Why privacy lovers, hackers & ransomware operators are switching from Bitcoin to Monero?

The main feature of cryptocurrencies is anonymity, and all available options have varying degrees of protection to users’ identity, although you can always get more. Specialists from a hacking course claim that the use of the Monero virtual asset has been growing thanks to the virtually impossible to track these operations.

Reports even indicate that cybercriminal groups operating with the Sodinokibi ransomware are planning to stop employing transactions with Bitcoin and any other cryptocurrency, focusing their operations on collecting ransoms with Monero.

Jerek Jakubcek of Europol recently stated: “We identified a ransomware attack for which threat actors used a sophisticated combination of the Tor network and cryptocurrencies, so unlike Bitcoin, we were unable to track the operation through the Monero blockchain.”

For a few weeks now began circulating a message from Sodinokibi ransomware operators on various dark web forums mentioning that they would start accepting the Monero cryptocurrency to prevent law enforcement agencies from tracking their movements, experts from the hacking course point out.

In 2017 Europol expressed concern about the difficulty of tracking operations with Monero and its potential use for other criminal activities in addition to ransomware, including child pornography and drug trafficking. Now, almost three years later, the international agency has made it official: it is impossible to track Monero transactions.

Hacking course specialists claim that the combination of the anonymous Tor and Monero browser can make a user’s economic activity completely invisible, especially for law enforcement agencies. Finally, the ransomware operators added that eventually the use of Bitcoin to move completely to Monero will be completely eliminated, so it is anticipated that victims of ransomware attacks would face even more complex panoramas.

The International Institute of Cyber Security (IICS) reports that even the Sodinokibi payment site already displays the Monero cryptocurrency as its default payment method; In case victims try to pay using Bitcoin, the ransom amount increases by 10%. Threat actors even offer victim’s third-party services that help manage payment in Monero: “Collaborations are completely anonymous, we will not disclose the information of our partners”, they assure the cybercriminals.

Specialists fear that this transition will lead to an uptick in the level of ransomware attacks, which has already established itself as one of the most common malicious hacking practices worldwide.