critical. As a result, almost every Steam account is now a target.

Kaspersky Lab has decided to conduct an investigation to understand how bad things are on the gaming market. It turns out, our GReAT experts have highly underestimated the fraud scale. And among all the other bad things, Steam Stealers malware has attracted our attention. Hopefully, this report will evolve into an ongoing investigation, bringing much-needed balance to the gaming ecosystem.

Malware-as-a-service to steal the game

Basically the Steam Community works just like any other social network where users often interact with strangers, exchange messages or conduct trading of in-game assets. Steam is about games, and the games that you have purchased are tied to your profile making it even more valuable. That’s why phishing and spear-phishing attacks are in high demand among Steam-based cybercriminals, but those types of attack are just part of the story.

A breed of malware called Steam Stealers has proved to be extremely profitable for hackers by pilfering Steam users all around the globe. Unfortunately, there is not a lone culprit or cybergang behind the attacks, but rather a legion of groups. We’ve already observed a similar case, where criminals were making money selling malware-as-a-service. This is where a criminal sells different versions of malware to their less experienced colleagues; providing them with distinct features, free upgrades, user manuals, custom advice for malware distribution, and more.

This kind of malicious software is very easy to use: roughly speaking. Even beginners can use it to enter the world of cybercrime, while an average developer could meet the challenges even better.

The second reason that Steam Stealers are so popular is that they are cheap. While malware-as-a-service typically costs about $500 per sample, Steam Stealers are sold for as low as $3. Add $4 — and you’ll get a complete user manual and the source code, so you can modify the malware yourself. Ok, that was a cheap one, but it’s very hard to find stealers that cost more than 30.

Another “bonus” offered at additional charge is a fake website creation. Cloning of a popular program or web-resource used by gamers is a very solid and profitable add-on to a malicious campaign that aims to steal users’ credentials. For example, criminals can generate a fake copy of voice chats like TeamSpeak or RazerComms, or popular image-sharing sites such as Lightshot or Imgur.

Old new ways to steal

Fake “Steam Login” software, which sends stolen credentials to culprits is currently one of the most popular malware types as well. In some versions it sends the much-needed Steam Guard configuration files as well. It’s coded in Microsoft’s flagship language, C# so many people know how to write add-ons for it.

Criminals have learned the lesson of the tower of Babel. The entire source code of this malware is documented and available in the criminal’s language of choice, increasing the likelihood of a successful attack. Distributing the malware and targeting different regions or specific countries can sometimes be done simply by targeting a particular game known to be popular in the region.

For example, having an active Steam Stealing “industry” in Russia and other parts of Russian-speaking Eastern Europe means that local residents are bound to find a stealer with a regionalized version in the Russian language. Steam platform is extremely popular in Russia, with Counter-Strike: Global Offensive as one of the most played games.

During the investigation we also noticed that the old-known fraud methods were evolving: fake screenshots got better, duplicate sites improved, delivery methods became more diverse and bots got better in mimicking human behavior. Now it’s clear: the number of threats specially tailored for stealing Steam property will only grow, as 2016 has only just begun. If you wish you can read more about our research at Securelist.com.

What Valve does to protect its users?

On the 2015 holiday season, Valve’s digital distribution platform reached an impressive milestone of 12 million concurrent users. As you can see there are a lot of potential victims to attract even more greedy hackers to the Steam.

Valve is rather concerned about the criminal business, that’s blooming on its leading gaming platform. It is adding a lot of new security measures. The bad guys also continue to look for potential vulnerabilities and new loopholes. It’s a continuous battle where the winner needs to always be one step ahead.

The problem is that Steam is designed for entertainment. This service will always have to balance between safety considerations and ease of use. Many gamers are not ready to sacrifice their comfort for the sake of security. So if the service doesn’t win this battle for you, you’ve got to take it in to your own hands.

I want to protect my Steam Account. What should I do?

  • Keep up with Steam’s updates and new security features.
  • Read about the most widespread methods of Steam fraud.
  • Enable two-factor authentication via Steam Guard.
  • Beware of phishing campaigns, which would likely send direct messages and use fake websites to fool you. And, yes, get familiar with what phishing is and how to protect yourself, if you haven’t done that already.
  • Always keep your security solution up to date and never disable it. Kaspersky Internet Security has a special Gaming Mode — once the game is in full screen mode, the security solution won’t perform any tasks that impact performance and won’t interrupt you at all.

As you might know, criminals aim for numbers and if breaking you means too much trouble they would likely move on to the next target.

You should also have a look at Steam’s own security library and follow its recommendations. We highly recommend that you pay attention to these articles:

Tips