Bitcoin's Ransomware Problem And Bernie's 'Bitcoin Bounty' (2024)

City held hostage.

Hospital held hostage.

Businesses held hostage.

Thank you, bitcoin.

And one of the many reasons why,among plenty of other issues, this virtual currency had no credibility in the mainstream financial ecosystem.

Those three situations listed above are all very much a reality in today’s world where, sadly, cyberattacks have become as common in the news flow as reporting on the weather. And two of them made pretty big news this week — news that’s scary enough to make anyone a little bit more fearful of how digital currency ransom game is attempting to make a mockery of major institutions.

Let’s start with the city.

Ironically, the story that broke this week comes less than a year after aNew Jersey police officer from the same city was nabbed for sellingbitcoin mining equipment. But this time, the case is a bit more serious since it has to do with hackers using bitcoin ransomware to prevent local government employees from accessing their own computers.

As it’s been reported, city officials worked to get things back up and running, but there were at least a few computers that had already been impacted by the ransomware hostage heist. The result? Having those government computers hacked in return for roughly $730 in bitcoin. But unlike some cases (like thehospitalthat forked over the bitcoins before consulting law enforcement), in this instance, the city called upon law enforcement for help, scaring off the hackers.

The nuts and bolts of the the hospital story began last month in Los Angeles with $17,000 worth of bitcoin beingpaid to hackers who took down a computer system — which, of course, included vital medical records. This is the type of malware that’s been most often monopolizing the headlines across the U.S.

In fact, in 2015, the FBI received roughly2,453 complaints related to ransomware malware attacks, amounting to $24.1 million in losses for victims.

“Definitely a growing threat,” FBI Special Agent Chris StangltoldThe Washington Post. “Success breeds more activity.”

While the initial ransomware demands are often small amounts, it adds up. And it also compromises another key factor: data security.

“Ransomware has been around for a long time, but we’ve never seen a concerted manual effort by hackers to break into a network, hang out for a year, spread to all the machines and then install it everywhere,” Val Smith, CEO ofAttack Research, a cybersecurity firm, told ThePost. “This is a major shift in effort.”

And the hospital?

Another case of bitcoin ransomware left one Kentucky hospital in an “internal state of emergency.”

If this sounds a little like déjà vu, it’s because it is becoming a trend that’s all too common across both the private and public sectors. Just this week on March 21, PYMNTS reported about a town that was being heldhostage via a bitcoin ransomwareattack.

But this one is even odder because the hackers only asked for four bitcoins.

Yes. Four. So using the prior day’sprice of bitcoin, that’s somewhere north of $1,200. Hackers hitting desperate times? Or just testing the waters?

The malware cited in this case is known as the “locky” strain of malware, which encrypts essential files and documents, and deletes the originals if demands are not met. A backup can only be restored once the hacker restoresaccess to the files. For this case, the hospital’s entire network was hacked, which led to all of its desktop computers being shut down.

Yikes. Not what you want to hear from a hospital.

“We have a pretty robust emergency response system that we developed quite a few years ago, and it struck us that as everyone’s talking about the computer problem at the hospital maybe we ought to just treat this like a tornado hit, because we essentially shut our system down and reopened on a computer-by-computer basis,” David Park,an attorney for the Kentucky health care center said in an interview with Krebs on Security.

Increasingly, it seems, the hospitals, or the businesses or even city governments end up forking over the bitcoin simply becausethe risk is too high not to.

And that’s how today’s biggest organizations have become victims of the modern-day bank robbers.

They just ditched the masks, black bags and unmarked bills for computers, sophisticated coding and some bitcoin.

But all was not lost in the world of bitcoin. There were a few other interesting stories that came from the bitcoin news ecosystem this week.

Bitcoin Buying Goes Bricks and Mortar

Want to buy bitcoin in a store?

Well, thanks to a Paris-based startup called Bitit, that just got a little bit easier. The company recently launched with one simple mission: letting consumers buy bitcoin from thousands of physical stores.

Why, they’d want to, well, we still have no idea.

100,000, for now, according to the company.Basically, all a consumer has to do is walk into a store that sells these bitcoin cards (like prepaid cards) and they can have themselves a piece of the bitcoin ecosystem. Bitcoins can also be bought online through Bitit’s website.

So what retailers will Bitit sell through? Like bitcoin itself, that part is still a mystery, as the company cannot publicly report where they have made deals.

“We have a vision to democratize bitcoin for all,” Bitit CEO Nicolas Katantold VentureBeat. “Bitcoin is a really great technology.But the problem for now is that it is complicated and difficult for people to access.”

But those who want to buy tons of bitcoin? This isn’t the way to do it, as any consumer can buy $25 worth of bitcoin without filing out paperwork, and can get up to $500 following a bit of paperwork that confirms who they are. After that? It gets more complicated.

“Our value creation is how we manage the risk,” Katan said in the interview.“When you say bitcoin and credit card, you think: fraud.”

Yep, he read our mind.

Wirex Makes PayPal To Bitcoin Possible

Wirex, formerly E-Coin, has added a feature to make purchasing bitcoins through PayPal a bit easier by linking an E-Coin Virtual debit card to the transaction, which can then be used to buy bitcoin.

Talk about frictionless – NOT.

As part of this deal, Wirex enables users to buy bitcoin in these countries:Bahamas, Bahrain, Botswana, Bulgaria, Chile, Croatia, Estonia, Georgia, Gibraltar, Honduras, Iceland, Indonesia, Israel, Italy, Jordan, Kazakhstan, Latvia, Lesotho, Liechtenstein, Lithuania, Luxembourg, Malaysia, Malta, Mauritius, Moldova, Morocco, Mozambique, Oman, Philippines, Romania, San Marino, Saudi Arabia, Senegal, Serbia, Slovakia, Slovenia, Turkey, United Arab Emirates and Uruguay.

“This is one of our first parts of offering a hybrid banking platform. Besides offering the easiest way to use bitcoin through our debit cards we wanted to incorporate popular payment methods. Our next steps are offering mobile banking, and the ability to send money across borders for very low fees,”Tim Frost, VP of Marketing and Business Development at Wirex, said in an interview.

The Bernie Sanders Bitcoin Challenge

For this week’s Bitcoin Tracker, we’ll leave you with an odd story. Because, after all, it’s bitcoin. This week, a story surfaced about a bitcoin angel investor (yes, it’s a real thing) who offered U.S. presidential candidate Bernie Sanders $100,000 in bitcoin.

But there’s a catch.Roger Ver, the investor (and creator ofBitcoin Bounty Hunter), said he would only do so if Sanders debated with an Iraq war veteran on a talk show with the host Adam Kokesh.

Odd, right?

This offer was posted via YouTube after Sanders made comments about wealthy Americans giving up their citizenship (something Ver has done). And in the video, Ver goes on to call out Sanders for his stance on taxes for the wealthy. And in return for the debate on television? Ver said he will use the money he saved by not having to pay taxes when he denounced his U.S. citizenship. Bitcoin certainly brings out the oddballs.

So is Bernie feeling the bitcoin?Probably not, but an interesting story to top off the week in bitcoin news.

Recommended

Can Plummeting Turkey Prices Fatten up Sales for Thanksgiving Brands?

Yedpay and Mastercard Introduce ‘One Touch’ Payment Solution

Spendesk Integrates With TravelPerk to Streamline Business Travel

Nearly 35% of Hotel Guests Prompted to Tip Amid Shifting Gratuity Norms

See More In: Bitcoin, bitcoin crime, bitcoin ransomware, Bitcoin Tracker, Main Feature, What's happening now

Bitcoin's Ransomware Problem And Bernie's 'Bitcoin Bounty' (2024)

FAQs

How do ransomware hackers get paid? ›

How Hackers Make Money on the Dark Web. The most common way hackers monetize ransomware data is by selling stolen information on the dark web.

Why is ransomware normally paid in Bitcoin? ›

Additionally, Bitcoin provides the hacker with anonymity since the ransom payment can easily be laundered. A criminal's dream. Because of these benefits, 98% (Cryptocurrency fuels ransomware payments) of ransomware attacks demand Bitcoin as the payment method.

Does cryptocurrency fuel ransomware? ›

Cryptocurrency Fuels Ransomware

The hacker then reaches out with a ransom demand – using the threat of exposing the stolen data as leverage. After paying the ransom, a key is then given to the victim to decrypt the data.

Why do hackers ask for crypto? ›

Hackers can utilize Bitcoin and other cryptocurrencies in various ways for illegal activities, such as: 1. Ransomware: Hackers use ransomware to encrypt a victim's computer files and demand payment in cryptocurrency for the decryption key, making it difficult for authorities to trace the money.

What happens if you don't pay ransom for ransomware? ›

The options for dealing with a ransomware attack may look bleak — lose your data if you don't pay and lose your information if you do. Yet if your organization is victimized by a ransomware attack, complying with the demand for funds is never the ideal solution.

What is the average ransomware payout? ›

Ransom Payments Are the First Line Item

The Sophos State of Ransomware 2023 report, a survey of 3,000 IT decision makers from mid-sized organizations in 14 countries, found the average ransom payment was $1.54 million.

Do you get your files back if you pay ransomware? ›

Paying the ransom does not guarantee the encrypted files will be released; it only guarantees that the malicious actors receive the victim's money, and in some cases, their banking information. In addition, decrypting files does not mean the malware infection itself has been removed.

What happens after you pay ransomware? ›

Paying the Ransom Won't Guarantee You Get Your Data Back

On average, organizations that paid the ransom only had 65% of their encrypted data restored. For another 29%, more than half of their stolen data remains encrypted. This means it's extremely unlikely you'll get all of your data back, even if you pay.

Should you pay ransomware ransom? ›

In general, the FBI advises that organizations refrain from paying ransoms because it simply emboldens malicious actors by telling them that extortion works.

How hackers steal your crypto? ›

‍Avoid phishing scams: Phishing scams are a common method for stealing cryptocurrency, so it is important to be cautious when clicking on links or entering your private keys online. Always check the URL of the site you visit and ensure it is correct before entering any sensitive information.

Who can I talk to about Bitcoin? ›

𝐇𝐨𝐰 𝐝𝐨 𝐈 𝐜𝐨𝐧𝐭𝐚𝐜𝐭 Bitcoin 𝐬𝐮𝐩𝐩𝐨𝐫𝐭 (+𝟏 𝟖𝟏𝟑-𝟒𝟎𝟑-𝟔𝟏𝟎𝟑) ? 𝐘𝐨𝐮 𝐜𝐚𝐧 𝐜𝐨𝐧𝐭𝐚𝐜𝐭 𝐭𝐨 𝐨𝐮𝐫 𝐜𝐮𝐬𝐭𝐨𝐦𝐞𝐫 𝐬𝐮𝐩𝐩𝐨𝐫𝐭 𝐞𝐱𝐩𝐞𝐫𝐭𝐬, 𝐟𝐢𝐧𝐝𝐬 𝐭𝐡𝐞𝐬𝐞 𝐜𝐨𝐧𝐭𝐚𝐜𝐭 𝐧𝐮𝐦𝐛𝐞𝐫 (+𝟏 𝟖𝟏𝟑-𝟒𝟎𝟑-𝟔𝟏𝟎𝟑) 𝐚𝐧𝐝 𝐢𝐭 𝐢𝐬 𝐚𝐯𝐚𝐢𝐥𝐚𝐛𝐥𝐞 𝟐𝟒/𝟕 𝐬𝐨 𝐲𝐨𝐮 𝐜𝐚𝐧 𝐜𝐨𝐧𝐭𝐚𝐜𝐭 𝐚𝐭 𝐲𝐨𝐮𝐫 𝐟𝐫𝐞𝐞 𝐭𝐢𝐦𝐞. 𝐒𝐞𝐧𝐝 𝐚𝐧 𝐞𝐦𝐚𝐢𝐥 𝐭𝐨 𝐒𝐮𝐩𝐩𝐨𝐫𝐭.

Can the government seize crypto? ›

Bitcoin seizure is the process by which the government legally dispossesses a citizen of bitcoin. Bitcoin is seizure-resistant and can only be seized by obtaining the private key to a bitcoin address. Assuming probable cause, bitcoin which funds or facilitates criminal activity will be subject to government seizure.

How to spot a Bitcoin scammer? ›

Signs of crypto scams include poorly written white papers, excessive marketing pushes, and get-rich-quick claims. Federal regulatory agencies, such as the Federal Trade Commission (FTC), and your crypto exchange are the best places to contact if you suspect you've been the victim of a scam.

What currency do hackers use? ›

Bitcoin is a digital currency that can be transferred from one person to another without the use of a bank. Because it's unsecured it could easily be lost or stolen and is not insured by any government bodies.

What are the fake Bitcoin companies? ›

Key Consumer links
Primary SubjectScam Type
Bytobit.comFraudulent Trading Platform High Yield Investment Program
Bitcoin Mining svcoin.space my-minings.topIdentity Theft Advance Fee Scam
100ExFraudulent Trading Platform Pig Butchering Scam
Coinegg ceggcc.vipFraudulent Trading Platform Pig Butchering Scam
32 more rows
Mar 28, 2024

How do hackers make money legally? ›

Bug bounty programs

One of the most common ways to make money hacking is by joining a bug bounty program. Many companies and organisations offer bug bounty programs, which are rewards for finding and reporting security vulnerabilities. Some popular bug bounty programs include HackerOne, Bugcrowd, and Synopsys.

Do companies pay ransom to hackers? ›

Companies aren't paying ransoms like they used to

By the numbers: 29% of organizations paid a ransom in the last quarter of 2023 to get their stolen data back and unlock their systems during a cyberattack, according to Coveware's report, released Friday.

Does anyone pay ransomware? ›

Is it legal to pay after a ransomware attack? While it is legal to pay the ransom in the U.S., cybersecurity experts recommend companies not pay. Given the criticality of assets stolen, however, a company can decide it has to pay the ransom and it is legally allowed to do so.

How often do ransomware attacks get paid? ›

Coveware reports that in ransomware attacks involving data theft, in Q3, 2023, only 26% of victims paid the ransom. There are many reasons behind the steady decline in ransom payments.

Top Articles
Latest Posts
Article information

Author: Rev. Porsche Oberbrunner

Last Updated:

Views: 6181

Rating: 4.2 / 5 (73 voted)

Reviews: 88% of readers found this page helpful

Author information

Name: Rev. Porsche Oberbrunner

Birthday: 1994-06-25

Address: Suite 153 582 Lubowitz Walks, Port Alfredoborough, IN 72879-2838

Phone: +128413562823324

Job: IT Strategist

Hobby: Video gaming, Basketball, Web surfing, Book restoration, Jogging, Shooting, Fishing

Introduction: My name is Rev. Porsche Oberbrunner, I am a zany, graceful, talented, witty, determined, shiny, enchanting person who loves writing and wants to share my knowledge and understanding with you.