Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Malware Distributed Via Steam Chat as .SCR File

Security experts are warning Steam users about a piece of malware that is being distributed by cybercriminals via the entertainment platform’s chat feature.

Steam is an online entertainment platform for games and software that currently has more than 75 million user accounts.

Security experts are warning Steam users about a piece of malware that is being distributed by cybercriminals via the entertainment platform’s chat feature.

Steam is an online entertainment platform for games and software that currently has more than 75 million user accounts.

There are several posts on the official Steam forum about this threat. Users have reported receiving messages in which they are instructed open what appears to be a harmless image file. Researchers at Malwarebytes have analyzed the attack and found that in many cases the cybercrooks try to get users to download the malware by claiming it’s a virtual item that they’re trading.

Bart Blaze, a malware researcher at Panda Security, has also analyzed the scheme and found that the attackers are also using messages that simply read “look at my photo.”

The Bit.ly URL shortening service is used to disguise the links that point to the malicious file. According to Blaze, the links point to a Google Drive page that hosts a .SCR file named something like “IMG_211102014_17274511.scr.”

“Note that normally, the Google Drive Viewer application will be shown and this will allow you to download the .scr file. In this case, the string ‘&confirm=no_antivirus’ is added to the link, which means the file will pop-up immediately asking what to do: Run or Save (and in some cases download automatically),” the researcher explained in a blog post.

The .SCR file spotted by Blaze uses the picture of a young woman as an icon to avoid raising any suspicion. When this dropper is executed, it fetches the main payload, which hijacks the victim’s Steam account and uses it to further distribute the malicious link.

The researcher says the malware doesn’t upload any information from the infected device to a remote server, Blaze told SecurityWeek.

Advertisement. Scroll to continue reading.

As of November 16, the malware’s signature was detected by 37 of the 55 antivirus engines on VirusTotal. Malwarebytes detects the threat as Trojan.Inject.

The numerous forum posts and the fact that just one of the Bit.ly links has been clicked over 2,000 times show that many users took the bait and downloaded the malware.

“A search for .scr files on the Steam Community forums reveals quite a lot of fresh ‘I opened this .scr file and now I’m having a bad hair day’ posts in the last few days, so please ensure you avoid any and all links sent via Steam chat which lead to .scr files,” Malwarebytes’ Chris Boyd wrote in a blog post.

Blaze advises users whose computers have been infected with the malware to exit Steam and terminate the process associated with the threat from the Task Manager (the process is usually called “temp.exe,” “wrrrrrrrrrrrr.exe,” “vv.exe” or a random name such as “340943.exe“). Finally, victims must scan their computers with a security solution and change their Steam password after the infection has been cleaned up.

In September, researchers uncovered a different piece of malware targeting Steam users. The threat, identified by Russia-based security firm Dr. Web as Trojan.SteamBurglar.1, is designed to steal game items from victims. 

*Updated

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.