Chainalysis: Crypto Scammers Targeting Shorter, More Lucrative Cons

A new report from blockchain analysis firm Chainalysis paints a grim picture of the evolving landscape of cryptocurrency scams. The firm's mid-year "2024 Crypto Crime" update, released on Thursday, highlights a shift towards briefer yet more profitable schemes, catching both victims and law enforcement off guard.

The report notes a significant change in scammers' modus operandi, with criminals now favoring "many smaller, simultaneous campaigns" over elaborate, long-term schemes. This approach, according to Chainalysis, helps fraudsters stay one step ahead of authorities by constantly changing their digital footprint.

One of the most alarming trends identified is the rapid turnover of crypto wallets and addresses used in these scams. The report suggests that many of the digital wallets involved, particularly in "pig-butchering" scams, are new, indicating a surge in fresh cons. This type of scam, where criminals build long-term relationships with victims before conning them, remains the "largest revenue-generating scam" in the crypto world.

The lifespan of these scams has dramatically shortened, plummeting from an average of 271 days in 2020 to a mere 42 days so far this year. This rapid evolution reflects the scammers' ability to adapt both on- and off-chain strategies, making their operations more devastating despite their shorter duration.

Chainalysis's findings also reveal a shift in focus from elaborate crypto Ponzi schemes to more targeted scams. The report emphasizes that these newer, more focused approaches are proving to be alarmingly lucrative. In a shocking example, the firm detailed how a single Myanmar-based pig-butchering scam compound, first detected on-chain in 2022, has already raked in over $101 million this year alone.