Ransomware’s Effect on Cryptocurrency Prices

By Raghav Sawhney

From almost the moment Bitcoin was invented, critics have been pointing to the use of cryptocurrency in crime. Cryptocurrency proved very useful for tax evasion, money laundering, and black markets on the dark web. Cryptocurrency advocates, however, argued that cryptocurrency was not used for crime any more than the US dollar still the preferred currency for criminals worldwide. 

Its difficult to actually argue that Bitcoin and other cryptocurrencies have actually increased the amount of crimes committed by criminals. Cryptocurrencies are simply a revolutionary technology which, sooner or later, will affect the way that everyone works including criminals. 

While this is unfortunate for the victims of crime, from the perspective of investors, this can look more like a feature than a bug. The rise of the Silk Road and other dark marketplaces drove early demand for Bitcoin, which translated to major growth in Bitcoin price. 

Dark marketplaces continue to grow, but more recently another wave of illicit activity has eclipsed dark markets in terms of generating demand for cryptocurrency ransomware.

The Evolution of the Ransomware Threat Landscape

Ransomware existed before the emergence of cryptocurrency, but it didn’t really take off until Bitcoin came along. Ransomware works by encrypting file systems, and then demanding a ransom, usually in Bitcoin, in exchange for the decryption key.

At present, both the severity and the overall scale of ransomware attacks are growing rapidly. From 2019 to 2020, ransomware attacks increased by over 400%. In 2021, this trend of explosive growth appears to be continuing. 

There is a kind of a snowball effect at play here. As ransomware hackers extort money from their victims, much of their profits are reinvested into expanding their organizations and developing new and more sophisticated viruses. 

A new approach called ‘Ransomware – as – a – Service’ (RaaS) has emerged, where specialized software development groups produce software which can evade the latest antivirus software. They then license their software out to small-time hackers that try to break into corporate and government networks. The RaaS provider then takes a percentage of the loot.

Ransomware hackers have also branched out into blackmail by stealing sensitive data and then threatening to publish it. Confidential patient data from health care providers is an especially prized target, since it can be even more expensive to deal with medical data leaks. 

To make matters worse, ransomware hackers are now even offering bounties to disgruntled employees if they are willing to help inject ransomware into a company network. This adds new incentives for bosses to be nice to their underlings. 

The Impact on Cryptocurrency Prices

Estimates in the amount of ransoms paid in 2020 reached at least $350 million USD, up 311% from 2019. However, this is most likely an underestimate, since many companies try to keep ransomware attacks quiet to avoid damage to their reputation. 

The biggest ransomware attacks ever have brought in ransoms reaching as high as $40 million. Most ransomware victims are not your typical cryptocurrency customers, but needless to say someone showing up on an exchange and buying up $40 million worth of Bitcoin can cause some serious price movements. 

Is this really enough to move Bitcoin’s price. A report by Bank of America in March of 2021 estimated that $93 million could move the Bitcoin price by up to 1%. Even if the official estimate of $350 million in ransoms paid in 2020 is correct, that means it could have pushed up the Bitcoin price by several percent. 

2021 is on track to be an even bigger year for Bitcoin ransom payments, so it is possible that the surge in ransomware is helping drive movements in the market. 

The biggest cost associated with ransomware for most companies is downtime, so many companies are purchasing Bitcoin to hold in case a ransomware attack occurs. By buying up reserves slowly over time, they end up paying less than if they enter the market and buy a large sum all at once. 

This means many companies may purchase Bitcoin because of ransomware fears, even if they never actually pay a ransom. Combined with ransoms paid that no one knows about, ransomware driven cryptocurrency purchases could represent a significant portion of total demand. 

In Bitcoin this might move the market a few percentage points, but it could have bigger implications for smaller cap coins. One ransomware gang started to encourage victims to pay ransoms in Monero because of its anonymity features. 

Monero`s market cap approximately one twentieth of Bitcoin’s, so a large ransom could really move the market. 

When Will We See Peak Ransomware?

Almost all experts agree that the ransomware crisis is going to get worse before it gets better. As more and more work goes remote due to the COVID pandemic, more and more security vulnerabilities appear which hackers can exploit. Increasing dependence on IT systems also means hackers have more leverage to demand ransoms.

Ransomware looks like it will continue to drive demand for cryptocurrency for the foreseeable future. 

Raghav Sawhney

Raghav is a significant contributer who uses his knowledge, skills and experience towards development & growth of the organisation in an efficient and effective manner.

Related Posts