Latest news with #JacquelineBurnsKoven


Khaleej Times
20-02-2025
- Business
- Khaleej Times
Scammers target job seekers as fraud ecosystem becomes ‘industrialised'
Scammers received at least $9.9 billion in crypto revenues from their illicit activities, recent research shows. According to Chainalysis' 2025 Crypto Crime Report, this figure is estimated to rise to an all-time high of $12.4 billion as ongoing analysis uncovers more illicit activity. Chainalysis' findings also highlighted high-yield investment scams (50 per cent) and pig butchering (33 per cent) to be the two most prevalent fraud and scam types. Interestingly, despite pulling in half of all scam revenue in 2024, high-yield investment scam inflows declined by 36 per cent YoY. On the other hand, pig butchering revenue increased by almost 40 per cent YoY, and the number of deposits to pig butchering scams grew nearly 210 per cent YoY, potentially indicating an expansion of the victim pool. Conversely, the average deposit amount to pig butchering scams declined 55 per cent YoY. A pig butchering scam is a type of investment fraud where scammers build trust with victims over time before convincing them to invest in fake opportunities — often related to cryptocurrency, forex trading, or stocks. The term comes from the idea of 'fattening up the pig before slaughter,' meaning scammers groom their victims emotionally and financially before stealing their money. Jacqueline Burns Koven, head of cyber threat intelligence at Chainalysis said: 'The combination of lower payment amounts and increased deposits could indicate a change in strategy for pig butchering scams. Scammers could be spending less time priming targets, and therefore, receiving smaller payments, in exchange for targeting more victims.' This evolution of scammers' strategies is further evidenced in the growing number of employment or work-from-home scams that Chainalysis researchers observed. Though employment scam inflows represented less than one per cent of total on-chain value that scams received last year, thousands of people have unwittingly paid into fake job platforms. 'On the back of landmark initiatives, such as the UAE government's recent 'Remote Working in the UAE' report, the country's job market can be expected to see a rise in remote and hybrid work opportunities. While the majority of these will be legitimate, scammers will no doubt be keen to take advantage. The tools and techniques they have been honing in recent years with romance scams, can be easily adapted to now trick anxious, perhaps vulnerable, job seekers,' Koven stated. A major contributor to the growth in pig butchering and employment scams is the ongoing 'industrialisation' of the fraud ecosystem, epitomised in the staggering $375.9 million in cryptocurrency payments made to scam technology vendors on Huione Guarantee in 2024 alone, one of the most prolific marketplaces for illicit tools and services. When comparing crypto flows from 2021 through 2024 based on a compound annual growth rate, Huione scam infrastructure providers' revenue has increased exponentially, with AI service vendors' revenue growing by 1900 per cent, indicating an explosion in the use of AI technology to facilitate scams. These AI vendors offer technology that helps scammers impersonate others or generate realistic content that tricks victims. Through 2024, Chainalysis also tracked nearly $95 million in crypto payments to data vendors on the marketplace. These vendors sell stolen data such as personally identifiable information (PII) that bad actors can exploit for illicit purposes, often with information on 'quick kill' targets i.e. potential victims who are most susceptible to being scammed. 'With easy access to comprehensive victim databases, and AI-powered tools, scammers are better equipped than ever. It's time to move past the outdated notion of scammers as unsophisticated opportunists and recognise fraud as the thriving, highly organised ecosystem it is today. Effectively disrupting and dismantling it will require a coordinated effort from regulators, law enforcement, and the private sector,' added Koven. 'Both fraud detection and compliance rely on granular, real-time data. Efforts to combat scams must focus on both prevention and enforcement, requiring stronger investigative resources and greater enablement of government agencies and local authorities. As scams continue to evolve, investigators need access to deeper intelligence, faster insights, and specialised expertise to detect and disrupt these emerging threats,' Koven said.


TECHx
14-02-2025
- Business
- TECHx
Crypto Scams Surge in 2024, Projected to Reach $12.4 Billion, Says Chainalysis News Desk - 14/02/2025 Share2024 is poised to be a record-breaking year for crypto scams, with at least US$9.9 billion in illicit revenue, a figure expected to climb to a staggering US$12.4 billion as more fraudulent activities are uncovered. This is part of the 2025 Crypto Crime Report by Chainalysis, which highlights high-yield investment scams (50%) and pig butchering (33%) as the leading fraud types.Despite high-yield investment scams accounting for half of all scam revenues in 2024, their inflows have dropped by 36% year-over-year (YoY). In contrast, pig butchering scams have seen a 40% YoY revenue increase, with the number of deposits growing by nearly 210%, suggesting an expanding victim pool. However, the average deposit amount to these scams has decreased by 55% YoY.Jacqueline Burns Koven, Head of Cyber Threat Intelligence at Chainalysis, commented, 'The combination of lower payment amounts and increased deposits could indicate a change in strategy for pig butchering scams. Scammers may be targeting more victims, but with smaller amounts.'The research also points to the rise of employment or work-from-home scams, with scammers increasingly adapting tactics used in romance scams to target vulnerable job seekers. Although employment scams represent less than 1% of total scam revenue, they have caused thousands of people to lose money to fake job platforms.Koven added, 'With the UAE's ‘Remote Working in the UAE' initiative, the market for remote and hybrid jobs will rise. While most will be legitimate, scammers are ready to exploit anxious job seekers.'A key driver of the rise in pig butchering and employment scams is the growing 'industrialization' of the fraud ecosystem. In 2024, cryptocurrency payments to scam technology vendors on Huione Guarantee reached US$375.9 million. This marketplace, known for illicit tools, has seen an explosive growth in AI service vendors, with revenues increasing by 1900% since 2021. These vendors provide AI-powered technology that helps scammers impersonate others or generate realistic content to deceive victims.Additionally, Chainalysis tracked nearly US$95 million in payments to data vendors on the marketplace, which sell stolen personally identifiable information (PII) used for scams. 'With easy access to victim databases and AI-powered tools, scammers are better equipped than ever,' said Koven. 'Fraud is no longer an unsophisticated act; it's a thriving, organized ecosystem.'To combat this growing threat, Koven stressed the need for a coordinated effort from regulators, law enforcement, and the private sector. She emphasized the importance of real-time data, stronger investigative resources, and faster insights to disrupt emerging scams.As scammers continue to evolve, disrupting their operations will require enhanced collaboration and expertise across all sectors.
Crypto Scams Surge in 2024, Projected to Reach $12.4 Billion, Says Chainalysis 2024 is poised to be a record-breaking year for crypto scams, with at least US$9.9 billion in illicit revenue, a figure expected to climb to a staggering US$12.4 billion as more fraudulent activities are uncovered. This is part of the 2025 Crypto Crime Report by Chainalysis, which highlights high-yield investment scams (50%) and pig butchering (33%) as the leading fraud types. Despite high-yield investment scams accounting for half of all scam revenues in 2024, their inflows have dropped by 36% year-over-year (YoY). In contrast, pig butchering scams have seen a 40% YoY revenue increase, with the number of deposits growing by nearly 210%, suggesting an expanding victim pool. However, the average deposit amount to these scams has decreased by 55% YoY. Jacqueline Burns Koven, Head of Cyber Threat Intelligence at Chainalysis, commented, 'The combination of lower payment amounts and increased deposits could indicate a change in strategy for pig butchering scams. Scammers may be targeting more victims, but with smaller amounts.' The research also points to the rise of employment or work-from-home scams, with scammers increasingly adapting tactics used in romance scams to target vulnerable job seekers. Although employment scams represent less than 1% of total scam revenue, they have caused thousands of people to lose money to fake job platforms. Koven added, 'With the UAE's 'Remote Working in the UAE' initiative, the market for remote and hybrid jobs will rise. While most will be legitimate, scammers are ready to exploit anxious job seekers.' A key driver of the rise in pig butchering and employment scams is the growing 'industrialization' of the fraud ecosystem. In 2024, cryptocurrency payments to scam technology vendors on Huione Guarantee reached US$375.9 million. This marketplace, known for illicit tools, has seen an explosive growth in AI service vendors, with revenues increasing by 1900% since 2021. These vendors provide AI-powered technology that helps scammers impersonate others or generate realistic content to deceive victims. Additionally, Chainalysis tracked nearly US$95 million in payments to data vendors on the marketplace, which sell stolen personally identifiable information (PII) used for scams. 'With easy access to victim databases and AI-powered tools, scammers are better equipped than ever,' said Koven. 'Fraud is no longer an unsophisticated act; it's a thriving, organized ecosystem.' To combat this growing threat, Koven stressed the need for a coordinated effort from regulators, law enforcement, and the private sector. She emphasized the importance of real-time data, stronger investigative resources, and faster insights to disrupt emerging scams. As scammers continue to evolve, disrupting their operations will require enhanced collaboration and expertise across all sectors.


Channel Post MEA
14-02-2025
- Business
- Channel Post MEA
Pig Butchering Scams Surge 40% in 2024: Chainalysis
2024 is set to be a record-year for scammers who received at least US$9.9 billion in crypto revenues from their illicit activities – a figure that is estimated to rise to an all-time high of US$12.4billion as ongoing analysis uncovers more illicit activity. These findings are part of Chainalysis' 2025 Crypto Crime Report research into scams, which also highlighted high-yield investment scams (50%) and pig butchering (33%) to be the two most prevalent fraud and scam types. Interestingly, despite pulling in half of all scam revenue in 2024, high-yield investment scam inflows declined by 36% YoY. On the other hand, pig butchering revenue increased by almost 40% YoY, and the number of deposits to pig butchering scams grew nearly 210% YoY, potentially indicating an expansion of the victim pool. Conversely, the average deposit amount to pig butchering scams declined 55% YoY. Offering insight into these findings, Jacqueline Burns Koven, Head of Cyber Threat Intelligence at Chainalysis said, 'The combination of lower payment amounts and increased deposits could indicate a change in strategy for pig butchering scams. Scammers could be spending less time priming targets, and therefore, receiving smaller payments, in exchange for targeting more victims.' This evolution of scammers' strategies is further evidenced in the growing number of employment or work-from-home scams that Chainalysis researchers observed. Though employment scam inflows represented less than 1% of total on-chain value that scams received last year, thousands of people have unwittingly paid into fake job platforms. 'On the back of landmark initiatives, such as the UAE government's recent ' Remote Working in the UAE' report, the country's job market can be expected to see a rise in remote and hybrid work opportunities. While the majority of these will be legitimate, scammers will no doubt be keen to take advantage. The tools and techniques they have been honing in recent years with romance scams, can be easily adapted to now trick anxious, perhaps vulnerable, job seekers,' Koven stated. A major contributor to the growth in pig butchering and employment scams is the ongoing 'industrialisation' of the fraud ecosystem, epitomised in the staggering US$375.9 million in cryptocurrency payments made to scam technology vendors on Huione Guarantee in 2024 alone, one of the most prolific marketplaces for illicit tools and services. When comparing crypto flows from 2021 through 2024 based on a compound annual growth rate, Huione scam infrastructure providers' revenue has increased exponentially, with AI service vendors' revenue growing by 1900%, indicating an explosion in the use of AI technology to facilitate scams. These AI vendors offer technology that helps scammers impersonate others or generate realistic content that tricks victims. Through 2024, Chainalysis also tracked nearly US$95million in crypto payments to data vendors on the marketplace. These vendors sell stolen data such as personally identifiable information (PII) that bad actors can exploit for illicit purposes, often with information on 'quick kill' targets i.e. potential victims who are most susceptible to being scammed. 'With easy access to comprehensive victim databases, and AI-powered tools, scammers are better equipped than ever. It's time to move past the outdated notion of scammers as unsophisticated opportunists and recognise fraud as the thriving, highly organised ecosystem it is today. Effectively disrupting and dismantling it will require a coordinated effort from regulators, law enforcement, and the private sector,' added Koven. 'Both fraud detection and compliance rely on granular, real-time data. Efforts to combat scams must focus on both prevention and enforcement, requiring stronger investigative resources and greater enablement of government agencies and local authorities. As scams continue to evolve, investigators need access to deeper intelligence, faster insights, and specialized expertise to detect and disrupt these emerging threats,' Koven concluded. 0 0


TECHx
08-02-2025
- Business
- TECHx
Ransomware Payments Drop 35% in 2024 Despite Rising Cyberattacks - TECHx Media Ransomware Payments Drop 35% in 2024 Despite Rising Cyberattacks
Ransomware Payments Drop 35% in 2024 Despite Rising Cyberattacks In a significant shift for cybersecurity, ransomware payments fell sharply by 35% in 2024, even as cybercriminals continued to target victims aggressively. This decline comes after a record-breaking year in 2023, when ransomware gangs extorted $1.25 billion, and a 2.38% year-on-year increase in stolen funds during the first half of 2024. However, the latter half of the year saw a dramatic reversal, with overall ransomware payouts dropping to $813 million, according to the Chainalysis 2025 Crypto Crime Report. The report highlights a record-breaking $75 million ransom paid by an undisclosed victim to the Dark Angels group, showcasing the high stakes of ransomware attacks. Despite this outlier, the broader trend points to growing resilience against cybercriminals. Jacqueline Burns Koven, Head of Cyber Threat Intelligence at Chainalysis, credited the decline to 'the effectiveness of law enforcement actions, improved international collaboration, and a growing refusal by victims to cave into attackers' demands.' One of the most notable trends in 2024 was the widening gap between ransom demands and actual payouts. In the second half of the year, the difference reached 53%, indicating that while attackers continued to target victims, fewer organizations opted to pay. Additionally, despite an increase in ransomware incidents, the number of on-chain payments declined, suggesting that more victims are resisting extortion attempts. When payments were made, ransoms typically ranged between $150,000 and $250,000, regardless of the attackers' initial demands. Cybercriminals also faced challenges in laundering their illicit gains. Law enforcement actions, such as the sanctioning of Russia-based Cryptex exchange and the German Federal Criminal Police's (BKA) seizure of 47 no-KYC crypto exchanges in September 2024, disrupted their ability to convert crypto into fiat currency. Chainalysis data further revealed that ransomware groups are increasingly holding stolen funds in personal wallets, likely due to fears of being traced and prosecuted. While the decline in ransomware payments is a positive development, Chainalysis warns against complacency. The ransomware landscape is now dominated by groups targeting low- to mid-value payments, with smaller businesses increasingly in the crosshairs. Koven emphasized the importance of protecting these organizations, noting that in the UAE, for example, over half a million SMEs contribute 63% of the nation's non-oil GDP. 'Sustained collaboration and innovative defenses are essential to build on the progress made in 2024 and ensure all organizations remain protected,' she said. The findings from Chainalysis highlight the importance of continued vigilance and international cooperation in combating ransomware. While the decline in payments is encouraging, the evolving tactics of cybercriminals underscore the need for robust cybersecurity measures, especially for small and medium-sized enterprises (SMEs). As ransomware threats persist, businesses and governments must remain proactive in their efforts to safeguard critical infrastructure and economic stability. The progress made in 2024 demonstrates the power of collaboration, but the fight against cybercrime is far from over. For the latest updates on cybersecurity trends and ransomware prevention, stay tuned to our coverage.


Tahawul Tech
07-02-2025
- Business
- Tahawul Tech
NO PAY NO PLAY: Chainalysis reports shows ransomware payments down by 35% as victims refuse to cough up
After ransomware gangs extorted a record-breaking US$1.25 billion in 2023, and the value stolen in the first half of 2024 rose 2.38% year-on-year, cybercriminals seemed poised for another record payday. However, a sharp pullback in the latter half of 2024 radically changed the year's outcome, instead resulting in overall ransomware payments seeing a sharp and encouraging 35% decline. This is according to findings from the Chainalysis 2025 Crypto Crime report, which also noted that the US$813 million attackers extorted from their victims last year included a record-breaking outlier in the US$75 million paid by an undisclosed victim to the Dark Angels group. 'For years now, the cybersecurity landscape seemed to be hurtling towards a so-called ransomware apocalypse, so this sharp decline, to levels even lower than those in 2020 and 2021, speaks to the effectiveness of law enforcement actions, improved international collaboration, and a growing refusal by victims to cave into attacker's demands,' said Jacqueline Burns Koven, Head of Cyber Threat Intelligence at Chainalysis. Another positive trend is the widening gap between the amounts demanded by bad actors and the actual payouts made by victims — in H2 2024, there was a 53% difference between the two. Moreover, despite the number of ransomware events actually increasing in the second half of 2024, the number of on-chain payments declined, suggesting that while more victims were targeted, fewer paid. In cases where victims did pay attackers, on average, the final amounts for these ransoms typically ranged between US$150,000 to US$250,000, regardless of attackers' initial demands. For attackers who received payments, Centralized Exchanges (CEXs) were a preferred means of converting their crypto gains into fiat currencies. Consequently, actions such as the sanctioning of Russia-based exchange, Cryptex, and the German Federal Criminal Police (BKA)'s seizure of 47 Russian language no-KYC crypto exchanges — both in September 2024 — have impacted the ability of ransomware actors to launder their illicit earnings. Chainalysis data shows that substantial volumes of crypto funds extorted by ransomware groups last year continue to be held in personal wallets. 'Ransomware operators, a primarily financially motivated group, are abstaining from cashing out more than ever. This potentially indicates a fear of being traced, identified, and prosecuted by law enforcement agencies, made possible with the help of crypto investigation tools such as those provided by Chainalysis,' added Koven. While these developments bode well for businesses that have long battled the threat of ransomware, Chainalysis warned against complacency. 'Today, 7-8 figure ransoms have become the outliers, as the ransomware actor landscape is dominated by groups extorting low- and mid-value payments,' Koven explained. 'With smaller businesses also in the crosshairs, protecting these organisations is critical to economic resilience as in the UAE for example, the country's over half a million SMEs contribute as much as 63% of the nation's non-Oil GDP. It will take sustained collaboration and innovative defences to build on the progress made in 2024, and ensure organisations across all segments stay protected against the threat of ransomware.'