Bear Market Drives Global Crypto Jacking Volume, Report Says

Per a report from security firm SonicWall, Crypto jacking has been soaring in 2022. This trend has been unaffected and probably has been boosted by the bearish price action recorded across the digital asset industry.

Related Reading | Binance CEO Sues Bloomberg Subsidiary For Publishing Defamatory Article

According to the definition of Crypto-Jacking by cyber security oriented website Cyberpunk:

(This) is an unauthorized use of someone else’s computer, tables, mobile phone or connected devices to mine cryptocurrency. Simple as that.

The report claims that global cryptojacking volumes increased by 66.7 million hits in the first half of 2022. This represents a 30% increase when compared to its 2021 levels over the same period.

SonicWall registered record growth in total cryptojacking volume but unevenly distributed across 2022. In January this year, the metric stood at 18.4 million hits, a new all-time high surpassing previous record levels, taking the total Q1 attacks to 45.1 million.

This is the “most ever observed in a single quarter” taking place while the price of Bitcoin and Ethereum trended to the downside from new all-time highs recorded in late 2021. The cyber attacks saw a pulled back in April and May 2022.

The report claims hits halved from their peak recording 21.6 million attacks over this period. This represents a reduction of over 50% from previous months.

This slow down in crypto jacking, the security firm claims, responds to a “well-established pattern” for the industry. As seen below, cryptojacking attacks kick off each year with a spike preceding a cooldown period which translates into another peak later in the year.

Crypto Bitcoin Jacking 1
Source: SonicWall

In 2021, bad actors used ransomware and other cyber-attacks to profit off industries and individuals. Cryptocurrencies were part of these attacks as bad actors often demanded payments in Bitcoin and other digital assets.

Why Are Crypto Jackings Rising In 2022?

The proliferation of these attacks gained the attention of international governments. In the United States, the Executive committed resources to prevent these attacks. At that time, a spokesperson for the Whitehouse’s Counter Ransomware initiative said:

(we will improve) network resilience to prevent incidents when possible and respond effectively when incidents do occur; addressing the abuse of financial mechanisms to launder ransom payments or conduct other activities that make ransomware profitable.

As a result, the report claims cyber criminals have migrated from high-risk, high-reward schemes to low-risk, low rewards and more sustainable exploits, such as cryptojacking. These attacks can stay active for a long time impacting the victim without their knowledge.

Terry Greer-King, SonicWall Vice President for EMEA:

It has a lower potential of being detected by the victim; unsuspecting users across the world see their devices get unaccountably slower, but it’s hard to tie it to criminal activity, much less point to the source

Related Reading | Glassnode: What Bitcoin Long-Term Holder Cost Basis Tells Us About Bear Market Length

In that sense, the report claims that there has been a dropped in the number of hits targeting governments, healthcare, and the education sector. Conversely, retail investors and the financial sector recorded a 63% and 269% increase, respectively, in the number of cryptojackings.

Crypto Bitcoin BTC BTCUSDT
BTC’s price moving sideways on the 4-hour chart. Source: BTCUSDT Tradingview

Source: https://bitcoinist.com/crypto-bear-drives-jacking-volume-new-report-finds/