77% Of Crypto Scams Recede, Victims Wisely Take Heed

Source: Pixabay

Chainalysis reports a noteworthy decrease of 77% in cryptocurrency scams, which fell from $3.3 billion to $1.1 billion in the initial half of 2023. Conversely, ransom attacks have made a strong comeback, with perpetrators earning 62.4% more revenue than in the corresponding period of 2022.

According to Chainalysis’ latest Mid Year Crypto Crime report published on July 12, a noteworthy trend has emerged: scam revenue has been declining for the second year in a row. This stands in contrast to the usual pattern where scam revenue tends to rise during bullish market conditions. However, in 2023, this customary trend has been broken.

The firm speculated that the decline in scam revenue could be attributed to victims becoming more cautious with their investment decisions and being better informed about the risks of scams through government initiatives, industry awareness campaigns, and media reporting.

AI-Assisted Scams Rise: Crypto’s New Battleground

While inflows into illicit entities have dropped by 65% compared to the previous year, inflows into risky entities like cryptocurrency mixers and high-risk exchanges decreased by 42%. Chainalysis partially attributed these declines to decreasing transaction volumes, although illicit inflows have fallen at a faster rate than legitimate services.

Cumulative flows for legitimate, risky and illicit services from January 1 to June 30 for 2020-2023

Chainalysis also warned about the potential use of artificial intelligence tools, including deepfakes, to promote scams. They noted the increasing prominence of AI-assisted scams, particularly text-based ones like romance and pig butchering scams.

Hacks experienced a decline of $1.1 billion compared to the first half of 2022. However, ransomware revenue increased by 62.4% to $449.1 million in the first half of 2023. Attackers are now focusing on “big game hunting,” targeting large organizations with deep pockets to extract the maximum possible ransom payments.

Cumulative flows for ransomware revenue from January 1 to June 30 for 2022 and 2022.

Risk Officer Andrew J. Davis of cybercrime consulting firm Kivu suggested that the decrease in ransomware attacks in 2022 may have been due to improved cybersecurity practices and stricter sanctions against paying ransoms. Consequently, ransom attackers are now aiming to maximize their gains from willing victims.

Chainalysis highlighted that these figures are conservative estimates and that illicit and risky transaction volumes are likely to increase as new illicit activities emerge. It’s also important to note that the data does not include cryptocurrency-related crimes where cryptocurrency is used as a mode of payment.