Categories: Cyber CrimeMalware

The business behind a cashout service for cybercriminals

An interesting post by Brian Krebs is food for thought on the business behind a cashout service for cybercriminals.

Brian Krebs has recently published an interesting post on his KrebsOnSecurity blog regarding the way cyber criminals cashout their money through a dedicated cashout service. The conversion of ill-gotten gains into cash, The “Cashout”, is considered most risky part of a cybercrime that exposes crooks to law enforcement investigation.

Krebs introduces a new cashout service for ransomware authors that offers money laundering service by abusing of a legitimate Web site that allows betting on dog and horse races in the United States. The Ransomware is a category of malware which restricts access to victim’s resources that it infects and demands a ransom paid to the author of malicious code in order to remove any. The service also employs a free CAPTCHA service from Microsoft that can be used to preserve the abuse of the service.

Most complex malicious codes encrypt files on the victim’s hard drive meanwhile other simply lock the system and display messages requesting the payment. Cyber criminals provide to the victims detailed instructions to pay ransom using prepaid cards such as  MoneyPak or PaySafe and to provide evidence of the transaction.

The principal problem relates to the conversion of the extorted money criminals have to spend it in shops that accept these methods of payment, crooks have to daily manage a large number of transactions and often they are not based on the place where the fraud is consumed.

The post described an original ransomware cashout service hosted in Belarus that support crooks in this articulated and risky phase, the service in fact checks the balances of MoneyPak codes sent by victims to demonstrate the payment and verify them abusing of a legitimate feature of  betamerica.coma site for betting on dog and horse races in the US. The same service also provides cashout service for PaySafe cards from Mexico for a quarter of the price of their balances.

The operations team at Betamerica.com are aware of these abuses and have already tried to block the account used to check the MoneyPak voucher codes, anyway impeding them to place any bet to avoid money laundering.

“This account was already flagged as some type of bot or compromise, and was set to non-wagering,” explained an operator at betamerica.com

“We are pretty diligent, because in the past we have had [individuals who] will try to do a Moneypak deposit and then do a withdrawal, basically trying to launder it. Bottom line is that money has to be wagered. It’s not going to be returned to you in another form.”

Following the Cashout process described by Krebs:

  • The ransomware victims who agree to purchase MoneyPak vouchers to regain control over their PCs.
  • The guys operating the botnets that are pushing ransomware, locking up victim PCs, and extracting MoneyPak voucher codes from victims.
  • The guy(s) running this cashout service.
  • The “cashiers” or “cashers” on the back end who are taking the Moneypak codes submitted to the cashing service, linking those codes to fraudulently-obtained prepaid debit cards, and then withdrawing the funds via ATMs and wiring the proceeds back to the cashing service, minus their commission. The cashing service then credits a percentage of the MoneyPak voucher code values to the ransomware peddler’s account.

The Business dimension

The cashout service is very expensive, the fee requested to the ransomware author is more than half of the value of the MoneyPaks, the service manager justifies the so high cost with decreasing of infection rate on exploits.

Analyzing the list of lists of checks made on MoneyPak voucher appears that a large number of requests are generated by a scammer that is extorting around $300 to the victims. It seems that around 24,000 MoneyPak codes have been checked that could indicate that the cashout service has processed more than $7 million coming from ransom victims.

This figure should lead us to a deeper reflection on criminal proceeds industry and in particular of this kind of malware. The situation is worrying because in addition to an increase of this type of crime should bear in mind that most of them are not even reported for fear of legal retaliation for downloading pirated content or pornographic.

Pierluigi Paganini

(Security Affairs – Ransomware, cybercrime, cashout service)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

CISA adds Cisco ASA and FTD and CrushFTP VFS flaws to its Known Exploited Vulnerabilities catalog

CISA adds Cisco ASA and FTD and CrushFTP VFS vulnerabilities to its Known Exploited Vulnerabilities…

7 hours ago

CISA adds Microsoft Windows Print Spooler flaw to its Known Exploited Vulnerabilities catalog

U.S. CISA added the Windows Print Spooler flaw CVE-2022-38028 to its Known Exploited Vulnerabilities catalog.…

14 hours ago

DOJ arrested the founders of crypto mixer Samourai for facilitating $2 Billion in illegal transactions

The U.S. Department of Justice (DoJ) announced the arrest of two co-founders of a cryptocurrency mixer…

14 hours ago

Google fixed critical Chrome vulnerability CVE-2024-4058

Google addressed a critical Chrome vulnerability, tracked as CVE-2024-4058, that resides in the ANGLE graphics…

19 hours ago

Nation-state actors exploited two zero-days in ASA and FTD firewalls to breach government networks

Nation-state actor UAT4356 has been exploiting two zero-days in ASA and FTD firewalls since November…

1 day ago

Hackers hijacked the eScan Antivirus update mechanism in malware campaign

A malware campaign has been exploiting the updating mechanism of the eScan antivirus to distribute…

2 days ago

This website uses cookies.