Two authoritative market intelligence reports on the illicit use of cryptocurrencies, released in February 2021, evidence a marked decrease in the phenomena during 2020 – compared to 2019 – but also new worrying trends in the areas of ransomware and Decentralised Finance (DeFi).

The most recent market intelligence on illicit use of cryptocurrencies made available during February 2021 by Chainalysis and CipherTrace are summarised as follows.

Marked decrease in the illicit use of cryptocurrencies

The year 2020 recorded a transactional value of $10bn associated with illicit on-chain activities. This number represents 0.34% of the total value of cryptocurrencies transactions. One year earlier, in 2019, the same value stood at USDbn 21.5, corresponding to 2.1% of the total value of cryptocurrency transactions.

While the year-on-year percentage drop is obviously influenced by the increase of overall cryptocurrencies activities in 2020, the absolute figures show that the decrease was substantial from 2019 to 2020. While cryptocurrencies remained appealing for criminals during 2020, the reduction of cryptocurrency-related crime in 2020 suggests that crypto crime decreases in line with an increase in the legitimate use of cryptocurrencies and the implementation of new regulatory requirement.

Scams, darknet and ransomware as most noticeable categories

In both 2019 and 2020, the first and second most important category of illicit cryptocurrency transactions were scams and darknet markets. The year 2020 saw, however, an important novelty: A 311% increase over 2019 in the ransomware category of illicit cryptocurrencies transactions (from $85m to $350m). This category is particularly worrisome, as ransomware attacks can disrupt local governments and businesses, such as hospitals, for weeks.

From a geographic point of view it emerged that Russia receives the largest share of darknet market funds; China receives the largest share of funds sent from addresses associated with stolen funds and ransomware; and the US receives the largest share of funds originating from scams and stolen funds.

The emerging trends of 2020:
  • Most money laundering activities are serviced by a small group of providers. These are typically third-party services nested into one or more larger exchanges, that tap into those exchanges’ liquidity and trading pairs.
  • Most of the growth in darknet market activity can be attributed to the marketplace Hydra, a provider that serves uniquely Russian-speaking countries. Hydra is by far the largest darknet market in the world and accounted for over 75% of darknet market revenue worldwide in 2020.
  • DeFi platforms emerge as major vectors for fraud and money laundering due to their vulnerability to hacking and the predisposition of peer to peer transactions to be used for money laundering. This pattern was virtually negligible in all prior years, as DeFi was itself negligible.

Bitcoin’s unique features of being at the same time a public blockchain while granting anonymised users’ addresses makes it amenable to anonymous yet traceable digital payments. In 2018, a study extrapolated from a sample of users known to be involved in illegal activities that about one-quarter of global bitcoin users were involved in illicit activities – corresponding to a value of all sort of illicit transactions of around $76bn in 2017. The authors set this figure against a transactional value focused on the US and on drugs of around $100bn in 2010.

International crypto regulation

In July 2018, the G20 tasked the FATF to address the anonymity surrounding cryptocurrency payments. The FATF completed its work on 21 June 2019 and issued a Guidance clarifying the application of anti-money laundering and counter-terrorist financing requirements on VA and VASP. On 25 February 2021, the FATF re-affirmed the strategic importance of mitigating money laundering and terrorist financing risks of VA and anticipated updating the Guidance to facilitate its implementation and to tackle the risks in DeFi.

The regulatory fears remain however as strong as ever. To illustrate, in February, the US Treasury Secretary raised again the concern that cryptocurrencies may be used mainly for illicit purposes and noted this as a “growing problem”.

The United Nations estimated the amount of money laundered globally in one year is 2 to 5% of the global Gross Domestic Product, or $800 billion to $2 trillion. The reports summarised above suggests that the role of cryptocurrencies-related illicit activities in the global criminal context is relatively small. The summary evidence also confirms that even though cryptocurrencies transactions lend themselves to anonymous transactions, such transactions are better suited for investigative analyses than traditional financial transactions.

Going forward, we expect regulators to strengthen Know-Your-Customer (KYC) focus at crypto exchanges, seek ubiquitous implementation of FATF Guidance across the cryptofinance space, and start focusing on reinforcing KYC and Anti-Money Laundering (AML) practices at DeFi applications. Together with a steady growth of cryptocurrencies transactions, these regulatory measures should lead to a further decrease in the illicit use of cryptocurrencies.

Conclusion

Like transactions in paper money and coins, cryptocurrency transactions also lend themselves to anonymous transacting. Compared to fiat paper and coin transactions, however, cryptocurrencies are transparently traceable on the blockchain.

Market intelligence shows that the combination of strengthened regulatory requirements surrounding VA and VASP and a steady growth of cryptocurrency transactions is leading to a decrease in the relative and absolute value of the illicit use of cryptocurrencies.

Originally posted at CVJ.CH

Leave a Reply