Connect with us

Despite COVID-19 Scams, Crypto Fraudsters’ Incomes Fell 30% in March

Altcoins

Despite COVID-19 Scams, Crypto Fraudsters’ Incomes Fell 30% in March

The average value of weekly transactions sent to the wallets of known scammers has taken a 30% hit since the start of March

Data published on April 10 by blockchain forensics firm Chainalysis indicates that the average value of transactions received by the wallets of known scams fell 30% during March.

Amid fraudsters’ attempts at leveraging COVID-19 fears to dupe victims into downloading malicious apps, donating to impersonations of charities, or purporting to peddle coronavirus cures, the coronavirus pandemic appears to have driven a sharp decline in crypto scammers’ revenues.

The mid-March crash crypto market crash appears to have also impacted the incomes of crypto scammers.

COVID-19 scams represent a small percentage of crypto fraud

The report asserts that the total daily value of transfers destined to scam wallets dropped 61% over two weeks after sitting at roughly $10,000 as of March 13 to March 31. The value taken in by scams has since rebounded from near $5,000 to roughly $7,000.

7-day average value of crypto transactions to known scam wallets

7-day average value of crypto transactions to known scam wallets. Source: Chainalysis

The data suggests that concerns surrounding COVID-19-themed scams have been overblown, with Chainalysis noting that the vast majority of recently scammed crypto has been taken in by investment of Ponzi schemes — representing over 95% of the combined sums taken in by crypto scams 2019.

Email scammers capitalize on coronavirus fears

However, the firm has identified a slight resurgence in email scams — with the coronavirus pandemic providing new narratives that fraudsters can in a bid to trick their victims into providing access to their wallet or send cryptocurrency under false pretenses.

Last week, Chainalysis noted an email scam where fraudsters were impersonating the Centers for Disease Control and Prevention to request donations toward research into COVID-19 treatments.

Blackmail scams take new form amid COVID-19

The firm also notes the emergence of sinister blackmail schemes capitalization on COVID-19.

Unlike typical blackmail schemes where a scammer claims to have compromising information that they will leak to friends and family if they are not compensated, recent scams have claimed to be sent from an individual confirmed to have COVID-19.

Unless a ransom is paid in crypto assets, the scammer threatens to spread the virus to the email recipient’s friends and family.

Continue Reading

More in Altcoins

To Top