Crypto is witnessing a significant decline in scams, with losses plummeting by a staggering 77% from $3.3 billion to $1.1 billion in the first six months of 2023, according to a recent report covered by Cointelegraph.

However, this welcome news comes with a caveat, as ransom attacks have resurfaced with a vengeance, raking in a whopping 62.4% more revenue than in the same period last year. 

Scam Revenue Trend Reversal

Chainalysis, in its Mid Year Crypto Crime report released on July 12, highlighted that scam revenue has been trending downwards for two consecutive years. 

Traditionally, scam revenue experiences an upswing during bull markets due to increased market vitality and fear of missing out (FOMO) among potential victims. 

However, 2023 has defied this long-standing trend, with scam revenue plummeting despite positive price movements in the cryptocurrency market.

Reasons Behind the Decline

The report suggests multiple factors contributing to the decline in scam revenue. Firstly, decreasing transaction volumes have played a role, but the drop in illegal inflows has outpaced the overall decline. 

Past scam victims are also believed to have become more cautious and discerning in their investment decisions, making them less susceptible to falling prey to scammers. 

Furthermore, government and industry awareness campaigns and media reporting have played a crucial role in educating people about the risks associated with cryptocurrency scams.

Read Also: Hong Kong to Implement Stricter Crypto Rules, Licenses Starting June

Ransom Attacks Make a Resurgence

While the decline in scams brings some relief, the resurgence of ransom attacks is a cause for concern. Ransomware revenue has surged by 62.4%, reaching $449.1 million in the first half of 2023. 

Chainalysis identifies a shift in the strategy of ransom attackers, who are now targeting large-scale organizations with deep pockets. This tactic, known as "big game hunting," aims to extract the highest possible ransom payments from willing victims.

In June, Cybersecurity Ventures forecasted that ransomware would cost victims $265 billion per year by 2031.

Reasons Behind the Surge

The report attributes the decline in ransom attacks in 2022 to stronger cybersecurity practices and stricter sanctions against paying ransom.

However, as these deterrents have increased, ransom attackers have adapted their methods to maximize their gains. 

By squeezing the most money possible from organizations willing to pay up, attackers aim to compensate for the decline in overall ransom attacks.

Future Concerns and AI Influence

Looking ahead, Chainalysis warns of the increasing use of artificial intelligence (AI) tools in promoting scams. 

Deepfakes and other AI-driven techniques could be employed to enhance the effectiveness and scalability of scams, particularly in text-based schemes such as romance and pig butchering scams. 

The potential for AI-driven scams raises the urgency for improved cybersecurity measures and heightened user vigilance.

In Other News

Google is being sued for collecting customer data and violating intellectual property rules while developing AI products. 

On Tuesday, July 11, a proposed class action lawsuit was filed against Google, its parent company, Alphabet, and its AI subsidiary DeepMind in a federal court in California.

Stay posted here at Tech Times.

Related Article: Bitrue Crypto Exchange Hackers Steal Nearly $23 Million in Latest Hot Wallet Exploit

 

ⓒ 2024 TECHTIMES.com All rights reserved. Do not reproduce without permission.
Join the Discussion