Business Standard

How crypto turbocharg­ed the cybercrime racket

- JAMIE TARABAY

Cyberattac­ks using ransomware are increasing in frequency, and ransom payments made to the hackers are swelling as well. Cryptocurr­ency and the exchanges where digital currency can be traded anonymousl­y have emerged as key tools for the cyber extortioni­sts. The vast sums being paid by corporatio­ns to regain control of their computers would have been nearimposs­ible to move in any other legitimate currency market, experts say.

How is crypto used in cybercrime?

A typical ransomware attack on a company or organisati­on might proceed like this: Executives realise their business website is down or systems inaccessib­le, and administra­tor overrides don’t work. A ransom demand arrives via email, providing a Bitcoin address where the payment must go if the company wants its systems operationa­l again, along with a deadline. The victim calls up the Bitcoin address, which is 26 to 34 characters in length, when signing onto a cryptocurr­ency exchange to make the deposit.

What makes crypto attractive to criminals?

The anonymity built into the digital ledger system known as blockchain, which forms the foundation of cybercurre­ncies, can be leveraged through a variety of maneuvers. A ransom paid in Bitcoin can be swiftly run through a so-called cryptocurr­ency mixer, which obscures the trail of ownership by pooling it with other people’s holdings. (While the practice itself is not considered illegal, mixer operators can get into trouble if found to have laundered illegally gotten money.) Another option is to convert the ransom payment to a different cryptocurr­ency via a crypto exchange. Socalled

How much has been stolen this way?

Ransomware attacks took off in 2020, when victims paid more than $406 million in cryptocurr­ency to attackers, according to blockchain analysis firm Chainanaly­sis Inc. This year, groups had taken at least $81 million from victims as of May, the firm said. Cybersecur­ity firms say companies have paid many millions of dollars more in ransoms that have been kept quiet. Being insured against cybercrime may make victims more willing to pay ransoms if they are covered under the insurance policy. Hackers who specialise in ransomware are said to be actively seeking out targets that have insurance.

What did cyber thieves do before Bitcoin?

There have always been myriadways to launder money—that is, to obscure its roots in illegal activity. in the past, ransom ware payments were delivered by money transfers through services like western union, prepaid gift cards, wiring of funds into above-board bank accounts that are quickly transfered out by the criminals, even cash in duff le bags left at designated areas for pickup.

Can payments made in cryptocurr­ency be traced?

Yes, at least at first. All Bitcoin transactio­ns, while anonymous, are available for anyone to see, so someone tracking a particular Bitcoin wallet can observe when cash arrives. But accessing the money inside the wallet requires a private key, essentiall­y a password, and that’s something ransomware groups do not normally share with anyone outside their operation.

Have any ransomware payments been foiled?

Yes. The US Federal Bureau of Investigat­ion managed to recoup 63.7 of the 75 Bitcoins paid by Colonial Pipeline Co, operator of the biggest US gasoline pipeline, to a Russian-linked ransomware operation because it was able to track the money as it went through over a dozen transactio­ns, and importantl­y, came into possession of the private key the hackers had used. (The 63.7 Bitcoins were worth about $2.3 million at the time of the FBI action.) In the warrant it issued to seize funds, the FBI did not say how its agents acquired the private key.

Can anything else be done?

Regulation may be coming. In April, the Ransomware Task Force, a private-public partnershi­p created by the Institute for Security and Technology, published an 81page report with recommenda­tions for how government­s can protect against and deal with ransomware attacks. The group urged government­s to extend Know Your Customer (KYC), Anti-money Laundering (AML) and Combating Financing of Terrorism (CFT) requiremen­ts — which national and internatio­nal authoritie­s enforce against banks around the world — to crypto exchanges, kiosks (crypto’s version of automated teller machines) and over-the-counter trading desks. Calls to ban Bitcoin altogether have been quieted by the currency’s gradual acceptance by the financial industry.

 ??  ?? money mules can be recruited on dark web forums and directed to withdraw Bitcoins out of certain accounts.
money mules can be recruited on dark web forums and directed to withdraw Bitcoins out of certain accounts.

Newspapers in English

Newspapers from India