Menu
Attackers use Ramnit malware to target Steam users

Attackers use Ramnit malware to target Steam users

New Ramnit variant uses man-in-the-browser techniques to capture Steam log-in credentials, Trusteer researchers said

A new variant of the Ramnit financial malware is using local Web browser injections in order to steal log-in credentials for Steam accounts, according to researchers from security firm Trusteer.

Ramnit is a computer worm first discovered in 2010 that spreads by infecting executable, HTML and Microsoft Office files on the local computer.

The malware can steal browser cookies and FTP (File Transfer Protocol) credentials stored locally, but it also hooks the browser process in order to modify Web forms and inject rogue code into Web pages, a technique known as a man-in-the-browser (MitB) attack.

The MitB functionality is commonly used by financial malware to trick online banking users into exposing their personal and financial information as well as their online banking credentials.

Security researchers from Trusteer, a company that's in the process of being acquired by IBM, recently identified a new Ramnit variant that targets users of Steam, one of the largest digital distribution and online multiplayer platforms for computer games.

The Ramnit attack circumvents the client-side encryption used for the log-in form fields and can defeat attack detection systems that might run on the server, according to Etay Maor, fraud prevention manager at Trusteer.

Cybercriminals have targeted Steam accounts by using key-logging malware and phishing attacks before. However, Ramnit uses more advanced techniques like Web injection to steal log-in credentials when users sign into the Steam Community site from an infected computer.

According to Maor, when a user accesses the Steam Community log-in page and enters his or her username and password, the form is encrypted using the site's public key. To overcome this, Ramnit modifies the form in a way that allows it to capture the password in plain text.

The user isn't able to tell that anything is wrong, because nothing changes on the log-in page.

Unlike HTML injections that alter the screen the user is familiar with, this injection keeps the screen as is, Maor said Monday via email. However, in the background, the encrypted "password" field is replaced with a non-encrypted field.

When the user fills in the form and submits it, the malware intercepts the request, reads the data from the non-encrypted field and deletes the field before sending the request to the Steam Web server. According to Maor, this can hide the attack from security software that scans for unusual form elements in order to detect malware injections.

For example, if a submitted log-in form altered by banking malware contains a credit card number field that shouldn't be there in the first place, it could indicate to the server operator that the user was a victim of a MitB attack. However, in this Steam attack, Ramnit makes sure the server never gets to see the injected field.

The malware could use key logging instead of HTML injections to steal the data, but it would take the malware operator a lot of time to separate the actual credentials from everything else in the key logging file, Maor said. "The file itself is not easy to work with as opposed to forms that give you the data elements in a structured format. It's simply a matter of saving time and effort."

In the past, Ramnit has mainly targeted banks, but Trusteer researchers have already seen it being used to target customers of non-banking institutions, organizations and services, Maor said. "It all depends on what the operator wants to achieve; it is a sophisticated tool that can be used for multiple targets regardless of their orientation."

Join the CIO New Zealand group on LinkedIn. The group is open to CIOs, IT Directors, COOs, CTOs and senior IT managers.

Join the newsletter!

Or

Sign up to gain exclusive access to email subscriptions, event invitations, competitions, giveaways, and much more.

Membership is free, and your security and privacy remain protected. View our privacy policy before signing up.

Error: Please check your email address.

Tags fraudmalwarespywareonline safetygamesonline servicesTrusteer

More about IBM AustraliaMicrosoftTrusteerTrusteerTrusteer

Show Comments