Businesses of the Future Beware: Cybercriminals are Turning to Cryptocurrency

{authorName}

Tech Insights for ProfessionalsThe latest thought leadership for IT pros

Tuesday, November 2, 2021

Criminal gangs are increasingly interested in cryptocurrencies such as Bitcoin. So what should IT security pros look out for in the world of crypto?

Article 4 Minutes
Businesses of the Future Beware: Cybercriminals are Turning to Cryptocurrency
  • Home
  • IT
  • Security
  • Businesses of the Future Beware: Cybercriminals are Turning to Cryptocurrency

Cryptocurrencies have been one of the tech world's most hyped innovations of the last few years. With stories of wildly fluctuating prices and people who've become millionaires simply by investing in Bitcoin early and watching it grow, it's gone from being an obscure piece of tech trivia to a major investment opportunity.

For most people, cryptocurrency is synonymous with Bitcoin, which is the most visible form of the currency thanks to widespread media attention and the support of high-profile tech figures like Elon Musk. With thousands of cryptocurrencies out there, this 'Wild West' environment has also attracted the attention of cybercriminals.

As more businesses consider accepting the likes of Bitcoin and crypto becomes mainstream, this presents more opportunities for criminals to take advantage. From encouraging fraud to making it easier to make money from cyberattacks, the rise of cryptocurrencies means there’ll be many things businesses, and IT security pros in particular, should be aware of.

Fuelling the rise of ransomware

One of the most common ways in which cryptocurrency use can harm businesses is if they fall victim to hacking attacks such as ransomware. Criminals are increasingly seeking to extort money in exchange for decryption keys to access locked files, or even to prevent them releasing confidential data onto the web, and the chances are they'll expect to be paid in Bitcoin.

According to Coveware, Bitcoin made up 98% of ransomware demands in 2019, while by 2020, Sophos found the most common payment asked for by hackers was $10,000 - though thanks to a few very large payments, the average ransomware payment stood at $170,404.

There have been suggestions that the use of ransomware is directly driving up the price of Bitcoin, while on the other hand, the anonymity and ease of use of the currency has also pushed up ransomware rates.

The good news is that using cryptocurrency is no longer a guarantee that hackers will be untraceable. For example, US energy firm Colonial Pipeline paid a $4.4 million ransom to restore access to its systems earlier this year, but within a few weeks, the FBI had recovered $2.3 million worth of Bitcoin from the cybercriminal hacking group DarkSide.

Still, the best way of dealing with these threats remains putting in place preventative measures to block such hacks before they can have an impact. Meanwhile, if you do fall victim, experts advise against paying any cryptocurrency ransom. Not only does paying not guarantee you'll get your data back, but it also encourages hackers to launch more attacks in future, knowing they stand a good chance of success.

US Deputy National Security Advisor Anne Neuberger also highlighted the role of crypto in hacks like the Colonial Pipeline incident. She told CNN:

"The misuse of cryptocurrency is a massive enabler here. That's the way folks get the money out of it."
 

The threat of mining attacks

Extortion isn't the only way in which criminals are targeting firms to make money in crypto. Another lucrative option is to launch attacks that turn the target's systems into botnets that work to create more Bitcoin.

Bitcoins and other cryptocurrencies are created by a process called mining, which involves computers solving complex math problems. However, this is a costly and highly power-intensive process, with research showing that this activity consumes 121.36 terawatt hours of electricity a year - that's more than the entire country of Argentina. This naturally costs money, so it's no wonder criminals are keen to find ways to make this cheaper for themselves.

Their solution is cryptojacking - taking over unsuspecting businesses' networks and getting their machines to do the work for them. This is a much less obvious form of cybercrime than ransomware, and it may seem like there’s no real victim, but this is far from the case.

If your networks have been hijacked and turned into a crypto-mining operation, you'll notice a range of issues. For starters, it siphons off computing resources, so there's far less available for activities you actually need it for. This can mean a noticeable slowdown in the performance of your devices or even seeing them shut down altogether due to overheating or a lack of available processing power. This also translates directly into higher energy bills.

Cryptojacking can be hard to detect, as it’s specifically designed to run unnoticed in the background. Therefore, to prevent this, a strong antimalware strategy is key, as are network monitoring tools to spot any unusual activity.

Tech Insights for Professionals

Insights for Professionals provide free access to the latest thought leadership from global brands. We deliver subscriber value by creating and gathering specialist content for senior professionals.

Comments

Join the conversation...