Cointime

Download App
iOS & Android

How Crypto Has Revolutionized the Ransomware Game

Validated Media

This is the first article in a series that examines the rise of ransomware, which is critical for crypto businesses to understand because they need to avoid processing associated transactions involving fraudulent addresses. Unknowingly facilitating money laundering or other illegal activities including ransomware can result in regulatory sanctions, legal penalties, and reputational damage.To avoid these risks, crypto businesses must be aware of the threats and take measures to prevent ransomware attacks and stop the flow of ransom funds. By doing so, they can operate within AML laws and regulations, and safeguard both their customers and their business.

Why are we talking about ransomware attacks? 

Ransomware brings the ransom into the digital age. As the “ware” suffix implies, it is a type of malware, one that extorts a ransom from the affected user. It is important for stakeholders in the cryptocurrency community to discuss ransomware for three key reasons. 

  • The use of cryptocurrency - Ransomware injects cryptocurrency into the value-exchange process to minimize the associated risks. Instead of asking for the ransom in fiat, criminals are almost exclusively demanding payment in digital assets like cryptocurrency.According to the Countering Ransomware Financing report from the Financial Action Task Force (FATF), criminals prefer cryptocurrency because it is less traceable, easier to transfer cross-border, and not subject to anti-money laundering (AML) efforts like fiat is when passing through financial institutions. Bitcoin is commonly requested - one study found that 98% of all ransomware requests were for Bitcoin, owing to the coin’s efficiency and anonymity. Other digital currencies that attackers occasionally turned to were Monero and Zcash for similar reasons. Per the FATF, hackers have also been known to use mixers, peel chains, and privacy coins to facilitate the laundering of successful ransoms.
  • Ransomware is costly - Ransomware is big business. As of 2021, the average ransom payout for enterprises was US$812,000. Because ransomware disrupts normal business operations, the lost money is not only from any ransomware payouts but in the productivity, an organization forfeits. One estimate placed the global financial damage from WannaCry - a ransomware attack in 2017 spread through Microsoft’s Windows - at an astounding US$4 billion. Ransomware is devastating to enterprises across both direct and indirect costs.According to the FATF, the financial impact of ransomware is exacerbated by a variety of factors, such as these crimes going unreported by enterprise victims, the lack of technical sophistication among authorities to investigate crimes, and the fact that critical industries are commonly targeted. 
  • Ransomware may result in data loss - A common variation of ransomware is leakware, wherein attackers claim they will release data if a ransom is not paid. Leakware is not usually empty threats. In March 2023, the hacker group Play followed through on threats to leak sensitive data, posting information about City of Oakland employees online. This included everything from employee names and addresses to their driver’s licenses and social security numbers. Affected employees have been advised to watch their profiles closely and look out for possible instances of identity theft.As noted by the FATF, data loss may be accelerated by the growing sophistication of ransomware attacks, including the rise of ransomware-as-a-service as well as triple and quadruple extortion.

Because ransomware is cryptocurrency-driven, costly to businesses, and damaging to sensitive data, industry stakeholders must be familiar with its intricacies. Only through mastering this modus operandi can we begin to thwart these attackers. 

Why ransomware in an analog world is difficult 

Let’s examine why ransomware is so effective. We are usually introduced to the idea of ransom by the movies. When the bad guys kidnap or hold someone hostage, they naturally then demand a ransom. This is often accomplished via a letter, or in more daring cases, a phone call to the authorities. These good guys then prepare the ransom, often represented as cash in black suitcases, so they can take it to the stated exchange site. 

This is where most plans involving ransom fail, in both fiction and in real life. Because the ransom will have to be physically retrieved, the authorities can simply nab the bad guys. If it’s a direct exchange, the authorities can accept the hostage, then renege on any promises of impunity by arresting the bad guys, thus getting the ransom immediately back. If it’s a dead drop, where the good guys are tasked with leaving the ransom in a random location, they can simply monitor that site until the bad guys show. Despite what bad guys may initially think, demanding ransom is a tough business model. 

How cryptocurrency has revolutionized the ransom game 

Ransomware utilizing cryptocurrency has made it easier for criminals to operate with impunity and optimize their profits. Hackers often price ransoms based on a cost-benefit analysis, targeting industries such as healthcare and finance where disruptions can be costly. In 2021, the average ransom payment rose to US$812,000 from US$170,000 the previous year. Blanket ransomware attacks typically demand between US$200 and US$400, with the aim of making compliance more attractive than fighting the threat.

As with any threat, there is a deadline. Some ransomware will give a ballpark deadline, such as within 24 to 48 hours. Others will count down to the exact deadline via a timer. With some ransomware, the ransom demand will increase as more time passes - victims who pay sooner can thus effectively avail of a “discount” on the full value of the ransom. 

Functionally, ransomware can take several forms. For example, ransomware is frequently paired with another type of attack, spear phishing, wherein attackers will send out emails targeted to a particular organization or person. The aim of this type of spear phishing is to get the target to open a file, which delivers a payload, the ransomware. While email-based ransomware may be common, there are many other infection methods. These include installing an infected program, clicking a malicious link on social media, succumbing to malvertising, getting redirected from a legitimate to a malicious site, and self-propagating the ransomware through USBs or other devices. 

Because some of these attacks overlap in nature, many people in the industry use terms interchangeably. 

Cryptocurrency, in short, is the lynchpin of ransomware. With digital currencies like Bitcoin, hackers can skip the need to meet up with victims, automate much of the ransom process, and move money across accounts and borders far more easily. Because ransomware is so effective, it remains a serious threat to enterprises. A single ransomware attack can render files inaccessible, disrupt business operations, and harm data security.

Crypto businesses must do their part to prevent ransomware attacks as well as halt the flow of ransom funds. Doing so ensures that they remain compliant, avoid sanctions and legal penalties, and protect their brand equity. To learn more on how to mitigate ransomware risk and stay compliant with AML/CFT regulations, read our next article in this series, Inspiring industry action: How the FATF believes we can counter ransomware, or reach out to us for a demo.

Read more: https://knowledgebase.merklescience.com/security-risk/how-crypto-has-revolutionized-the-ransomware-game?

Comments

All Comments

Recommended for you

  • BNB breaks through $600

     the market shows that BNB has broken through $600 and is now reported at $600.09, with a 24-hour increase of 1.4%. The market fluctuates greatly, so please be prepared for risk control.

  • BTC breaks through $68,500

    Golden Finance reported that the market showed BTC breaking through $68,500 and is currently trading at $68,501.99, with a 24-hour increase of 2.56%. The market is volatile, so please be prepared for risk control.

  • Tapioca DAO suspected of security attack

    According to Aggr News, Tapioca DAO, a full-chain currency market based on LayerZero, may have been subject to a security breach. The specific details are currently unclear, and users should remain vigilant and avoid interacting with unknown links or suspicious activities.

  • EigenLayer X account suspected to be hacked, posting fraudulent links

    EigenLayer X account is suspected to have been hacked, and a tweet was posted about the re-allocation of the remaining EIGEN tokens for the 2nd season Stakedrop, which includes a fraudulent link. Users should be cautious when interacting with it.

  • UAE to introduce legal framework for DAOs

    The United Arab Emirates is focusing on introducing a legal framework for decentralized autonomous organizations (DAOs) in the Ras Al Khaimah Digital Asset Oasis (RAK DAO), a free economic zone dedicated to digital assets. Law firm NeosLegal and RAK DAO announced that the new system will be launched and discussed at the DAO Legal Clinic on October 25th. Irina Heaver, a partner at NeosLegal, said that the framework is expected to clarify how DAOs can remain legally compliant, and she believes this will have a significant impact on decentralized governance in the UAE and the wider Web3 ecosystem. The announcement emphasizes that the legal structure will clarify tax obligations and benefits. It will also establish property rights for on-chain and off-chain assets and provide legal protection for the founders, members, and contributors of the DAO from personal liability. The legal framework will also enable DAOs to enter into legally binding contracts and establish guidelines for resolving internal and external disputes.

  • Data: U.S. public debt surges in the past three weeks, increasing by $455 billion

    On October 18th, according to Bloomberg terminal data, as of October 15th, 2024, the total amount of US public debt reached a historic high of approximately $35.75 trillion. In just the past three weeks, US debt has increased by $455 billion.

  • Montenegro to determine Do Kwon's extradition fate this weekend

    According to Cryptoslate, the Minister of Justice of Montenegro, Bojan Božović, confirmed that a decision has been made regarding the extradition of Do Kwon, co-founder of Terraform Labs, and the extradition agreement will be signed before the end of this week. This decision was made after a long and controversial legal process that lasted for several months. Božović did not provide further comments on the details of the case, nor did he disclose where Kwon will be extradited to. He said, "As Minister of Justice, I have no further comments other than those already ruled by the Supreme Court."

  • Shenyu: The widespread existence of blind signature issues provides hackers with opportunities to take advantage of, and the problem must be solved

    Bitfish (@bitfish1) posted on X platform, stating that when there are security risks on the front end, hardware wallets should ensure asset security as the last line of defense. However, at present, blind signature issues are prevalent, which provides hackers with opportunities. This problem must be solved.

  • ZachXBT: Suspected insiders made $3.8 million in profits on RTR

    On August 10th, Chain Detective ZachXBT posted on social media that 4 addresses made a profit of $3.8 million in the RTR sell-off, with the 9G1ELG and GHoW2 addresses belonging to the same person and receiving 500 SOL in new funds within minutes after the TGE. Previously, it was reported that Restore The Republic (RTR) had its TGE on the evening of August 8th, with rumors circulating in the community that it was related to a new project by the Trump family. The RTR token reached a high of $0.156 on August 9th at midnight. Afterwards, Eric Trump, the current Executive Vice President of the Trump Organization and son of Donald Trump, warned on social media to "be careful of false tokens" and that the only official Trump project has yet to be announced and will be announced on Twitter first. After the statement was released, RTR quickly dropped by about 95%, with a trading volume of $164 million within just 15 hours of its creation.

  • The U.S. Internal Revenue Service has released a new draft of the crypto tax form, which no longer requires filling in wallet addresses and transaction IDs

    The US Internal Revenue Service (IRS) released an updated draft version of tax form 1099-DA for cryptocurrency brokers and investors to report certain transaction income. The public has 30 days to provide feedback to the IRS on this version. Starting in 2026, cryptocurrency investors who use brokers (currently mainly Coinbase and Kraken, among others) will receive 1099-DAs from these brokers to report certain cryptocurrency sales and trades as taxable events to the IRS. IRS officials say this form will "bring more convenience and clarity" to users who pay US cryptocurrency taxes.