Security News

Steam drops support for Windows 7 and 8.1 to boost security
2024-01-02 20:39

Steam is no longer supported on Windows 7, Windows 8, and Windows 8.1 as of January 1, with the company recommending users upgrade to a newer operating system. "As of January 1 2024, Steam will officially stop supporting the Windows 7, Windows 8 and Windows 8.1 operating systems," reads the support article.

Steam game mod breached to push password-stealing malware
2023-12-28 21:19

Downfall, a fan expansion for the popular Slay the Spire indie strategy game, was breached on Christmas Day to push Epsilon information stealer malware using the Steam update system. As developer Michael Mayhem told BleepingComputer, the compromised package is the prepackaged standalone modified version of the original game and not a mod installed via Steam Workshop.

Game mod on Steam breached to push password-stealing malware
2023-12-28 21:19

Downfall, a fan expansion for the popular Slay the Spire indie strategy game, was breached on Christmas Day to push Epsilon information stealer malware using the Steam update system. As developer Michael Mayhem told BleepingComputer, the compromised package is the prepackaged standalone modified version of the original game and not a mod installed via Steam Workshop.

Valve introduces SMS-based confirmation to prevent malicious games on Steam
2023-10-17 13:31

Video game publisher/digital distribution company Valve is forcing developers who publish games on its Steam platform to "Validate" new builds with a confirmation code received via SMS. The Steam SMS confirmation requirement. Valve sent out notices last month to select users to inform them that they may have been infected with malware after playing a specific game via Steam.

Steam enforces SMS verification to curb malware-ridden updates
2023-10-15 15:12

This is to deal with a recent outbreak of malicious updates pushing malware from compromised publisher accounts. Starting in late August and into September 2023, there has been an elevated number of reports about compromised Steamworks accounts and the attackers uploading malicious builds that infect players with malware.

Rockstar Games reportedly sold games with Razor 1911 cracks on Steam
2023-09-06 22:10

In an ironic twist, Rockstar Games reportedly uses pirated software cracks to remove its DRM from some games they sell on Steam. [...]

Steam will drop support for Windows 7 and 8 in January 2024
2023-03-29 19:32

Valve announced that its Steam online game platform will officially drop support for the Windows 7, Windows 8, and Windows 8.1 platforms starting January 1st, 2024. Once it reaches the end-of-support date, the Steam Client software will stop working on these out-of-support Windows versions, with Valve recommending users to upgrade to a more recent Windows version to continue playing their games via Steam.

Medusa ransomware gang picks up steam as it targets companies worldwide
2023-03-12 15:12

A ransomware operation known as Medusa has begun to pick up steam in 2023, targeting corporate victims worldwide with million-dollar ransom demands. Many malware families call themselves Medusa, including a Mirai-based botnet with ransomware capabilities, a Medusa Android malware, and the widely known MedusaLocker ransomware operation.

ChromeLoader Malware Targeting Gamers via Fake Nintendo and Steam Game Hacks
2023-02-27 10:53

A new ChromeLoader malware campaign has been observed being distributed via virtual hard disk files, marking a deviation from the ISO optical disc image format. "These VHD files are being distributed with filenames that make them appear like either hacks or cracks for Nintendo and Steam games," AhnLab Security Emergency response Center said in a report last week.

Hackers steal Steam accounts in new Browser-in-the-Browser attacks
2022-09-12 21:42

Hackers are launching new attacks to steal Steam credentials using a Browser-in-the-Browser phishing technique that is rising in popularity among threat actors. Today, Group-IB published a new report on the topic, illustrating how a new campaign using the 'Browser-in-the-Browser' method targets Steam users, going after accounts for professional gamers.