Cryptocurrency

Chainalysis Report: Crypto Crime Dropped $15B Last Year

Blockchain analytics firm Chainalysis estimates a significant drop in cryptocurrency-based crime last year in its latest crypto crime trends report. The estimated $24.2 billion worth of illicit transaction volume marks a 39% decrease from the previous year’s revised $39.6 billion total. Trends diverged however across different crime categories.


TLDR

  • Total estimated illicit crypto transaction volume fell to $24.2 billion in 2023, down from a revised $39.6 billion in 2022.
  • Illicit activity accounted for 0.34% of all crypto volume, down from 0.42% previously. Stablecoins now make up the majority share.
  • Crypto scamming and hacking revenues saw big declines in 2023, with shifts in tactics and improvements in security driving the drops.
  • In contrast, ransomware groups and darknet markets saw revenue growth in 2023 despite prior year declines.
  • Sanctions-evading entities drove nearly 62% of all measured illicit transaction volume, dominating crypto crime activity.

Chainalysis classifies crypto crime activity spanning stolen funds from hacks, ransomware schemes, sanction evasion, terrorism financing, scams, darknet market sales and more. The latest report signs a return to form after outlier events skewed 2022 estimates.

Last year’s report initially tagged 2022 with $20 billion in illicit volume before later adjusting to nearly $40 billion. The $19 billion delta partly stemmed from newly identified heavily used addresses linked to sanctioned services. Chainalysis also incorporated the $8.7 billion in FTX creditor claims after the exchange’s fraud allegations and founder conviction.

Focusing on 2023, stolen funds from hacking dropped 54% as security practices caught up across DeFi. Ransomware groups proved more resilient, with revenues ticking up after declining since 2021. Darknet markets likewise rebounded towards old highs following the law enforcement takedown of once-dominant bazaar Hydra.

In contrast, crypto scams declined 29% by Chainalysis’ estimates, likely caused by dampened exuberance limiting quick-profit opportunities. Scammers now often eschew mass schemes for more targeted “romance scams”, building relationships with marks to eventually push fake investments. Though underreporting likely obscures the true damage of these one-on-one tactics.

Driving the bulk illicit volume are transactions linked to sanctioned entities, comprising over 60% of the 2023 total at nearly $15 billion. However, not all this activity constitutes willful sanctions evasion. Continued usage of Russia-based exchange Garantex swelled estimates for example, despite bans by US and UK authorities.

With crypto cooling and protocols strengthening protections entering 2024, the latest crime trends offer some optimism alongside notes of caution. Continued success combating threats relies on vigilance and cooperation between blockchain intelligence firms, developers and global law enforcement.

The post Chainalysis Report: Crypto Crime Dropped $15B Last Year appeared first on Blockonomi.

Related posts
Cryptocurrency

AIGOLD Goes Live, Introducing the First Gold Backed Crypto Project

George Town, Cayman Islands, May 8th, 2024, Chainwire AIGOLD is pleased to announce the launch of…
Read more
Cryptocurrency

BlockDAG’s Updated Roadmap & 30,000x ROI Potential Overshadows Solana Price Prediction and Filecoin Rally

Solana is navigating a fragile market, with recent gains pointing towards a potential price surge…
Read more
Cryptocurrency

Breaking Analysis: Bitgert Coin Price Set to Increase This Week

Bitcoin recently broke the market downtrend after breaking past critical resistance last Monday.
Read more
Newsletter
Become a Trendsetter

Sign up for TheTechly’s Daily Digest and get the latest and trending technology updates.

[mc4wp_form id="729"]