eCommerceNews New Zealand - Technology news for digital commerce decision-makers
Story image
Cybercriminals laundered $8.6 billion worth of cryptocurrency in 2021 - report
Fri, 28th Jan 2022
FYI, this story is more than a year old

Chainalysis is releasing its latest money laundering report analysing money laundering activity from the previous year.

The company found that overall, going by the amount of cryptocurrency sent from illicit addresses to addresses hosted by services, cybercriminals laundered $8.6 billion worth of cryptocurrency in 2021.

That represents a 30% increase in money laundering activity over 2020, though Chainalysis says such an increase is unsurprising given the significant growth of both legitimate and illicit cryptocurrency activity in 2021. The company says it's also important to note that these numbers only account for funds derived from "cryptocurrency-native" crime, meaning cybercriminal activity such as dark net market sales or ransomware attacks in which profits are virtually always derived in cryptocurrency rather than fiat currency.

"It's more difficult to measure how much fiat currency derived from offline crime - traditional drug trafficking, for example - is converted into cryptocurrency to be laundered," the company says.

"However, we know anecdotally this is happening, and the report provides a case study showing an example of it."

Cybercriminals dealing in cryptocurrency share one common goal: Move their ill-gotten funds to a service where they can be kept safe from the authorities and eventually converted to cash. That's why money laundering underpins all other forms of cryptocurrency-based crime. If there's no way to access the funds, there's no incentive to commit crimes involving cryptocurrency in the first place.

Money laundering activity in cryptocurrency is also heavily concentrated. While billions of dollars worth of cryptocurrency move from illicit addresses every year, most of it ends up at a surprisingly small group of services, many of which appear purpose-built for money laundering based on their transaction histories. Law enforcement can strike a massive blow against cryptocurrency-based crime and significantly hamper criminals' ability to access their digital assets by disrupting these services.

"We saw an example of this last year," Chainalysis explains. "When the U.S. Treasury Department's Office of Foreign Assets Control (OFAC) sanctioned two of the worst-offending money laundering services - Suex and Chatex - for accepting funds from ransomware operators, scammers, and other cybercriminals. But many other money-laundering services remain active."

Overall, cybercriminals have laundered over $33 billion worth of cryptocurrency since 2017, with most of the total overtime moving to centralised exchanges. For comparison, the UN Office of Drugs and Crime estimates that between $800 billion and $2 trillion of fiat currency is laundered each year - as much as 5% of global GDP. For comparison, money laundering accounted for just 0.05% of all cryptocurrency transaction volume in 2021.

Chainalysis says the most significant difference between fiat and cryptocurrency-based money laundering is that, due to the inherent transparency of blockchains, it is possible to more easily trace how criminals move cryptocurrency between wallets and services in their efforts to convert their funds into cash.