Money-laundering-totals|Money-laundering-dest|Money-laundering-sources
Money-laundering-totals|Money-laundering-dest|Money-laundering-sources

Cybercriminals laundered $8.6 billion worth of cryptocurrency in 2021

Cybercriminal gangs laundered an estimated $8.6 billion worth of cryptocurrency last year, in 2021, a 30% rise from the previous year, according to a Chainalysis report published today.

The company said it arrived at the number by tracking transactions linked to cybercriminal activity across different cryptocurrency blockchains.

This included tracking addresses linked to activity such as darknet market sales, online scams, cryptocurrency platform hacks, and ransomware attacks.

"Overall, cybercriminals have laundered over $33 billion worth of cryptocurrency since 2017, with most of the total over time moving to centralized exchanges. For comparison, the UN Office of Drugs and Crime estimates that between $800 billion and $2 trillion of fiat currency is laundered each year — as much as 5% of global GDP," Chainalysis said.

In most cases, cybercrime groups sent funds to centralized cryptocurrency exchanges, from where they converted the stolen funds into real-world fiat currency.

Almost 47% of all stolen cryptocurrency was laundered through traditional exchanges, Chainalysis said.

The second most preferred money laundering method was DeFi (decentralized finance) platforms, where users could easily convert funds into other cryptocurrencies across different blockchains. All in all, 17% of stolen funds last year were laundered this way, up from only 2% in 2020.

2022-01-Money-laundering-sources.png

These destinations, however, vary when the addresses are analyzed based on the cybercrime activity they are associated with.

For example, ransomware gangs preferred using underground cryptocurrency exchanges, compared to dark web market admins, who primarily used cryptocurrency mixing services, and hacking groups, who chose DeFi protocols.

2022-01-Money-laundering-dest.png

The good news for investigators is that cryptocurrency money laundering activity has remained fairly concentrated in a few services in recent years, which Chainalysis believes is a positive sign because it may allow law enforcement to crack down on some of these operations.

The company cites the recent crackdowns against Suex and Chatex as perfect examples of how to disrupt the money laundering channels of some criminal groups — in these cases, ransomware gangs.

Get more insights with the
Recorded Future
Intelligence Cloud.
Learn more.
No previous article
No new articles

Catalin Cimpanu

Catalin Cimpanu

is a cybersecurity reporter who previously worked at ZDNet and Bleeping Computer, where he became a well-known name in the industry for his constant scoops on new vulnerabilities, cyberattacks, and law enforcement actions against hackers.