7
The recent patterns of crypto fraud operations highlight how scammers are evolving with in the digital era. Bybit/flickr.com

KEY POINTS

  • Chainalysis found that the number of days scams were running have decreased in recent years
  • Scammers are regenerating their operations to avoid getting discovered by authorities
  • Pig-butchering has become the most lucrative type of scam in crypto so far this year

The cryptocurrency industry has long been rife with scams and frauds, but in recent years, scammers have been adapting their on- and off-chain tactics to keep the operations going, a new report from leading blockchain analytics firm Chainalysis revealed.

According to Chainalysis' 2024 Crypto Crime Mid-Year Update, scammers continue to evolve their strategies as the crypto industry also improves its security guardrails. In particular, scammers are moving away from broad Ponzi-style schemes and are now leaning toward targeted fraudulent campaigns.

Scammers Conducting Shorter but Impactful attacks

The report, which is the second part of Chainalysis' mid-year updates on crypto crimes, noted that so far in the year, the crypto scam landscape exhibited "rapid evolution," as shown by scammers' ability to adapt both "on- and off-chain to conduct more devastating scams of shorter duration."

Between 2020 and 2024, the average number of days that scams were running significantly decreased. Back in 2020, crypto scams lasted for up to 271 days. This year, scams ended at an average of 42 days.

Chainalysis scam lifespan
The average lifespan of scams has been decreasing over the past four years. Chainalysis

Fraudsters 'Regenerate' to Evade Discovery

This year also unveiled a trend wherein scam operations ended then "regenerated," instead of maintaining their fraudulent activities for longer periods of time. Such regeneration tactics were implemented as a hedge against getting busted or having stretched operations disrupted.

Other scammers opted for "smaller, simultaneous campaigns that keep larger organized scam syndicates going."

Moving Toward Targeted Campaigns

Another highlight in the report was the finding that in 2024, scammers are abandoning large Ponzi schemes and are pivoting toward more targeted operations such as pig butchering, a type of fraud in the crypto space wherein investors or victims are lured into investing or giving away their digital assets.

The "butchering" aspect occurs when a victim or investor's funds are wiped out.

"Pig butchering is the largest revenue-generating scam time YTD (year-to-date). One Myanmar-based scam compound first observed on-chain in 2022 has netted at least $101.22 million so far this year," the report noted.

Crypto Pig Butchering Losses

A February study showed that pig-butchering scammers likely stole a staggering $75 billion from victims worldwide from 2020 through February 2024. Researchers at the University of Texas in Austin compiled data from over 4,000 pig-butchering fraud victims. The study further found that scammers in the said fraud segment were interacting "freely" with some of the industry's largest exchanges, including Binance and OKX.

"Our findings highlight how the 'reputable' crypto industry provides common gateways and exit points for massive amounts of criminal capital flows," the researchers said in the study's abstract.

Frauds and Scams in Crypto Persist

In June, blockchain security firm Immunefi reported that the crypto industry lost $920 million to hacks and frauds in the first six months of the year, marking a 24% spike from the same period last year.