Cracking down on cryptocurrencies might ruin the risk-reward calculation for criminals.

Tobias Vernon of the UK owns two small galleries that sell 20th-century ceramics and artworks. Thanks to marketing efforts, the business has almost 50,000 Instagram followers.

One weekend in May, an email appeared from Instagram congratulating the business for getting a โ€˜blue tickโ€™, which bestows on the account โ€˜authentic presenceโ€™. Vernon, thrilled, clicked the link in the email and logged in. Not long after, Instagram told Vernon the accountโ€™s email and username had changed. A message soon appeared: โ€œWe have seized control of your Instagram account โ€ฆWe require US$1,000 to grant you your account back.โ€

Vernon eventually paid US$750 in bitcoin to Russians, who released the account. But get this. Three days later, Vernon got an Instagram message from a bakery in Australia that had been hacked by the same group. The baker had been told to contact Vernon for a Tripadvisor-style testimonial that the hackers were trustworthy, so to speak, in that they would release the kidnapped device when paid.

Such traumas are proliferating because the malware-based crime known as ransomware is reaching menacing proportions. Criminally installed encryption that is reversed only by ransom is rising โ€œalmost exponentiallyโ€ in the words of FBI Director Christopher Wray because the virtual private networks that enable working from home have made business systems more vulnerable. US cyber-security firm Mimecast found that 61% of the 1,225 global IT firms it surveyed suffered ransomware attacks in 2020, a 20-point jump from 2019. The Australian Cyber Security Centre, a government agency, said ransomware attacks in Australia rose 15% last financial year to 500 incidents. Global security group, Institute for Security and Technology, estimates 2,400 ransomware victims in the US paid nearly US$350 million in ransom in 2020, a 311% jump in payments from 2019. Ransomware โ€œis an urgent national security riskโ€ because โ€œattacks on the energy grid, on a nuclear plant, waste-treatment facilities โ€ฆ could have devastating consequences,โ€ the institute cautioned.

 

Top Australian Brokers

 

As such warnings signal, ransomware has evolved from a cottage industry into something resembling a โ€œcriminal franchising arrangementโ€, according to the Australian Cyber Security Centre. At its most elaborate, the crime starts with hackers who penetrate a network. They then sell these โ€˜keysโ€™ to scammers who contact ransomware-as-a-service groups that peddle malware for a percentage of the plunder. The attackers infiltrate systems to make them inoperable, lock out owners and steal data. They demand a ransom to release devices and sometimes threaten to leak stolen data, the virtual worldโ€™s equivalent to shooting one of the hostages, especially if victims contact law-enforcement authorities. Ransom paid, the victims are sent a โ€˜decrypter keyโ€™ to unlock their systems that often never operate as well as before, or never work again. Crypto launderers are on hand to hide the criminal origins of ransom payments. Governments hostile to the west protect these thieves who give themselves names such as DarkSide and REvil, shortened from Ransomware-Evil.

Nothing seems safe from virtual kidnappers. Businesses, charities, essential services, governments, hospitals, the military, the police, schools and software providers have suffered what is a paralysing blow to operations. Irelandโ€™s health system has been targeted; so too Italyโ€™s vaccination booking system and the US Coast Guard. When pursuing healthcare facilities โ€“ and 560 in the US were targeted in 2020 โ€“ the scammers donโ€™t seem to care if people die when equipment and surgeries stop. Last October, for example, the University of Vermont Medical Center couldnโ€™t treat some chemotherapy patients after a ransomware attack destroyed their records.

Among notable attacks this year, in March, US insurer CNA Financial reportedly paid a then-record US$40 million ransom. In May, ransomware disrupted Colonial Pipeline, which carries 45% of US east coast fuel supplies, for 11 days until a US$$4.3 million ransom was paid for a malfunctioning decrypter key. In July, a ransomware attack on the US-based software company Kaseya was notable for gifting up to 1,500 global victims to the criminals and that the ransom demand was a record US$70 million. The biggest ransomware attack in terms of victims is still the โ€˜WannaCryโ€™ one in 2017, when up to 300,000 computers were infected though the criminals received limited payment.

Ransomware is flourishing because the risk-reward calculation favours the attackers. Even if paying ransoms risks reputational damage, what choice do companies have but to pay a government-protected group that might destroy their mission-critical computer system? Paying the ransom, however, often fails as a solution. The Mimecast survey found that 52% of ransomware victims paid the ransom but only 66% of those recovered their data โ€“ the others were double-crossed.

To reduce the reward part of the criminal equation, the Australian Cyber Security Centre and the FBI discourage ransom payments. Some people oppose the concept of ransomware insurance (offered by companies now swamped with claims). US sanctions outlaw ransom payments to blacklisted groups such as Russiaโ€™s cybercriminal Evil Corp. This has prompted some to call for all ransom payments to be illegal. But acceding to the demands of non-virtual crooks is legal and often wise.

The hope is that the risk part of the calculation might increase to the detriment of the scammers because western governments are enhancing and coordinating efforts to stop ransom attacks. Among steps, the White House in May issued an executive order to encourage government and private-sector cooperation on cybersecurity. In July, the US government released a national security memorandum to protect infrastructure from cyberattack. In August, US President Joe Biden hosted Big Tech CEOs and others to tell them to prioritise cyberdefence.

Officials are warning internet users to be better prepared for these attacks. Back up data. Hang onto old hardware in case systems need rebuilding. Use strong passwords and multifactor authentication. Have response plans. Use encryption. Install anti-malware defences. Patch vulnerabilities. Segment networks. Hire skilled security teams and train staff to detect phishing.

Governments are acting because they concede national security is under threat. Proof of this is that in April Biden met Russian President Vladimir Putin and reportedly told his counterpart to rein in ransom criminals and listed the industries that were off limits.

Eradicating the threat seems far off. Computer systems are impossible to secure and itโ€™s expensive to try. Phishing emails and other scams too easily trick people into installing malware. Enough employees are willing to sell passwords on the โ€˜dark webโ€™. Perhaps, though, the greatest asset ransomware criminals have is that cryptocurrencies are hard to trace. Many advise that a government crackdown on cryptos is the best way to reduce the menace. The USโ€™s unprecedented move in September to blacklist a Russian-owned crypto exchange shows Washington might agree. Something needs to tackle this mobster shakeout for using the web before the damage reaches national-security proportions.

Even if defensive efforts increase, ransomware appears unbeatable when five billion people are connected to the internet. As ransomware is online, the public seems to be unable to come to terms with the magnitude of the threat, which hampers the fightback. Itโ€™s too true that ransomware would exist even if cryptos didnโ€™t. But it might barely register as a danger because how would the criminal be paid? Some victims refuse to pay and the criminals back down. Apple in May declined to pay a US$50 million ransom, as did Dublin when Irelandโ€™s health system was stricken. But for some of these non-payers, the recovery costs and wider damage exceeded the ransom. The โ€˜WannaCryโ€™ attack emanating from North Korea generated little ransom for the attackers but according to the worldโ€™s anti-laundering body caused an estimated US$8 billion in damages to hospitals, banks and businesses across the world.

Such calculations show that the ransomware threat needs to be taken much more seriously. The non-virtual world provides the clue to defeating the menace. Kidnapping is a rare crime nowadays because the police caught kidnappers when they spent the cash. The solution to ransomware might be to regulate cryptocurrencies, possibly โ€“ as is the intention of Chinaโ€™s ban on crypto activities โ€“ to the point where they are unviable.

Criminal tool

On September 7, El Salvador became the first country in the world to accept bitcoin as legal tender (along with the US dollar). Allowing people to shop for everyday items and pay taxes with the cryptocurrency marketed under the local name for cool (Chivo) was beset with teething problems, especially given that most Salvadorans donโ€™t have internet access. The government-run bitcoin e-wallet went offline for hours and didnโ€™t appear on major app stores. Many people were unable to sign up as users. Others demonstrated against bitcoinโ€™s use. The value of bitcoin dived more than 10% on the day, where a shift in bitcoinโ€™s value is a liability for the government.

While most of the start-up hitches will be overcome, the experiment could fail for many reasons including that most locals seem against the idea. One looming problem for El Salvador if bitcoin use were to become extensive is the Financial Action Task Force, an intergovernmental body created to combat money laundering, might blacklist the country, which would be a blow to its financial sector. The task force is concerned about bitcoin because its design makes it hard for operators to comply with global โ€˜know your customerโ€™ rules imposed to combat the money laundering that enables terrorism and cybercrimes such as ransomware. These know-your-customer rules mean financial intermediaries must know the true name of their users, monitor their transactions and report suspicious activities to authorities. Even with these rules, the UN estimates that US$2 trillion is laundered each year.

Cryptos are making it easier to launder money. Itโ€™s no coincidence that ransomware has boomed as cryptocurrencies soared in popularity. The borderless, decentralised and anonymous nature of bitcoin transactions means no trusted third party such as a central bank, bank or payments company is involved; โ€˜decentralised financeโ€™, or โ€˜DeFiโ€™, does away with these third parties and DeFi players boast how they do not care who their customers are. Such attitudes have allowed ransomware criminals who demand payment in bitcoin to designated wallets to develop techniques that cloud the source of their funds.

The โ€˜chainhoppingโ€™ technique entails exchanging the bitcoin loot for other cryptos via any number of crypto exchanges. โ€˜Tumblerโ€™ or โ€˜mixingโ€™ services blend legitimate and ill-gotten cryptocurrencies before redistributing them. Further obscurity can be gained by using โ€˜money-muleโ€™ service providers who set up accounts with false or stolen credentials. Some ransomware criminals demand ransoms be paid in โ€˜privacy coinsโ€™ โ€“ cryptos such as Dash, Monero and Zeash that make payments untraceable. One technique is to use โ€˜ring signaturesโ€™ where so many parties sign a transaction no one knows which party initiated it.

To be sure, in some ways, the blockchain makes it easier to track cryptos than it is to trace physical cash. But there are too many ways it doesnโ€™t. In a victory against ransomware criminals, the US government tracked and retrieved much of the bitcoin ransom paid to the DarkSide ransomware group behind the heist of Colonial Pipeline. Such successes for law enforcement officials, however, will likely only make ransomware criminals refine how they hide their spoils.

Western governments do have options if they want to change the risk-reward equation against ransomware scammers. A first step would be to widen know-your-customer and anti-money-laundering laws to include crypto exchanges. The next move would be to sanction crypto exchanges that fail to meet standards โ€“ as the US Department of the Treasury did in September when it banned US citizens and companies from transacting with the Russian-controlled SUEX OTC digital currency exchange. The next step for authorities would be to deny foreign banks and crypto exchanges access to the global US-dollar-based banking system unless they show they are equipped and willing to expose digital ransoms. This is a potent threat because much crypto is exchanged for cash. If these steps fail, western governments could even become aggressive online to disrupt ransomware groups. Officials could hack the servers enabling cryptocurrencies such that they canโ€™t function. (Private companies cannot legally hack back at criminals.) Another option for western governments is to pressure the countries that house cybercriminals. They could follow Chinaโ€™s lead: Beijing in September listed money laundering as one of the many reasons it expanded its crackdown on cryptos by declaring all activities related to digital coins are โ€œillegalโ€.

Such actions might mean the world loses the (disputed) benefits of cryptocurrencies. But thatโ€™s part of the cost-benefit analysis governments need to undertake to defeat the scammers that hound legitimate users of the internet, be they UK gallery owners or bakers in Australia.

Originally published by Michael Collins, Investment Specialist, Magellan Group