Skip to content

Chainalysis Crypto Crime Report: Illicit Activity Down… Possibly?

Advance excerpts from the annual Crypto Crime report by Chainalysis suggest that illicit activity fell significantly in 2023, with certain caveats.

Advance findings from the 2024 Crypto Crime report published by blockchain data platform Chainalysis claim that overall illicit activity in the sector during 2023 was significantly down compared to the previous year. The total value of cryptocurrency received by illicit addresses in 2023 was $24.2 billion (only 0.34% of total transaction volume), while the 2022 figure is significantly higher at $39.6 billion.

However, it should be noted that the figure given for 2022 at this point last year was just $20.6 billion. The reason for the increase is due to the addition of historical data for addresses which have since been identified as illicit. For 2022 this has included a figure of $8.7 billion in FTX creditor claims, which were not confirmed as fraud at the time of last year's report. This figure for 2023 is also likely to go up as new illicit addresses are identified, so arguably the annual total has gone up like for like.

Breaking down the data, scamming and stolen funds fell significantly, while ransomware and darknet market revenues have grown. Transactions involving sanctioned entities and jurisdictions represent more than half of all illicit transaction volume in 2023, whereas before 2021 these categories accounted for a tiny fraction. It is worth mentioning that not all the transactions conducted in sanctioned jurisdictions are illicit, as they also include activity from average crypto users. The significant rise in sanctioned entities in 2022 is likely due to sanctions imposed after the Russian invasion of Ukraine.

Among other findings is that stablecoins have become the number one crypto asset for illicit transactions, although BTC was the undisputed leader until 2021. Bitcoin still dominates in many forms of cryptocurrency-based crimes, such as darknet market sales and ransomware. 

Last summer, Chainalysis published a mid-year update, announcing a 65% drop in crypto crime compared to the first half of 2022. Even then it was clear that ransomware was having a bumper year, although an interesting development is the significant growth in relatively low-value ransomware payments, suggesting an increase in individual and domestic victims. We will have to wait for the full report to see if this trend continues.

As noted, the current numbers in the report are based on current data and are likely to grow as new illicit addresses are identified, and new court rulings concerning fraud cases are released. This means that the overall downturn might be significantly less (or even non-existent) by the end of this year. Figures could change significantly if, for example, Terraform Labs and its co-founder Do Kwon are found guilty of fraud at trial, which was recently rescheduled for March 25.

The full Chainalysis report is to be published in February. We will be keenly Observing any further insights it provides.

Comments

Latest