24hoursworld

Cryptocurrencies: fraud in Argentina reached US$11.8 million

Cryptocurrencies: fraud in Argentina reached US$11.8 million

Scams are the largest form of crime based on cryptocurrencies with more than $26 billion stolen from victims between 2017 and 2021 around the world. But so far in 2022, scammers have already raised more than $3.5 billion.

As for Argentina, in 2022 cryptocurrency scams reached $11.8 million, 87% less than in 2021 when it registered a total of $92.7 million.

“In Argentina the main problem is scams, especially ponzi schemes and pyramid schemes. These scams take advantage of an unregulated market and profit from smaller or newer cryptocurrency exchanges that do not use proper AML controls on the blockchain. They see these new companies as prime targets for money laundering,” he explains. Dan Cartolin, Account Executive for North and Latin America at Chainalysis,

Cryptocurrency scams in the region

In Brazilcryptocurrency scams in 2022 reached USD 7.3 million, 22% less than in 2021 when 30.1 million were registered.

The downward trend is also repeated throughout the region:

  • Chili (USD 29.9 million in 2022 and USD 13.5 million in 2021),
  • Colombia (USD 192 million in 2021 and USD 74.7 million in 2022),
  • Ecuador (USD 78.5 million in 2021 and USD 8.6 million in 2022),
  • Paraguayan (USD 5.2 million in 2021 and USD 315,000 in 2022),
  • Peru (USD 72.5 million in 2021 and USD 15.1 million in 2022)
  • Uruguay (USD 5.1 million in 2021 and USD 238,000 in 2022).

“Greater adoption of cryptocurrencies also implies an increase in crime related to them. While the growth of legitimate use of these types of assets far outpaces illicit use, their growth generally leads to large increases in the gross dollar value of illicit transactions using crypto assets. Moving billions of dollars into a new asset class attracts criminals, fraudsters, and malicious actors,” Cartolin said.

In 2022 total ransomware revenue fell to its lowest level in three years. Even if the attackers have received at least $456.8 million, this represents a whopping 40.3% drop compared to their ransomware profits in 2021, which amounted to $765.6 million.

The drop in payments does not necessarily mean that there has been a decrease in attacks. “Evidence suggests that the decline in attackers’ income is due to the increasing unwillingness of victims to pay their ransom demands rather than a drop in the actual number of attacks. This reluctance can be attributed to several factors, from increased use of solutions such as backup and recovery that mitigate the impact of attacks, to fears of violating government regulations that prohibit paying ransoms to organizations potentially affiliated with sanctioned nations and groups,” says Kim Grauer, Chainalysis Research Director.

There is a misconception that fighting cryptocurrency-related crime is the preserve of large national law enforcement agencies or elite cybercrime units. While this may be true in cases with implications for national security, such as the ransomware attack (data hijacking) on ​​the Colonial Pipeline in the United States or, as the UN warned a few months ago, when organized crime groups use cryptocurrencies to launder money -as could happen in Mexico or Argentina- that perspective overlooks an important fact: Crypto-based crime affects communities large and small around the world, and local agencies can take immediate action with the right tools and training.

Source: Ambito

Leave a Reply

Your email address will not be published. Required fields are marked *

Latest Posts