Skip to content

Crypto Criminals Take a Hit, But Ransomware Rakes it In: Chainalysis

In its mid-year update Chainalysis announced a 65% drop in crypto crime overall, although there were notable gains in ransomware revenues over those in the first half of 2022.

chainalysis crypto crime report

Blockchain data platform Chainalysis published its mid-year update on crypto crime earlier this week, and the news is generally good. Overall crypto inflows to known illicit entities are down 65% (or around $5.2 billion) compared to those in the first half of 2022.

However, it appears that ransomware is having a bumper year so far, having pulled in at least $450 million in crypto revenue, marking a 57% increase on figures covering January through June last year.

Crypto prices up, crypto crimes down

2023 has been a mixed year for the crypto market thus far. While bitcoin in particular has seen an impressive price recovery over the past six months, overall transaction volumes are almost universally down following the (shall we say) tumultuous ride that the industry endured in 2022.

However, according to the data from Chainalysis, crypto inflows to illicit and risky entities fell by significantly more than those to legitimate services. While legitimate services saw a reduction in inflows of 28%, risky entities (largely mixers and high-risk exchanges) experienced a 42% drop, and known illicit addresses had 65% less crypto inflow than in January through June of 2022.

Overall illicit inflow was down over $5.2 billion, and reductions were seen across every category of crypto crime, with the exception of ransomware. Some of the biggest improvement was seen in the categories of scams, hacks and cybercriminal administrator.

💡

n.b. “Cybercriminal administrator” refers to addresses that have been linked to individuals connected to a cybercrime organization, for example: a darknet market.

Scammers hit, impersonators hot

Scammers have seen the biggest hit, with a whopping $3.3 billion less revenue than in H1 2022, taking in just over $1.0 billion year-to-date. This comes on top of an already notable reduction in revenue throughout 2022 compared to 2021. The latest figures are perhaps even more impressive, however, given that crypto prices have been increasing this year, which normally leads to an uptick in scams.

The drop in revenue so far this year can in part be attributed to the recent disappearance of two large-scale ‘impossible returns on investment’ scams: VidiLook and Chia Tai Tianqing Pharmaceutical Financial Management. The scammers behind both of these scams appear to have exit-scammed, with all crypto cleared from primary wallets. Just goes to show that you can’t even trust a scammer not to rug-pull the scam right from under you.

Another key crime in this category is the impersonation scam, whereby the fraudsters will pretend to be from a trusted source in order to extort money or gain access to accounts. Though crypto inflows for this type of scam were down 23% the number of individual transfers was up 49%. This suggests that fraudsters are targeting lower amounts but attracting more victims through impersonation scams in 2023.

Big fish, little fish, gotta catch them all

The only category of crypto crime that has seen a rise in revenue through the end of June 2023 is ransomware. Ransomware has brought in an extra $175 million in inflows than during the equivalent period in 2022, although for context, this is only around 3.25% of the value of revenue lost in other categories of crypto crime.

Perhaps the most interesting data shows how the distribution of ransomware payments has changed over the years. As the following chart from Chainalysis indicates, H1 2023 has seen significant growth in relatively low-value ransomware payments, suggesting an increase in individual and domestic victims, largely through low-level ‘mass market’ strains.

On the other hand, there has also been a substantial rise in the number of very large value payments, extracted through the more targeted use of sophisticated ransomware against large organizations. Revenue has gone up across both ends of this spectrum.

Not a bad start to 2023

Although the increase in ransomware revenues is of course a concern, it accounts for a very small percentage of the overall drop in crypto crime, showing that the enforcement efforts of both public and private sectors are achieving results.

It will be interesting to Observe whether this trend can be maintained if crypto prices (and green-eyed crypto newbies) continue to increase.

Comments

Latest