Cybercriminals Likely to Deviate From Cryptocurrencies, Says Kaspersky Report

The ability of cybercriminals to move money securely is predicted to be hindered as regulations and tracking technologies advance, making Bitcoin (BTC) a less alluring payment option.

In a report released on Nov. 22 by the cybersecurity company Kaspersky, it was noted that the use of Bitcoin in ransomware negotiations and payments would decrease as a means of value transfer because tighter regulations on cryptocurrencies and the evolutionof tracking tools will force cybercriminals to switch to other strategies.

In 2021, ransomware payments made with cryptocurrencies exceeded $600 million, and some of the biggest heists, like the Colonial Pipeline attack, demanded bitcoin as payment.

Report reveals increased cybercriminal activities around digital assets

In addition, Kaspersky noted that as the use of digital assets has grown, so too have cryptocurrency scams. However, it claimed that as cryptocurrency has gained popularity, people are less likely to fall for crude con games like deep fake Elon Musk videos that promise enormous cryptocurrency returns.

It was predicted that fraudulent initial token offerings (ITOs), nonfungible tokens (NFTs), and crypto-based theft, such as smart contract exploits, would continue to be attempted by bad actors.

More than $2.5 billion has already been stolen from bridges in 2022, which has largely been a year of bridge scams. The report also mentioned that malware loaders, which are more difficult to detect, will become popular on hacker forums. Kaspersky predicted that ransomware attackers might switch from financially destructive activity to demands that are more politically motivated.

Returning to the present, the report observed an exponential increase in “infostealers,” or malicious programs that gather information like logins, in 2021 and 2022.

Phishing and cryptojacking attacks have risen in 2022 as well, as cybercriminals use social engineering to seduce their victims.

Malware is injected into a system during cryptojacking in order to mine or steal digital currency. The goal of phishing is to trick a victim into disclosing personal information or clicking a malicious link by sending them carefully crafted emails or messages.

However, after the fall of FTX, regulators around the globe are eyeing to pump up the regulations involving crptocurrencies.

Goku: