18 June 2021

Monero Developer Expects More Criminal Groups to Use the Crypto for Ransoms

BY ED BROWNE 

Criminal use of the Monero cryptocurrency is expected to increase significantly in the future, Justin Ehrenhofer, a member of the coin's development community has told Newsweek.

The use of cryptocurrency in cybercrime has risen to prominence in recent weeks following the Colonial Pipeline hack in May, which forced pipeline officials to pay a Bitcoin ransom worth $4.4 million.

The FBI later confirmed a criminal organization known as DarkSide was responsible for the attack.

Last week, U.S. deputy attorney general Lisa Monaco announced the U.S. had recovered $2.3 million worth of the Bitcoin ransom after the FBI managed to trace it to a particular wallet and gain possession of the key. It is still unclear how the FBI got the key.

The incident has led some analysts to discuss other types of cryptocurrency tokens that could be more difficult for law enforcement to trace in future.

Glen Goodman, author of The Crypto Trader, told Newsweek there are "more anonymous coins like Monero which are hard to trace."

Rick Holland, chief information security officer at the Digital Shadows cyberthreat intelligence firm, told CNBC on Sunday: "The more savvy criminals are using Monero."

CNBC reported hackers are increasingly turning to such coins because of the anonymity they offer.

Ehrenhofer, a developer within the Monero Space Workgroup, told Newsweek he and other developers are not surprised this is the case.

"Monero is increasingly used for ransomware payments," he said. "In 2020 and 2021, the adoption of Monero increased significantly. We saw a large influx of people using Monero to transact in all sorts of commerce.

"Criminals and non-criminals alike enjoy using Monero because it's private, fungible money.

"While we are disappointed that ransomware groups increasingly demand payment in Monero, we understand why they do, and we expect them to use Monero significantly more in the future."

Ehrenhofer said that some criminal organizations actually offer a discount of between 10 and 20 percent if they are paid in Monero, and expects many will stop accepting Bitcoin altogether for smaller ransoms.

"Bitcoin is far more public than most people realize," he said. "Good money in the view of Monero contributors does not leak all transaction information to the public, including attackers, foreign governments, and advertising agencies."

Even so, Ehrenhofer claimed criminal activity makes up "a tiny minority of Monero's total network activity," with most of it instead relating to speculation.

"Of course, cryptocurrencies do not cause ransomware," he said. "The recent increase in ransomware is due to a variety of factors, including increased cryptocurrency liquidity, substantially more common cybersecurity insurance, and state-sponsoring of attacker groups."

Goodman said Monero's anonymity comes from various techniques used by the underlying software, including "Stealth Addresses," which make it almost impossible to track a given user's spending.

He said: "It mixes different people's transactions together so that no outside observer can tell which user is which and how much is being spent."

Monero is currently worth around $277, up 4.1 percent on the day, according to CoinMarketCap. It has declined in price from early May when it was briefly worth over $500.

A stock image shows someone typing on a keyboard. Hackers sometimes demand ransom payments be made in cryptocurrency.CHAINARONG PRASERTTHAI/GETTY

No comments: