One of the benefits of cryptocurrencies is greater financial accessibility for unbanked populations, which includes individuals in remote areas who do not have access to banking infrastructure, but also cybercriminals, who cannot directly put the proceeds from their illegal activities directly through banks, at least not without raising red flags about the source of those funds.
Cryptocurrencies have been a godsend for cybercriminals and have played a central role in the massive rise in cybercriminal activity over the past decade, fueling the current ransomware epidemic. The first cryptocurrency, Bitcoin, was invented in 2008 and launched in 2009, and rapidly became a major currency in black market activities, including the first modern dark net market, the Silk Road, which exclusively adopted Bitcoin as payment in 2011.
A brief history of ransomware
While the earliest form of ransomware, widely thought to be the AIDS Trojan, was first distributed in 1989, the modern ransomware phenomenon started with CryptoLocker, a particularly successful ransomware variant that first appeared in 2013. Cryptolocker used strong, industry-standard encryption, requiring a decryption key to recover data. The Cryptolocker campaign was relatively short-lived, running from September 2013 until May 2014, when the command-and-control infrastructure was seized by law enforcement. During that short period of activity, the ransomware generated millions of dollars in ransom payments.
Businesses could recover from Cryptolocker ransomware attacks without paying the ransom, provided they had an effective backup strategy and had a valid backup of their data stored securely offline; however, tactics changed in late 2019, when the Maze ransomware group combined data theft with encryption. Data could still be recovered from backups, but if the ransom was not paid, the stolen data would be leaked online or sold. This double extortion tactic proved highly effective and has since been adopted by most major ransomware players.
The Cryptolocker campaign in 2013/2014 saw ransom demands issued of 10 Bitcoin, which at the time was worth around $2,000. Today, according to Sophos, the average ransom demand is around $1 million. According to Chainalysis, at least $813.55 million was paid to ransomware groups in 2024, and Verizon reports that 44% of cyberattacks involved ransomware in 2024, compared to 10% of attacks in 2021.
The ransomware remediation firm Coveware reports that in Q1, 2018, 85% of victims of ransomware attacks paid the ransom to recover their files and prevent the release of stolen data. The percentage of victims paying the ransom has been steadily falling, dropping to 23% in Q3, 2025. Despite this drop off, ransomware remains a major threat, with attacks increasing in 2025.
A cybercrime epidemic fueled by cryptocurrencies
The ransomware epidemic would not have been possible without cryptocurrencies. Prior to Bitcoin, extortion of companies through hacking, ransomware, and data theft was relatively unheard of; however, cryptocurrencies have allowed cybercriminals to easily profit from their activities with relatively little risk.
Security and transparency are often touted as key benefits of cryptocurrencies. All cryptocurrency transactions are recorded on a public, distributed ledger (blockchain), secured with advanced cryptography. While each transaction is recorded and publicly available, cryptocurrencies provide a high degree of anonymity for cybercriminals.
Cryptocurrencies do not provide full anonymity, as most public blockchains use public keys or wallet addresses as identification; however, it is difficult to link a wallet address to a real-world identity. Further, cybercriminals use mixing services that make it difficult to track the origins of funds, as well as privacy coins that encrypt transactions and make tracing funds more problematic.
In addition to giving cybercriminals an easy way to profit from their attacks, cryptocurrencies have helped cybercriminal groups sell their products and services. Cybercriminals develop malware and ransomware and offer it as a paid service along with the infrastructure that supports it, all paid for in relatively anonymous cryptocurrency. Ransomware-as-a-service groups provide the encryptor and tools to allow their affiliates to conduct attacks for a percentage of the profits, naturally paid in cryptocurrency.
While cryptocurrency has helped to create the current ransomware epidemic and benefits cybercriminals greatly, it is not cryptocurrencies that are the problem. There are important benefits to cryptocurrencies. They are free from government interference and are managed by a distributed network of users, making them resilient to any single point of failure. There is global accessibility, and the limited supply helps to protect against inflation, compared to traditional currencies. These and other benefits mean cryptocurrencies are here to stay and will likely become ubiquitous.
Governments and law enforcement are grappling with how to disrupt cybercriminals’ business model to make attacks less profitable, and organizations must ensure that they have the defenses in place to prevent, detect, and quickly recover from attacks. That means better cybersecurity infrastructure and training for staff, and well-tested incident response plans to ensure recovery in the fastest possible time frame.
Improving defenses against ransomware attacks
The increase in both the volume and sophistication of ransomware attacks is forcing companies to invest more in cybersecurity. According to Gartner, spending on cybersecurity is expected to rise to $207 billion in 2025, up from $165 billion last year, to deal with the increased threat.
In many industries, especially healthcare, there has been a massive expansion of the attack surface, with increasing numbers of portable electronic devices connecting to networks, and rapidly growing numbers of IoT and IoMT devices, often coupled with incomplete and out-of-date inventories. Devices are connected to networks that are not supplied with a software bill of materials (SBOM) that lists all third-party components, and increasing numbers of vulnerabilities are being discovered, growing the patching burden considerably.
Cybercriminals have embraced artificial intelligence tools and are using AI to accelerate malware development and improve the effectiveness of their social engineering and phishing campaigns. With cybercriminals’ use of AI tools outpacing defensive use at many healthcare organizations, this is an area where investment needs to increase.
According to the IBM Cost of a Data Breach report, organizations with many defense tools that have AI capabilities are able to identify a breach 30% faster than organizations that do not, potentially allowing ransomware attacks to be thwarted before data theft and encryption, or at least in time to limit the impact of an attack.
Prompt patching is important to decrease the window of opportunity for exploitation; however, organizations must maintain an accurate and up-to-date asset inventory; otherwise, devices are likely to be missed from patching schedules. Regular risk analyses must be conducted to identify risks and vulnerabilities to ePHI, and these also need to be based on an accurate and up-to-date asset inventory.
For small and medium-sized healthcare organizations with limited budgets for cybersecurity, every dollar needs to be spent wisely. To get the best returns for each dollar spent, the HHS cybersecurity performance goals (HPH CPGs) are a good place to start. The CPGs include high-impact measures proven to be effective at decreasing risk, strengthening cybersecurity against the most common access vectors.
It is also important not to neglect cybersecurity awareness training. Many attacks target employees, the weakest link in the cybersecurity chain. While turning every employee into a cybersecurity titan may be a lofty goal, employees should be made aware of the threats that they are likely to encounter and be taught cybersecurity best practices to minimize risk.
Even with the most robust cybersecurity defenses, it is impossible to completely eradicate risk. A mistake by an employee, a missed patch, or a zero-day vulnerability could easily lead to a successful attack. It is vital to prepare for such an attack and have an incident response plan to ensure business continuity and a fast recovery. Plans for different types of attacks should be developed and tested with tabletop exercises to ensure that everyone is aware of their responsibilities and the plans are effective.
Steve Alder, Editor-in-Chief, The HIPAA Journal
The post Editorial: Cryptocurrencies’ Central Role in Healthcare Ransomware Attacks appeared first on The HIPAA Journal.