Crypto

Cryptocurrency-Linked Scams Surge in 2024 as Cybercriminals Shift Tactics – Brave New Coin

Published

on

A new report from Chainalysis paints a troubling picture of the evolving landscape of cryptocurrency-related scams. The research reveals that crypto scams have become the dominant force in illicit digital asset activity in 2024, with a staggering 43% of these illicit inflows going to wallets that were activated this year alone.

This points to a worrying surge in new scams, particularly alarming when compared to 2022, the next highest year, where only 29.9% of year-to-date flows went to newly activated wallets. This dramatic rise signals that cybercriminals are aggressively adapting their strategies, creating a constant influx of new scams to ensnare unsuspecting victims. Anecdotally Brave New Coin can also confirm a marked increase in both the number of scams pitched to the company in 2024, and in their level of sophistication.

Shifting Tactics from Ponzi Schemes to Targeted Scams

While old favorites like ‘cloud mining’ scams are ongoing, the report also highlights a shift in scammer tactics, moving away from complex, long-running Ponzi schemes to shorter, more targeted campaigns. ‘Romance scams,’ where perpetrators build trust with victims online before defrauding them, stand out as particularly damaging. Chainalysis data suggests that this type of scam has exploded by 85x since 2020, with average payment sizes resulting in devastating financial and emotional impact on victims.

“From 2022 to 2024, just one such organization, a popular fraud shop, received $10.5 million from scammers known to perpetrate romance scams,” the report states. “With this shop selling ‘seasoned’ social media profiles for anything between $5 to $20 per account, scammers could have purchased between 525K and 2.1 million social media profiles they could then use to target victims.” This thriving black market of stolen or fake social media profiles provides scammers with the tools they need to build convincing online personas and prey on vulnerable individuals seeking connection.

Shorter Scam Lifespans Indicate Rapid Cybercrime Evolution

Further evidence of this shift towards shorter-term scams is seen in the shrinking average lifespan of such operations. The average duration of scams has dropped dramatically, from 271 days for scams initiated in 2020 to just 42 days for scams launched in 2024. This shortened timeframe suggests that scammers are prioritizing quick profits over building elaborate schemes, likely due to increased awareness and law enforcement efforts targeting large-scale operations.

Advertisement

“Taken together, these two data points strongly suggest that scammers are pivoting away from elaborate Ponzi schemes that cast a wide net, to more targeted campaigns like romance scams or address poisonings,” said Eric Jardine, Cybercrime Research Lead at Chainalysis. Jardine emphasizes that this evolution in tactics requires a corresponding evolution in security measures and awareness campaigns to effectively combat these new threats.

What Is Crypto Wallet Address Poisoning?

Address poisoning refers to a tactic used by scammers in which they send small, often worthless, transactions to a victim’s cryptocurrency wallet. These transactions are designed to ‘poison’ the wallet by creating a record that appears in the victim’s transaction history, often mimicking legitimate wallet addresses from an exchange or other entity a victim may be interacting with.

Scammers then hope that victims will accidentally copy the poisoned address from their transaction history when trying to send funds later. Since the malicious address looks similar to the legitimate one, victims may unknowingly send their cryptocurrency to the scammer’s address instead of their intended recipient’s address.

Investment Scams Continue to Dominate Crypto-Related Fraud

A recent FBI report notes a 45% surge in cryptocurrency-related fraud losses in the United States during 2023, reaching a staggering $5.6 billion. This spike coincided with a rally in cryptocurrency prices, attracting renewed attention from criminal actors eager to capitalize on the renewed public interest and potential for large financial gains.

Investment scams were the most prevalent and damaging type of crypto fraud, accounting for roughly $3.9 billion in losses. The FBI emphasized the decentralized and irreversible nature of cryptocurrency transactions as key factors exploited by scammers, enabling them to facilitate large-scale, cross-border transactions quickly and with relative anonymity. These characteristics, often touted as advantages of cryptocurrency, unfortunately also create opportunities for criminals to operate with reduced risk of detection and accountability.

Advertisement

Heightened Vigilance and Collaboration Needed to Combat Scams

The FBI urges individuals to exercise caution and vigilance when dealing with cryptocurrency investments and to be wary of unsolicited offers promising unrealistic returns. Red flags to watch out for include high-pressure sales tactics, requests for personal information, and demands for payment in cryptocurrency. “Scams targeting investors who use cryptocurrency are skyrocketing in severity and complexity,” said FBI Director Christopher Wray. “The best way to help stop these crimes is for people to report them,” he added, emphasizing the need for public awareness and cooperation to combat the growing threat of crypto-related scams. Reporting suspicious activity, even if no financial loss occurred, can help law enforcement agencies track trends and develop strategies to combat these evolving scams.

Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.

Trending

Exit mobile version