Digital Forensics and Cyber Crime. 10th International EAI Conference, ICDF2C 2018, New Orleans, LA, USA, September 10–12, 2018, Proceedings

Research Article

Forensics Analysis of an On-line Game over Steam Platform

Download
262 downloads
  • @INPROCEEDINGS{10.1007/978-3-030-05487-8_6,
        author={Raquel Tabuyo-Benito and Hayretdin Bahsi and Pedro Peris-Lopez},
        title={Forensics Analysis of an On-line Game over Steam Platform},
        proceedings={Digital Forensics and Cyber Crime. 10th International EAI Conference, ICDF2C 2018, New Orleans, LA, USA, September 10--12, 2018, Proceedings},
        proceedings_a={ICDF2C},
        year={2019},
        month={1},
        keywords={Digital forensics Network forensics Windows forensics Live forensics On-line gaming},
        doi={10.1007/978-3-030-05487-8_6}
    }
    
  • Raquel Tabuyo-Benito
    Hayretdin Bahsi
    Pedro Peris-Lopez
    Year: 2019
    Forensics Analysis of an On-line Game over Steam Platform
    ICDF2C
    Springer
    DOI: 10.1007/978-3-030-05487-8_6
Raquel Tabuyo-Benito1,*, Hayretdin Bahsi1,*, Pedro Peris-Lopez2,*
  • 1: Tallinn University of Technology, Center for Digital Forensics and Cyber Security
  • 2: Universidad Carlos III de Madrid, COSEC Lab
*Contact email: ratabu@ttu.ee, hayretdin.bahsi@ttu.ee, pperis@inf.uc3m.es

Abstract

Currently on-line gaming represents a severe threat to the forensic community, as criminals have started to use on-line gaming as communication channels instead of traditional channels like WhatsApp or Facebook. In this paper, we describe a methodology developed after conducting an in-depth digital forensic analysis of the central artifacts of a popular video-game - Counter Strike Nexon Zombies video-game (Steam platform) - where valuable artifacts are those that related to the chatting features of the game. For our research we analyzed the network, volatile, and disk captures for two generated cases and focused on chat-feature inside and outside of the in-game rounds and the live chat done through YouTube Live Streaming. Our results provide the forensic community a complete guideline that can be used when dealing with a real criminal case in which there is a Steam video-game involved. Besides the forensic analysis, we found a security vulnerability (session hijacking) which was reported to the game manufacturer as soon it was discovered.