Skip to main content

Infected Steam game "BlockBlasters" downloads crypto stealer malware

Medium
Published: Mon Sep 22 2025 (09/22/2025, 12:16:16 UTC)
Source: AlienVault OTX General

Description

A 2D platformer game called BlockBlasters on Steam has been infected with malware disguised as a patch. The malicious update, released on August 30, 2025, contains files that exhibit multiple malicious behaviors, including stealing crypto wallet data and other sensitive information from users' PCs. The infection process involves multiple stages, including a trojan stealer batch file, VBS loaders, and the main payload consisting of a backdoor and the StealC stealer malware. The campaign affects hundreds of players who have installed the game. The malware collects IP and location information, detects installed antivirus products, gathers login credentials, and uploads data to command and control servers. The game has since been removed from Steam, but not before causing significant damage to unsuspecting users.

AI-Powered Analysis

AILast updated: 09/22/2025, 19:44:18 UTC

Technical Analysis

The security threat involves a malicious campaign targeting users of the 2D platformer game "BlockBlasters" available on the Steam platform. On August 30, 2025, a malicious patch was distributed disguised as a legitimate game update. This patch contains a multi-stage malware infection chain beginning with a trojan stealer batch file and VBS loaders, ultimately delivering a backdoor and the StealC stealer malware. The malware is designed to steal sensitive information, particularly targeting cryptocurrency wallet data, but also harvesting other credentials and system information. It collects IP addresses and geolocation data, detects installed antivirus software to potentially evade detection, and gathers login credentials from the infected machines. The stolen data is then exfiltrated to attacker-controlled command and control (C2) servers. Hundreds of players who installed the infected game version were affected before the game was removed from Steam. The malware employs various techniques including process injection, credential dumping, and obfuscation, as indicated by the associated MITRE ATT&CK techniques (e.g., T1113, T1056.001, T1082, T1140, T1555, T1055, T1087, T1083, T1571, T1027, T1059.003, T1059.005). Although the game has been removed, the impact on affected users remains significant due to potential financial theft and privacy breaches. No CVE or known exploits in the wild are reported, but the infection vector via a popular gaming platform and the targeting of cryptocurrency assets highlight the threat's sophistication and potential for harm.

Potential Impact

For European organizations, the primary impact is on employees or users who engage in gaming on corporate or personal devices connected to corporate networks. The malware’s ability to steal cryptocurrency wallets and credentials poses a direct financial risk to individuals and potentially to organizations if infected devices have access to sensitive corporate resources. The backdoor component could allow attackers persistent access to compromised systems, enabling lateral movement or data exfiltration within enterprise environments. The malware’s detection evasion techniques could delay incident response and remediation. Additionally, the reputational damage to organizations whose employees fall victim to such malware can be significant, especially if sensitive corporate data is compromised. The campaign’s targeting of a Steam game popular in Europe means that gaming communities and casual users in the region are at risk, potentially leading to widespread infections. The theft of login credentials and system information could also facilitate further attacks such as phishing or identity theft. Overall, the threat undermines trust in digital distribution platforms and highlights the need for vigilance in software update authenticity.

Mitigation Recommendations

1. Implement strict application whitelisting and restrict execution of unauthorized scripts and batch files, particularly those originating from user directories or untrusted sources. 2. Enforce endpoint detection and response (EDR) solutions capable of detecting behavior indicative of stealer malware, process injection, and credential dumping. 3. Educate users about the risks of installing unofficial patches or updates, even from popular platforms like Steam, and encourage verification of update authenticity. 4. Monitor network traffic for unusual outbound connections to unknown or suspicious C2 servers, especially from gaming devices. 5. Enforce multi-factor authentication (MFA) on all critical accounts, including cryptocurrency wallets and corporate systems, to mitigate credential theft impact. 6. Regularly update antivirus and antimalware signatures and ensure heuristic and behavior-based detection capabilities are enabled. 7. Segment gaming devices or personal devices from corporate networks to limit lateral movement opportunities. 8. Conduct regular audits of installed software and patches on endpoints to detect unauthorized or suspicious modifications. 9. Encourage users to back up cryptocurrency wallet keys securely offline and use hardware wallets where possible to reduce exposure. 10. Collaborate with platform providers like Steam to improve vetting and monitoring of game updates to prevent similar incidents.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://www.gdatasoftware.com/blog/2025/09/38265-steam-blockblasters-game-downloads-malware"]
Adversary
null
Pulse Id
68d13e10d2bf6984b6bd6d91
Threat Score
null

Indicators of Compromise

Hash

ValueDescriptionCopy
hashd35249a3f80fdbd17f2664e3408f78e9
hasha505987b3f0baef5d51cac1ba4975eb4ac7ae465
hash17c3d4c216b2cde74b143bfc2f0c73279f2a007f627e3a764036baf272b4971a
hash3766a8654d3954c8c91e658fa8f8ddcd6844a13956318242a31f52e205d467d0
hash58a97ab524b704172a8f68fda92daa802b706e397adede410b6475a4eb229c9b
hash59f80ca5386ed29eda3efb01a92fa31fb7b73168e84456ac06f88fdb4cd82e9e
hashaa1a1328e0d0042d071bca13ff9a13116d8f3cf77e6e9769293e2b144c9b73b3
hashb2f84d595e8abf3b7aa744c737cacc2cc34c9afd6e7167e55369161bc5372a9b
hashc3404f768f436924e954e48d35c27a9d44c02b7a346096929a1b26a1693b20b3
hashcd817345f9e62fa8e9b66e47b645278e74f2a2cf59b8a81b88d1b2ec54b9933d
hashe4cae16e643a03eec4e68f7d727224e0bbf5415ebb0a831eb72cb7ff31027605

Threat ID: 68d1a6ea45e15a9c326af23a

Added to database: 9/22/2025, 7:43:38 PM

Last enriched: 9/22/2025, 7:44:18 PM

Last updated: 9/25/2025, 7:34:40 PM

Views: 50

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats