Ransomware Shows There's no Honor Among Cyberthieves

Proofpoint has found that one group of cybercrooks is stealing from other gangs of cybercriminals by using a proxy Tor browser to steal Bitcoins used to pay off ransomware threats.

Larry Loeb, Blogger, Informationweek

January 31, 2018

2 Min Read

Even in the age of digital transformation, the old adage remains true: There is no honor among thieves.

Proofpoint Inc. has observed a novel wrinkle in the ransomware game where third parties will divert payments that should go to ransomware operators into their own Bitcoin wallets. This has the effect of making sure the victims never have even the slightest chance of getting the decryption key that they paid the ransom to get.

The meta-criminals use a Tor proxy browser to carry out a man-in-the-middle attack to glom the cryptocurrency payments, sent by victims of ransomware. (See Cryptomining: Paying the Price for Cryptocurrency.)

(Source: TheDigitalWay via Pixabay)

(Source: TheDigitalWay via Pixabay)

This scheme can happen when victims attempt to use a Tor proxy site. These are regular websites which will translate Tor traffic into normal web traffic. Some ransomware will recommend the use of this proxy method to make payment by the victims simpler and easier compared to using a normal Tor browser, which the victims may not have any experience in using or setting up.

However, as Proofpoint found, one of these proxies -- onion.top -- would take payments for the LockeR ransomware, which was first seen in October, and send the payments to its own bitcoin wallet. Additionally, the same trick would be performed on payments for the GlobeImposter and Sigma ransomware attacks.

This doesn't happen for all ransomware variants. The BitPaymer ransomware Bitcoin address remained unchanged in Proofpoint's tests.

Ransomware authors seem to have become aware of this game, and taken some countermeasures. LockeR has changed its ransom note, for example.

The Magniber ransomware changed its code and split it into four parts in the HTML source code. This makes it more difficult for any proxies to detect the Bitcoin address pattern.

GlobeImposter tells now victims to use a Tor browser, as well as hiding the .onion payment address, from its victims.

This kind of behavior has been seen previously, with the Evrial information stealing Trojan. It will monitor the Windows clipboard for Bitcoin payment addresses and then replace those addresses in the clipboard with other addresses, which are under attacker control.

It is the ransomware victims that pay the ultimate price for all these shenanigans. Since the ransomware authors think that they have not paid up, their data will remain locked and encrypted.

Related posts:

— Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek.

Read more about:

Security Now

About the Author(s)

Larry Loeb

Blogger, Informationweek

Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek. He has written a book on the Secure Electronic Transaction Internet protocol. His latest book has the commercially obligatory title of Hack Proofing XML. He's been online since uucp "bang" addressing (where the world existed relative to !decvax), serving as editor of the Macintosh Exchange on BIX and the VARBusiness Exchange. His first Mac had 128 KB of memory, which was a big step up from his first 1130, which had 4 KB, as did his first 1401. You can e-mail him at [email protected].

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights