en
Back to the list

There Are Fewer Crypto Criminals Now, But Higher Volumes For Those Remaining

source-logo  tokenist.com  + 1 more 30 November 2021 13:55, UTC

e latest report from Chainalysis paints a picture of where the illicit crypto funds are going and by how much. Ransomware takes the top spot for scams this year, while criminal transactions have taken a back seat.

The numbers show that off-chain money laundering accounted for $1.4 trillion, while crypto assets made up merely $10 billion, mostly in BTC. Coinbase has been at the forefront of developing its powerful blockchain analytics software and selling it to various federal agencies. Thanks to these findings, year over year, the notion of cryptos as underground money have become more untenable to maintain.

Chainalysis Crypto Crime 2021 Report Examined

Following the bear market in 2018, Bitcoin was starting to regain traction the following year in 2019. This resulted in a $21.4 billion spike in illicit activities; however, this was soon cut in half as newly developed analytics tools were put to use, as revealed in Coinbase’s report. This found that activity levels had fallen from 2.1% to 0.34%.

Image credit: Chainalysis.com

A large percentage of the increase in scams was due to the notorious PlusToken scam. PlusToken posed as a crypto exchange and a South Korean crypto wallet. Chinese authorities quickly caught wind of the scam in July 2020, leading to 109 arrests, some of which ended with up to 11 year prison sentences.

Money Laundering

Taking advantage of the gray area between off-chain and on-chain finance, money laundering is the primary use-case scenario by criminals. Those exchanges that have lax identity compliance procedures are the main generators of money laundering, with mainstream exchanges as their primary destination.

When an identity can’t be tied to crypto-to-fiat conversions, it makes for fertile ground across four risky service types: gambling, high-risk exchanges, high-risk jurisdictions, and mixing. The latter services are also called crypto tumblers, mixing multiple batches of both identifiable and tainted transactions to enhance anonymity.

Image credit: Chainalysis.com

Following mainstream exchanges, third-party ‘nested services’, are responsible for money laundering by tapping into the bigger trading pairs. They are commonly known as Over the Counter (OTC) brokers in charge of handling whales.

This aligns with another interesting finding. A very small number of addresses receive the bulk of illicit crypto funds. To be precise 75% of funds are sent to just 1,867 deposit addresses. Moreover, merely 270 addresses have received 55% of funds, representing an increase in concentration from 2019.

Image credit: Chainalysis.com

However, it bears noting that the definition of ‘illicit’ may sometimes be faulty, registered as such because the compliance systems of services were inadequate. Under this light, those 270 addresses also account for legitimate transactions as evident by less than 10% of total cryptos received. Likewise, most of those addresses belong to nested services.

Ransomware and Darknet Market

Moving from 2019 to 2020, a flip in prominance happened between scams and ransomware, just like the year before with stolen funds and scams. Ransomware is exceedingly difficult to accurately measure due to underreporting, so the figure of $20 billion should be considered as the most conservative estimate.

Within the blockchain space, ransomware represents the highest spike of all trends compared to a year prior, a 311% increase in 2020 compared to 2019, worth about $350 million in crypto assets. Predictably, the U.S. Treasury Department’s Office of Foreign Assets Control (OFAC) had issued several warnings against paying ransomware, as it may violate sanctions.

Image credit: Chainalysis.com

In the meantime, darknet market wallets were cut in half. Yet, 2020 was the new high milestone for darknet markets, accumulating $1.7 billion worth of cryptos across 10 million transactions, an 18% decrease from 2019. This once again shows that fewer addresses are participating in a higher volume of illicit activities.

Image credit: Chainalysis.com

As for the geographical distribution of illicit activities, the US, China and Russia make up the lion’s share. The scamming category is the only one where South African swindlers took a prominent share.

Image credit: Chainalysis.com

The biggest players on the darknet scene are the Russian-servicing Hydra and the Tor-powered AlphaBay, estimated to have over 400,000 users.

Image credit: Chainalysis.com

Darknet market activity is best demonstrated by the drastically higher net value of addresses, with mixing accounting for the bulk of the crypto funds. Negative values mean that addresses have sent more funds than they have received.

Image credit: Chainalysis.com

Given that mixers represent the final destination of money laundering, it makes sense for darknet market to have such a lopsided share. Furthermore, no other category receives so many funds from crypto ATMs — totalling $16.5 million in 2020.

In conclusion, it appears there are fewer individuals involved with illicit crypto trading across categories, but those remaining do so at a higher volume. Only the most skilled and experienced remain, as previously noted by the negligible 0.05% of terrorist financing out of overall illicit crypto activity.

In other words, the high-stake, high-skill criminal talent pool is as rare as blockchain developers themselves, if not more. Case in point, out of 27 million software developers, only about 100k is specialized in blockchain, representing 0.37%. From the position of the government, this could be considered another perk of having to deal with blockchain assets instead of untraceable cash.

tokenist.com

Similar news (1)
Add similar news