Connect with us

News

Crypto Crime in 2023: Scams Disappear, Ransomware Returns

Published

on

The year 2023 has been a period of recovery for the cryptocurrency industry. As of June 30th, digital assets like Bitcoin have experienced an increase in prices by over 80% between January and June 2023. Alongside this positive development, data from Chainalysis indicates a significant decline in cryptocurrency-related crime.

Compared to the same period in 2022, inflows to known illicit entities have dropped by 65%, and inflows to risky entities have decreased by 42%. 

Although transaction volumes have declined overall, legitimate services have only experienced a 28% decrease in inflows. This highlights a greater decline in illicit crypto transactions.

Chainalysis specializes in blockchain analysis for cryptocurrency businesses, financial institutions, and government agencies. Their platform is designed to detect and help prevent crimes such as money laundering and fraud. 

They provide tools to trace transactions, identify suspicious activities, and ensure compliance with regulations. By analyzing blockchain data, they generate insights on market trends, crime patterns, and risk assessments. 

More ransomware attacks in 2023

According to Chainalysis, among various categories of crypto crime, scams have experienced the most significant decrease in 2023. On the other hand, ransomware has seen a surge in value during the same period.

In 2023, crypto scammers collected nearly $3.3 billion less than in 2022, totaling just over $1.0 billion for the year. Conversely, ransomware attackers extorted $175.8 million more than they did in 2022.

Ransomware is a type of malicious software that encrypts files on a victim’s computer or network, making them inaccessible until a ransom is paid. 

It involves unauthorized access to a system, encryption of critical data, and a demand for payment, usually in cryptocurrency, in exchange for the decryption key.

According to Chainalysis, ransomware attackers have extorted a staggering $449.1 million as of June, and they are projected to reach $898.6 million by year-end. This would make it the second-highest amount on record, following the record-setting figure in 2021. 

The surge in ransomware payments can be attributed to the resurgence of big game hunting, which targets large organizations, as well as an increase in successful small-scale attacks.

Furthermore, the report highlights that ransomware payment sizes have become more varied, with a notable rise in both very small and very large payments compared to previous years.

VidiLook attackers gone

Chainalysis has recently reported on the disappearance of a prominent scam, VidiLook. As a result, scam revenue has experienced a significant drop. Notably, VidiLook’s exit scam alone led to the loss of over $120 million worth of cryptocurrency in just a few months.

The VidiLook scam specifically targeted the cryptocurrency industry. It presented itself as an investment opportunity, luring users with promises of extraordinary returns on their cryptocurrency investments. 

However, it operated as a fraudulent scheme, deceiving investors and resulting in substantial financial losses.

VidiLook employed a unique twist in its scam model. It promised users its native VDL token as payment for watching digital ads and even suggested that users could stake the tokens for significant rewards. This scheme enticed victims with the prospect of high returns, leading them to invest in their cryptocurrency.

While overall scam revenue has decreased, impersonation scams have seen a smaller decline of 23% in inflows. Furthermore, the number of individual transfers to impersonation scam addresses has increased by 49% year over year, indicating a rise in victims despite lower total losses.

Conclusion 

Chainalysis noted that while cryptocurrency crime is on the decline overall, ransomware continues to pose a persistent threat. Organizations must maintain vigilance in their cybersecurity measures and data backup practices to mitigate potential attacks.

Despite this positive progress, Chainalysis emphasizes the importance of remaining cautious. They will continue to monitor trends in cryptocurrency crime and provide updates in their next Crypto Crime Report.

Read also; 
South Korea Demands Crypto Disclosures in Financial Statements

 

0 0 votes
Article Rating
Advertisement Earnathon.com
Click to comment
0 0 votes
Article Rating
Subscribe
Notify of
guest

0 Comments
Inline Feedbacks
View all comments

Crypto News Update

Latest Episode on Inside Blockchain

Crypto Street

Advertisement



Trending

ALL Sections

Recent Posts

0
Would love your thoughts, please comment.x
()
x