Steam
EncryptHub compromises Chemia survival game on Steam, deploying HijackLoader and...
# EncryptHub Hacker Infiltrates Steam Game with Dual Infostealer Malware Attack
**Headline (70 characters):**
EncryptHub Hacker Infiltrates Steam Game with Dual Malware Attack
**Meta Description (150 characters):**
EncryptHub compromises Chemia survival game on Steam, deploying HijackLoader and Fickle Stealer malware via Telegram C2 to harvest user data.
## Executive Summary: Gaming Platform Under Siege
The notorious cybercriminal group EncryptHub has successfully infiltrated Steam's gaming ecosystem by compromising the early access survival game "Chemia," marking the third malware incident to plague the platform in 2025. This sophisticated attack, discovered by threat intelligence firm Prodaft, represents a significant escalation in the group's tactics as they pivot from traditional enterprise targeting to consumer-facing gaming platforms with millions of active users.
The July 22, 2025 compromise of Chemia—developed by Aether Forge Studios—demonstrates how gaming platforms have become attractive vectors for malware distribution, exploiting the trust users place in legitimate game downloads to deliver dangerous infostealers capable of harvesting sensitive personal and financial data.
## Attack Timeline and Technical Analysis
### Initial Compromise and Malware Deployment
The EncryptHub attack unfolded in a carefully orchestrated sequence designed to maximize stealth and data extraction capabilities:
**July 22, 2025 - Initial Injection**
EncryptHub successfully injected HijackLoader malware (CVKRUTNP.exe) into network. This sophisticated loader establishes persistence on victim devices and serves as a conduit for downloading secondary payloads.
**Three Hours Later - Second Wave**
The threat actor deployed Fickle Stealer through a malicious DLL file (cclib.dll), which utilizes PowerShell scripts ('worker.ps1') to retrieve the main payload from the compromised domain soft-gets[.]com.
### Malware Technical Specifications
| **Component** | **Function** | **Capabilities** |
|---------------|--------------|------------------|
| **HijackLoader** | Initial access & persistence | Downloads Vidar infostealer, establishes C2 communication |
| **Vidar Infostealer** | Data extraction | Browser credentials, autofill data, cryptocurrency wallets |
| **Fickle Stealer** | Secondary harvesting | Session cookies, browser data, financial information |
| **C2 Infrastructure** | Command & control | Telegram channels for instruction delivery |
### Advanced Evasion Techniques
The malware demonstrates sophisticated anti-detection capabilities that allow it to operate undetected during gameplay:
- **Background Operation**: Malware runs without impacting game performance, leaving users unaware of the compromise
- **Legitimate Process Mimicking**: Uses system-like process names to blend with normal Windows operations
- **Telegram C2 Communication**: Leverages legitimate messaging platform to avoid network detection
- **Multi-Stage Deployment**: Employs loader-as-a-service model to download additional payloads dynamically
## EncryptHub Threat Actor Profile
### Operational Scale and Impact
EncryptHub, also tracked as Larva-208, has emerged as one of the most prolific cybercriminal organizations of 2025, with confirmed compromises exceeding 600 organizations worldwide since initiating operations in June 2024. The group's expansion into gaming platforms represents a strategic shift toward targeting consumer endpoints with valuable personal data.
**Key EncryptHub Characteristics:**
- **Multi-vector attacks**: SMS phishing, voice phishing, and fake login pages
- **Infrastructure resilience**: Over 70 domains mimicking legitimate services
- **Ransomware affiliations**: Linked to RansomHub and BlackSuit operations
- **Custom tooling**: Proprietary PowerShell-based data encryptors
### Historical Attack Patterns
The Steam compromise follows EncryptHub's established methodology of exploiting trust relationships and legitimate platforms:
1. **Initial Access**: Compromise legitimate services or accounts
2. **Social Engineering**: Impersonate IT support or trusted entities
3. **Payload Delivery**: Deploy multi-stage malware through trusted channels
4. **Data Exfiltration**: Harvest credentials, financial data, and crypto assets
5. **Monetization**: Ransom demands or dark web data sales
## Steam Platform Vulnerability Analysis
### Early Access Security Gaps
The Chemia compromise represents the third malware incident affecting Steam in 2025, highlighting systematic vulnerabilities in the platform's security architecture:
**2025 Steam Malware Timeline:**
- **February**: PirateFi distributes Vidar infostealer to 800+ users
- **March**: Sniper: Phantom's Resolution contains hidden malware payloads
- **July**: Chemia compromised with EncryptHub dual-malware attack
### Early Access Review Deficiencies
Security researchers have identified concerning patterns in Steam's early access review process:
- **Reduced scrutiny** for work-in-progress titles compared to full releases
- **Limited ongoing monitoring** of game file updates post-publication
- **Developer account security** insufficient to prevent compromise
- **User trust exploitation** through legitimate platform branding
The concentration of malware incidents in early access titles suggests attackers specifically target this category due to perceived lower security barriers and reduced user suspicion.
## Technical Malware Analysis
### HijackLoader Capabilities
HijackLoader, also known as IDAT Loader, represents a sophisticated malware-as-a-service offering that has gained significant traction among cybercriminals:
**Core Features:**
- **DLL Side-loading**: Exploits legitimate executables to load malicious libraries
- **Process Injection**: Injects payloads into trusted system processes
- **UAC Bypass**: Circumvents Windows User Account Control protections
- **Defense Evasion**: Adds exclusions to Windows Defender automatically
### Vidar Infostealer Evolution
The Vidar payload retrieved by HijackLoader represents one of the most successful information stealers in the current threat landscape:
**Stolen Data Categories:**
- **Browser Data**: Saved passwords, autofill information, browsing history
- **Cryptocurrency**: Wallet files, private keys, exchange credentials
- **Communication**: Discord, Telegram, Signal message histories
- **System Information**: Hardware specs, installed software, network configuration
### Fickle Stealer Technical Profile
Fickle Stealer, developed in Rust for enhanced performance and stealth, complements Vidar's capabilities:
- **PowerShell Integration**: Uses native Windows scripting for UAC bypass
- **Telegram Reporting**: Sends victim data to attacker-controlled channels
- **Dynamic Configuration**: Receives targeting instructions from remote servers
- **Cross-Platform Targeting**: Supports Windows, with development for additional platforms
## Industry Impact and Response
### Gaming Ecosystem Implications
The EncryptHub Steam attack has broader implications for the gaming industry's security posture:
**Consumer Trust Erosion**: Each successful platform compromise reduces user confidence in digital game distribution
**Developer Liability**: Independent developers face increased scrutiny and potential legal exposure
**Platform Accountability**: Distribution platforms must enhance security screening and monitoring capabilities
### Competitive Intelligence Value
Gaming platforms represent attractive targets for threat actors due to:
- **High User Engagement**: Gamers often disable security software for performance
- **Payment Integration**: Stored credit cards and digital wallets provide immediate monetization
- **Social Networks**: Friend lists and communication histories enable social engineering
- **Cross-Platform Assets**: Game accounts often link to valuable digital inventories
## Defensive Recommendations and Mitigation Strategies
### For Gaming Platforms
**Enhanced Security Controls:**
1. **Automated Binary Analysis**: Implement comprehensive malware scanning for all uploaded content
2. **Developer Authentication**: Require multi-factor authentication for all publisher accounts
3. **File Integrity Monitoring**: Track changes to published game files and flag suspicious modifications
4. **Behavioral Analysis**: Monitor user reports and system anomalies for early threat detection
### For Developers
**Secure Development Practices:**
- **Code Signing**: Implement comprehensive code signing with hardware security modules
- **Supply Chain Security**: Audit all third-party libraries and development tools
- **Access Controls**: Limit development environment access to essential personnel only
- **Incident Response**: Develop rapid response procedures for account compromise scenarios
### For End Users
**User Protection Strategies:**
1. **Official Sources Only**: Download games exclusively through verified platform channels
2. **Security Software**: Maintain updated antivirus protection during gaming sessions
3. **Account Monitoring**: Regularly review account activity and payment methods
4. **Suspicious Activity Reporting**: Report unusual game behavior or performance issues immediately
## Broader Cybersecurity Implications
### Consumer-Facing Attack Evolution
The EncryptHub Steam compromise signals a significant shift in threat actor targeting:
**Traditional Enterprise Focus → Consumer Platform Exploitation**
- Lower security awareness among individual users
- Higher volume of potential victims per successful compromise
- Reduced organizational security controls on personal devices
- Increased financial data access through gaming payment systems
### Supply Chain Security Challenges
The gaming industry faces unique supply chain risks:
- **Independent Developer Security**: Smaller studios lack enterprise-grade security resources
- **Platform Distribution Scale**: Single compromise can affect thousands of users instantly
- **Trust-Based Ecosystems**: Users inherently trust platform-validated content
- **Update Mechanisms**: Automatic updates can distribute malware without user awareness
## Conclusion: The New Battleground for Cybersecurity
The EncryptHub compromise of Steam's Chemia game represents more than an isolated incident—it demonstrates the gaming industry's emergence as a primary battleground in the ongoing cybersecurity war. As threat actors like EncryptHub expand their operations from traditional enterprise targets to consumer-facing platforms, the stakes for both individual users and the gaming ecosystem continue to rise.
The sophistication of this attack, combining advanced malware families with legitimate platform exploitation, showcases how cybercriminals are evolving their tactics to capitalize on the trust relationships inherent in gaming ecosystems. The dual-payload approach using both HijackLoader and Fickle Stealer demonstrates a level of operational complexity previously reserved for high-value enterprise targets.
For the gaming industry, this incident serves as a critical wake-up call. Platforms must implement enhanced security measures that balance user experience with comprehensive threat protection. Developers, particularly in the early access space, need robust security practices to protect their accounts and distribution channels from compromise.
As EncryptHub and similar groups continue to evolve their tactics, the gaming community must adapt its defenses accordingly. The future of gaming security depends on collaborative efforts between platforms, developers, security researchers, and users to create resilient ecosystems capable of withstanding these sophisticated threats.
The battle for gaming platform security has begun, and the outcome will determine whether these beloved entertainment venues remain safe havens for millions of users worldwide or become the next frontier for cybercriminal exploitation.
**Sources:**
[1] https://www.bleepingcomputer.com/news/security/hacker-sneaks-infostealer-malware-into-early-access-steam-game/
[2] https://www.scworld.com/news/encrypthub-malware-operations-attack-chain-exposed
[3] https://www.fortinet.com/blog/threat-research/fickle-stealer-distributed-via-multiple-attack-chain
[4] https://thehackernews.com/2024/06/cybercriminals-exploit-free-software.html
[5] https://redcanary.com/threat-detection-report/threats/hijackloader/
[1] https://www.bleepingcomputer.com/news/security/hacker-sneaks-infostealer-malware-into-early-access-steam-game/
[2] https://www.pcmag.com/news/did-you-download-this-steam-game-sorry-its-windows-malware
[3] https://thehackernews.com/2024/06/cybercriminals-exploit-free-software.html
[4] https://www.clubic.com/actualite-530394-vos-comptes-steam-et-ubisoft-peuvent-etre-en-danger-le-malware-fickle-stealer-leur-tourne-autour.html
[5] https://www.scworld.com/news/encrypthub-malware-operations-attack-chain-exposed
[6] https://readwrite.com/free-game-added-to-steam-was-infected-with-malware/
[7] https://thehackernews.com/2024/06/cybercriminals-exploit-free-software.html?_m=3n.009a.3386.ty0ao45pu5.2e67
[8] https://www.fortinet.com/blog/threat-research/fickle-stealer-distributed-via-multiple-attack-chain
[9] https://outpost24.com/blog/unveiling-encrypthub-multi-stage-malware/
[10] https://www.tweaktown.com/news/103329/valve-officially-recommends-re-installing-your-operating-system-if-you-played-this-game/index.html
[11] https://www.redpacketsecurity.com/cybercriminals-exploit-free-software-lures-to-deploy-hijack-loader-and-vidar-stealer/
[12] https://thehackernews.com/2024/06/new-rust-based-fickle-malware-uses.html
[13] https://thehackernews.com/2025/07/encrypthub-targets-web3-developers.html
[14] https://www.techradar.com/pro/security/valve-advises-full-system-reset-if-youve-downloaded-this-steam-game-containing-malware
[15] https://www.mphasis.com/content/dam/mphasis-com/global/en/home/services/cybersecurity/june-19-23-cybercriminal-exploit-free-software-lures-to-deploy-hijack-loader-and-vidar-stealer.pdf
[16] https://securityaffairs.com/164726/malware/fickle-stealer-attack-methods.html
[17] https://rewterz.com/threat-advisory/encrypthub-a-multi-stage-malware-breach-impacting-600-organizations-active-iocs
[18] https://gaming.lenovo.com/general/post/valve-warns-game-on-steam-was-infected-with-malware-28hG8p4LCSNAaqK
[19] https://www.sos-vo.org/news/cybercriminals-exploit-free-software-lures-deploy-hijack-loader-and-vidar-stealer
[20] https://socprime.com/blog/fickle-stealer-malware-detection/
[21] https://www.forbes.com/sites/alexvakulov/2025/03/23/malicious-game-infects-steam-users-with-info-stealing-malware/
[22] https://www.purevpn.com/blog/news/encrypthub-breaches-hundreds-of-organizations-globally/
[23] https://securityaffairs.com/43189/security/steam-users-data-exposed.html
[24] https://cirt.gy/article/al2025_11-piratefi-malware-attack-on-steam-vidar-infostealer-compromises-users-18th-february-2025/
[25] https://www.youtube.com/watch?v=WwIlfXMWD60
[26] https://www.vice.com/en/article/steam-exploit-left-users-vulnerable-for-10-years/
[27] https://www.bitdefender.com/en-us/blog/hotforsecurity/piratefi-game-removed-from-steam-library-for-pushing-malware
[28] https://www.indiedb.com/games/the-chemist
[29] https://www.mishcon.com/news/defending-against-the-encrypthub-cybercrime-group-and-others-like-it
[30] https://thenextweb.com/news/valve-steam-vulnerability-malware-steal
[31] https://timesofindia.indiatimes.com/technology/gaming/steam-parent-valve-deletes-this-game-that-was-designed-to-spread-malware/articleshow/118396975.cms
[32] https://collab.dvb.bayern/display/TUMinfar/%5B23SS+-+MP%5D+Aetheria
[33] https://www.msspalert.com/brief/over-600-organizations-subjected-to-global-encrypthub-spear-phishing-attacks
[34] https://portswigger.net/daily-swig/pressure-grows-on-valve-to-unplug-steam-gaming-platform-vulnerabilities
[35] https://www.itpro.com/security/26217/security-experts-uncover-steam-malware-suspected-of-hijacking-77k-accounts-per-month
[36] https://store.steampowered.com/app/2930480/Chemia/
[37] https://www.bleepingcomputer.com/news/security/encrypthub-breaches-618-orgs-to-deploy-infostealers-ransomware/
[38] https://www.pcgamer.com/steam-malware-attack-new-security/
[39] https://www.checkpoint.com/cyber-hub/threat-prevention/what-is-malware/what-is-vidar-malware/
[40] https://redcanary.com/threat-detection-report/threats/hijackloader/
[41] https://www.activecountermeasures.com/threat-hunting-a-telegram-c2-channel/
[42] https://www.kaspersky.com/resource-center/threats/vidar-stealer
[43] http://www.bsi.bund.de/EN/Themen/Verbraucherinnen-und-Verbraucher/Cyber-Sicherheitslage/Methoden-der-Cyber-Kriminalitaet/Botnetze/Steckbriefe-aktueller-Botnetze/Steckbriefe/HijackLoader/HijackLoader.html
[44] https://www.theverge.com/news/607095/steam-early-access-abandonware-warning
[45] https://www.infosecurity-magazine.com/news/telegram-c2-channel-golang-malware/
[46] https://www.hhs.gov/sites/default/files/vidar-malware-analyst-note-tlpclear.pdf
[47] https://www.crowdstrike.com/en-us/blog/hijackloader-expands-techniques/
[48] https://www.youtube.com/watch?v=dm-VT9jQtSA
[49] https://www.netskope.com/blog/telegram-abused-as-c2-channel-for-new-golang-backdoor
[50] https://www.cyfirma.com/research/vidar-stealer-an-in-depth-analysis-of-an-information-stealing-malware/
[51] https://www.zscaler.com/blogs/security-research/technical-analysis-hijackloader
[52] https://www.reddit.com/r/gaming/comments/1iqb4ye/steam_now_warns_you_if_an_early_access_pc_game/
[53] https://www.linkedin.com/pulse/new-go-based-malware-exploits-telegram-use-c2-channel-amaan-saiyad-hehtf
[54] https://wazuh.com/blog/detecting-vidar-infostealer-with-wazuh/
[55] https://www.zscaler.com/blogs/security-research/analyzing-new-hijackloader-evasion-tactics
[56] https://steamcommunity.com/discussions/forum/1/627456486319401806/?l=japanese&ctp=1
[57] https://portswigger.net/daily-swig/telegram-flaw-reveals-attackers-c2-infrastructure