Chainalysis study reveals pig butchering scams surge as cybercriminals shift tactics

Chainalysis study reveals pig butchering scams surge as cybercriminals shift tactics

Eric Jardine, Cybercrime Research Lead at Chainalysis

With several billion dollars in inflows, scams that involve cryptocurrency are mounting in 2024 and are one of the largest areas of crypto-related illicit activity year to date (YTD). This is according to new research by Chainalysis, the blockchain data company, which also found that 43% of the total YTD scam inflows have gone to wallets that only became active this year.

This suggests a surge in new scams, and is a significant development given that the next highest year, 2022, saw just 29.9% of total YTD flows go to wallets that became active that year.

Also notable this year has been the marked decline in the average lifespan of scams. Between 2020 and 2024 YTD, the average number of days scams were active has significantly decreased, starting at 271 days for scams that began in 2020, and ending at 42 days so far for scams beginning in 2024.

“Taken together, these two data points strongly suggest that scammers are pivoting away from elaborate Ponzi schemes that cast a wide net, to more targeted campaigns like romance scams or address poisonings,” said Eric Jardine, Cybercrime Research Lead at Chainalysis.

Earlier this year, in its 2024 Crypto Crime Report, Chainalysis researchers estimated that based on average payment size, romance scams – also called pig butchering scams – have had the worst impact on victims, of all scam types. Also concerningly, the company’s data suggests that this type of scam activity has grown by 85x since 2020. From 2022 to 2024, just one such organisation, a popular fraud shop, received US$10.5million from scammers known to perpetrate romance scams. With this shop selling ‘seasoned’ social media profiles for anything between US$5 to US$20 per account, scammers could have purchased between 525K and 2.1 million social media profiles they could then use to target victims.

“The pivot away from ponzi-schemes implies that victims are being targeted now through more interpersonal channels, such as via social media or text message. On one level, this sort of tactical shift both makes scammers harder to track and makes victim restitution somewhat more challenging, although there are clear cases involving asset freezes and law enforcement intervention that show how victims can still be made whole. This also serves as a reminder that while it’s easy to write off targeted scams, especially romance scams, as ‘something that won’t happen to me’, any individual can be a target. It is therefore important to stay on guard and be especially wary of communications from people you weren’t expecting to hear from – no matter how innocent their messages may seem. Engaging in a dialogue doesn’t mean you are being scammed but as soon as there is a request for transfer of monetary funds, it should raise red flags,” added Jardine.

Moreover, as Chainalysis has demonstrated, the transparency of blockchains has proven to be an incredibly powerful tool in understanding and uncovering the modus operandi of cyber criminals.

“We closely monitor the crypto crime ecosystem, in collaboration with our partners, to shine a light on illicit activity. In doing so, we will continue to work with law enforcement agencies and cryptocurrency exchanges with the intelligence and tools to disrupt and prevent these scams,” concluded Jardine.

Click below to share this article

Browse our latest issue

Intelligent CISO

View Magazine Archive