Almost 95 % of the most recent crypto scams correspond to Ponzi schemes. Scammers send emails and threaten to spread the virus to the family of the email recipient.

Even though scammers have used the Covid-19 pandemic to offer false aid tools, crypto frauds revenue fell by 30%. These criminals have taken advantage of the crisis that the pandemic has generated to trick victims and make them download malicious applications. But the profits they were receiving have decreased.

This is what a recent report of Chainalysis, the “forensic” blockchain firm, shows. This means that the transactions that known scam wallets received fell by 30 % last March. The Covid-19 pandemic appears to have fueled a strong decline in the earnings of cryptocurrency scammers.

In this way, the total value of all the losses that crypto frauds generated during last March went from 10,000 to USD 7,000 per day. Currently, crypto users seem to be paying more attention to their security.

A Small Part of the Current Scams

The report of Chainalysis indicates that frauds related to the Covid-19 pandemic are only a small proportion of the total crypto frauds worldwide. According to the report, most of the recent cryptocurrency scams correspond to Ponzi schemes. Specifically, Ponzi schemes represent over 95% of the combined sums that cryptocurrency scammers executed during 2019.

In addition to these types of scams, the company identified a slight resurgence of email scams. In these cases, scammers were also trying to use the Covid-19 outbreak to trick their victims.

The idea of ​​these criminals was to ask users for personal information to gain access to their digital wallets. The scammers were also looking to receive cryptocurrencies in exchange for fake drugs to fight the virus.

However, the fall of the cryptocurrency market in mid-March seems to have affected the earnings of crypto scammers. The cryptocurrency market is now recovering its price, but scammers are not getting money.

Last week, Chainalysis noticed that an email address was posing as the Centers for Disease Control and Prevention, soliciting donations to study Covid-19 treatments. On other occasions, they have even posed as WHO members.

New Types of Scams

The company reported that some blackmail schemes, which claim to have information about how to defeat the Covid-19 pandemic, have emerged. These scams are not the same as typical blackmail schemes in which a scammer claims to have compromising information that they will leak if they do not receive money in return.

An individual who says he has Covid-19 is the one who sends these new forms of scams. He sends emails and threatens to spread the virus to the friends and family of the email recipient if he does not receive a ransom on crypto assets.

Fortunately, these types of scams have not been as successful as digital criminals hoped, despite many users remain at home in quarantine and could be vulnerable to scams.

The crypto world has suffered two types of cybercrime: those that breach the security of cryptocurrency exchanges and steal assets, and those that use fraudulent schemes to trick users and hand over money to criminals.

Because of this, even though the cases have dropped during the last month, it is recommended that the crypto community be alert to protect its security, looking at the platform’s trajectory and the number of users it has.

By María Rodríguez

LEAVE A REPLY

Please enter your comment!
Please enter your name here