Home / News / Crypto / Crypto Romance Scams: Revenues From Frauds Grow 85x Since 2020
Crypto
2 min read

Crypto Romance Scams: Revenues From Frauds Grow 85x Since 2020

Last Updated February 29, 2024 2:12 PM
James Morales
Last Updated February 29, 2024 2:12 PM
By James Morales
Verified by Peter Henn

, Key Takeaways

  • Data from Chainalysis suggests that crypto revenues from romance scams have surged in recent years.
  • In 2023,  romance scam crypto payments averaged $4,593 each.
  • Analysts observed that financial grooming scams increased during the 2020 pandemic and have continued to accelerate since.

Romance scams, also known as pig butchering schemes, have always been among the most prolific types of crypto crime.

But according to Chainalysis ’ 2024 Crypto Crime Report, crypto revenues from romance scams exploded in 2023, more than doubling.

The report also found that, since 2020, revenues from modes of fraud that cultivate apparently personal relationships to trick victims into parting with money have multiplied 85 times over.

Romance Scams Surge Despite General Decline in Crypto Fraud 

Overall, Chainalysis found crypto fraud generally declined in 2023, falling from $6.5 billion the year before to $4.6 billion.

The study noted, despite the fall in value, “revenues for different categories of crypto scams don’t rise and fall together”. 

crypto romance scams
Romance scams are among the few types of crypto fraud that increased in 2023.

As well as being one of the few categories of crypto fraud that increased revenues, the report observed that pig butchering schemes extracted more money from their victims than other types of crypto fraud –  with payments averaging $4,593 each last year.

Why Have Romance Scams Increased?

It may not be a coincidence that crypto revenues from pig butchering schemes started to accelerate in 2020. This is because the COVID-19 pandemic transformed how people interact online.

Commenting on the trend, Moody’s Analytics Director and Industry Practice Lead Richard Graham told CCN that Chainalysis’ data was consistent with Moody’s own findings:

“Our analysis shows that financial grooming scams increased greatly as the pandemic unfolded in 2020, as global isolation led to increased desire for emotional connection – and therefore increased vulnerability.”

While smaller, localized actors were behind the initial surge, once it proved profitable, Graham said, larger criminal organizations scaled the fraud up.

Criminals Use Crypto to Update Old Fraud Type

Discussing fraudsters’ widespread adoption of cryptocurrency payments in recent years, Graham said crypto “adds a veneer of legitimacy” to pig butchering schemes and creates a sense of urgency for victims. 

However, he noted that “at their core, these scams rely on old-fashioned romance and investment confidence”.

Was this Article helpful? Yes No