Now Some Good Coronavirus News: 33% Of Cryptocurrency Scammer Revenue ‘Wiped Out’ By COVID-19

Published by Cyber Flows on

From lower fumes to more time spent with family, there are some glimmers of light in the darkness of the COVID-19 era. And, despite the rise of  coronavirus-themed scams, cybercriminals hoping to make bundles of cryptocurrency during global lockdowns are earning less than ever, according to a report released Friday.

The report, shown ahead of publication by cryptocurrency crime tracking startup Chainalysis, shows a 33% dip in revenue made from bitcoin, in terms of the dollar value of virtual coins. Since the week ending March 8, the weekly average amount being earned by cryptocurrency investment scams and Ponzi schemes (far and away the two most popular forms of cryptocurrency crime) fell from $4.2 million to just under $2.9 million in bitcoin.

Scammers are continuing to earn a similar number of coins, showing that their attempts at taking advantage of COVID-19 fears haven’t been particularly successful. And the huge dip in bitcoin’s value in U.S. currency has meant they’re not making as much money, should they choose to cash out now. “We find that the loss of value is caused almost entirely by cryptocurrency price drops. Nearly all of these scams have received the same or more value per day in their native coins since the crisis intensified in early March,” Chainlysis said in its report.

“In short, while Covid-19 is providing some scammers with new fraudulent stories to entice victims, the cryptocurrency price drops spurred by the pandemic have drastically reduced the revenue potential of the biggest scams.”

Amongst the various cryptocurrency coronavirus-themed scams are phishing emails promising treatments for the virus and some blackmail attempts where crooks are claiming to have COVID-19 and threaten to spread it to the recipient’s family unless they pay.

Sophos researchers found hackers trying to dupe people out of bitcoin by pretending to be from the World Health Organization (WHO)

Microsoft: No uptick in attacks

Meanwhile, Microsoft also had some (relatively) good news to share on the COVID-19 cybercrime climate. Its researchers found that roughly 60,000 of the millions of phishing emails it sees every day include COVID-19 related malicious attachments or links. That’s still less than 2% of the daily threats Microsoft tracks.

Microsoft also found that there hasn’t been an overall jump in cyberattacks during this unprecedented period. “Our data shows that these COVID-19 themed threats are retreads of existing attacks that have been slightly altered to tie to this pandemic. This means we’re seeing a changing of lures, not a surge in attacks,” it wrote in a post on Wednesday.

Not that coronavirus-themed threats aren’t a concern. Microsoft found that China, Russia and the U.S. have been hit the hardest, and created a map showing where COVID-19 phishing emails were landing.

Microsoft map shows where COVID-19 scams are landing.

Earlier this week, the U.S. and U.K. governments released a joint report in which they revealed a list of 2,500 malicious websites and email addresses that were being used by cybercriminals trying to exploit fears around the pandemic.

Full coverage and live updates on the Coronavirus

Translate »