You are using an outdated browser.
Please upgrade your browser
and improve your visit to our site.
Skip Navigation

Want to Stop Ransomware Attacks? Ban Bitcoin and Other Cryptocurrencies.

Hackers extorted millions from Colonial Pipeline, and now they’ve struck the meatpacking giant JBS. There’s one clear way to prevent future attacks.

Chet Strange/Getty

Let’s say you’re a hacker who wants to extort money from a big corporation. A decade or two ago, you might have hacked into their systems, stolen some data, and sold it for pennies on the dark web or demanded money for its return. But how to get paid? No bank would accept such a wire transfer. The cinematic version—a bag of nonsequential bills dropped off in a public park or handed to a passing courier—is too risky. The key part of the plan, actually getting money, is the toughest to pull off.

Now, as seen in this week’s ransomware attack on JBS, the world’s largest meat processor, there’s a relatively safe way to extort companies: cryptocurrencies. “Cryptocurrency provided the perfect answer to allowing hackers to prey on their victims and extort unlimited and anonymous cash payments while completely minimising their exposure of being caught by law enforcement,” programmer and writer Stephen Diehl explained in a recent Twitter thread. It’s never been easier to hack a company, get paid for it, and escape scot-free.

JBS had to shut down nine beef plants in the United States on Tuesday, disrupting the larger food market. (Some of the plants slowly began coming back online on Wednesday.) This is just the latest corporate behemoth to be targeted with ransomware. Last month, an attack on Georgia-based Colonial Pipeline, which supplies nearly half of the diesel, gas, and jet fuel on the East Coast, forced the company to shut down a major pipeline for several days, causing gas shortages that were exacerbated by drivers’ panic-buying.

It would help if America’s major industries weren’t ruled by monopolies; the more concentrated the industry, the more damage can be done by hacking its leading firms. But there’s only one clear way to stop these increasingly destructive ransomware attacks: ban cryptocurrencies.

Ransomware has passed from a minor inconvenience to a widespread threat against major infrastructure, both in the U.S. and around the world. Last year, 2,500 cases of ransomware were reported to the FBI, with $350 million in cryptocurrencies paid out as ransoms. As The Wall Street Journal noted, these numbers are likely undercounts, ignoring those cases never reported to law enforcement. In 2020, dozens of hospitals were hit, in some cases paralyzing operations and depriving patients of necessary care. Colonial Pipeline eventually paid $4.4 million in Bitcoin to its attackers, the Russia-linked hacking group DarkSide, in order to resume operations. (There have been no reports that JBS paid its attackers.)

Here’s how these attacks work. A hacker penetrates a company’s systems—an often easy task, given many firms’ shoddy cybersecurity practices. The hacker uses ransomware to encrypt the company’s data, making it inaccessible to anyone who doesn’t have the requisite password, and then demands payment in Bitcoin or another digital currency. The victim can open an account on a cryptocurrency exchange, buy Bitcoin, send it to the hacker’s wallet address, and the hacker will then decrypt the victim’s data. Life can then go back to normal, save the embarrassment and damages suffered by the victim’s business—and anyone who depended on it. As for the hacker, they can launder their proceeds by using various exchanges and payment processors that shuffle the cryptocurrency around before issuing the same amount of currency in a new wallet, without a payment trail.

In some cases, it’s even easier. DarkSide, whose inner workings were just exposed in a New York Times article, offers what might be called “ransomware as a service.” DarkSide develops the software and facilitates the attacks on behalf of clients—it even offers customer support—and all share in the proceeds. A person only needs a target and a little startup capital.

The rejoinder one hears from crypto supporters, often called “coiners,” is that fiat money, like the dollar, is used for crime and corruption all the time. That’s undoubtedly true, but it’s also a red herring: Cryptocurrency’s main practical use, one could argue, is to facilitate crime and off-the-books financial transactions. That is not the case with the dollar, which is government-backed and sustains trillions in commerce every day. The dollar is imperfect, but it has widespread use, relative stability, and a robust, if insufficient, regulatory structure. Your bank account is even insured by the federal government—a far better arrangement than trading on a shady cryptocurrency exchange.

Cryptocurrencies, which drain more and more of the world’s electricity by the day, don’t provide much value beyond being a tool for speculators and the already rich to corner a new market. With wild swings of up to 30 percent from week to week—something most state-backed currencies don’t do—they are totally insufficient as spending money. The criticisms only accumulate from there. (I find the notion of non-sovereign money—money disconnected from the backing of a nation-state—to be inherently unstable and a quick trip to feudalism.)

We’ve had a decade-plus of cryptocurrencies, and their main innovations appear to be new forms of wasting natural resources and extorting innocent people for money. Perhaps, one day, the promised decentralized financial system—one that’s supposed to be liberated from the surveilling eye of the state and the harsh yoke of tyrannical central banks—will arrive. Perhaps it will even bring about shared prosperity and not just reproduce, or exaggerate, the existing inequities of our highly financialized, turbo-capitalist economy. But that day still seems far off.

With conventional banking off-limits, “the ransomware problem is a Bitcoin problem,” wrote Nicholas Weaver, who researches computer security at the International Computer Science Institute. And a full ban may not ultimately be necessary. As Diehl wrote, the U.S. government has mechanisms to stop the flow of money to cryptocurrency exchanges. “This battle cannot and will not be won on the technology side alone,” said Diehl. “It requires legislation and intervention in the financial system at only the level nation-states can act.”

Despite enormous amounts of hype and venture capital investment, cryptocurrencies have managed to disrupt one thing: extortion. (OK, maybe gambling, too.) To prevent public and private infrastructure from routinely being hobbled by foreign hackers, the first step is to rein in cryptocurrencies. Make these highly volatile, speculative, inherently valueless “coins” illegal or more difficult to trade in. Stop the flow of money, and you might just be able to knock the legs out of the ransomware market.