Why do antivirus companies offer crypto mining services?


Benoit Bayle

December 1, 2023 at 4:47 p.m.

6

bitcoin mining

Why do antivirus companies offer crypto mining services?

Norton, Avira… Certain services originally dedicated to anti-virus are now diversifying by offering virtual currency mining functions. The trajectory of these companies seems to be moving away from their primary goal, which is to protect Internet users by neutralizing any malicious software. It therefore seems wise to ask: why did these publishers decide to follow this development? Is this new feature potentially a plus for the average Internet user? Do the disadvantages outweigh the advantages offered by such a feature?

A new trend supported by several publishers

Norton 360 and Avira are some of the very popular antiviruses that have made a real change of direction in recent months. In addition to protection against various threats on the web, they also offer a tool allowing you to mine cryptocurrencies on your computer (more precisely Ether, the second most popular after bitcoin).

Norton started the march in July 2021 and since then, the free antivirus Avira has joined it in the process. This is ultimately not so surprising, if we take into account the fact that the first is in the process of finalizing the acquisition of the second. If we consider the growing popularity of cryptocurrencies, it is also a safe bet that these antiviruses will not be the only ones to enter the field: very recently, NortonLifeLock also acquired Avast, one of the most famous antiviruses. It remains to be seen whether he will suffer the same fate as his two colleagues.

Avira Free Security © Avira

Avira Free

For the record, cryptocurrency mining is the use of your computer’s computing capabilities to generate units of cryptocurrency, whether bitcoin, Ether, etc. Cryptomining also takes place by participating in the functioning of the blockchain, namely the register in which all transactions are recorded. The role of the cryptocurrency “miner” is thus to mobilize its IT tools to verify transactions. Once these operations are validated, miners benefit from a fraction of them in cryptocurrency.

So, while the practice may appear lucrative, it actually draws on the PC’s resources to the point of facilitating its rapid wear and tear, while weighing on the electricity bill. As for the environmental aspect, it has been debated for several years now. In short, this practice is not necessarily viewed favorably by most people, especially since it also fuels the current shortage of components. So why are antivirus publishers diversifying by offering such services?

Why do antivirus companies offer crypto mining services?

As with everything related to crypto, the real objective of these publishers is to make money through this widespread mining. Indeed, Norton Crypto was able to indicate in its FAQ that the company charges a 15% commission on the profits generated by its machine. Concerning Avira, the rate is the same. In other words, in both cases, it is important to understand that 15% of the crypto allocated to the miner is taken directly by the antivirus.

Norton was also able to justify the integration of the Ether market into its antivirus as an additional way of “protect the ever-changing digital lives of its customers”indicating that some software for mining cryptocurrencies is malicious, and can install viruses and ransomware on the computer, or even steal user earnings.

Thus, by offering its own crypto service, Norton would reduce the risk of crypto mining. And to take the logic to its logical conclusion, Norton launched a cloud wallet called Norton Crypto Wallet, just to store your winnings and prevent them from being amassed on the user’s personal hard drive.

The idea behind this new practice is therefore simple: earn a commission and announce additional protection for its users. But in reality, are we really in a profitable business? And above all, is the protection of individuals really taken into account in this decision to add cryptomining to an antivirus service?

Norton

Cryptomining in an antivirus service?

Real and legitimate questions about the practice

Cryptocurrency mining is still debated, for many reasons: financially, a particular user does not really benefit from it. The environmental aspect is also much criticized. Furthermore, this practice can damage a machine more quickly. We come back to the main flaws of cryptocurrency mining, and the reasons why it is still more controversial in 2022.

A truly profitable activity?

It would be illusory to count on Avira or Norton to get rich. Mining Ether should only earn users a few euros per month, unless you have a machine powerful enough to make any profit. In 2022, mining virtual currencies is no longer an activity that could be considered lucrative for an individual who only has a personal machine.

Worse, taking into account the fact that mining is particularly energy-intensive, it can quickly increase the electricity bill of targeted households. In other words, in the case of an individual, mining could potentially reimburse the rising electricity bill, but not much more. Finally, it is important to mention that in France, gains linked to crypto activities are not exempt from taxation, and are non-commercial profits to be declared for tax…

In reality, this practice is not profitable for the individual, but it can quickly become very lucrative for the company that allows it: if around ten thousand Avira or Norton users use mining via their platform, then profits can become substantial thanks to the 15% mining fee imposed.

CryptoCrypto

In reality, this practice is not profitable for the individual

A direct effect on PC performance?

The PC used for mining draws on its own resources constantly, and tends to accelerate the wear and tear of the hardware. This is all the more true if one does not have adequate technical capabilities: a sufficiently powerful computer should be able to withstand constant demand of this kind, but an ordinary device used by an average person can quickly succumb to the efforts put upon it. are requested.

A poor perception on the part of the general public

The main purpose of an antivirus is to alert you of the presence of crypto software on your machine, in order to then delete it. The idea that an antivirus offers within its software the possibility of mining crypto actually seems contradictory, especially if we take into account the fact that for several years, the general public’s perception of this practice is not improving. Not to mention that the functionality in no way improves the security and protection of user data although this is the primary objective of an antivirus.

Let us add that this functionality is more or less imposed on the user. Because if the crypto miner integrated into Norton only activates when the user wants it, it is nevertheless difficult to uninstall it. The “Ncrypt.exe” file is automatically integrated into the system without even indicating its presence during the installation of Norton Antivirus. To uninstall it, you must deactivate Norton 360’s “tamper protection” and then delete the famous Ncrypt.exe file from your computer.

The environmental aspect

While issues related to the environment are becoming more and more popular, crypto mining is also increasingly criticized. Indeed, practice requires that the graphics circuit of the user’s machine be running at full speed as soon as possible. In doing so, electricity consumption can quickly become astronomical. Thus, if the activation of mining in a few households will be beneficial for Norton or Avira, it will on the other hand be much less acceptable from an environmental point of view.

A question about antiviruses? Our explanations

  • What do an antivirus and security suite protect me from?
  • How does an antivirus detect a virus?
  • How does antivirus work?
  • How antiviruses increase their defenses against hackers

1

Bitdefender

Bitdefender

  • mood

    30 day trial

  • devices

    3 to 10 devices

  • phishing

    Anti-phishing included

  • local_atm

    Anti-ransomware included

  • groups

    Parental controls included

9.5

See the offer

2

Norton360

Norton360

  • mood

    14 day trial

  • devices

    10 devices

  • phishing

    Anti-phishing included

  • local_atm

    Anti-ransomware included

  • groups

    Parental controls included

9.3

See the offer

3

Avast One

Avast One

  • mood

    30 day trial

  • devices

    5 to 30 devices

  • phishing

    Anti-phishing included

  • local_atm

    Anti-ransomware included

  • groups

    No parental controls

9.2

See the offer

Benoit Bayle

Benoit Bayle

A permanent geekonoclast, I'm as interested in video games (with a particular weakness for JRPGs) as in high-tech. I look for both originality and inventiveness, whether...

Read other articles

A permanent geekonoclast, I'm as interested in video games (with a particular weakness for JRPGs) as in high-tech. I seek both originality and inventiveness, whether behind a controller or writing on my keyboard

Read other articles



Source link -99