Chainalysis Report Shows Sharp Decline in Crypto Crime as Market Looks Primed for ‘New Growth Phase’ in 2024

0 353

In its latest annual analysis of crypto-related crime, blockchain data platform, Chainalysis, found that the value received by illicit cryptocurrency addresses through 2023, totalled US$24.2 billion, a significant drop compared to the all-time high of US$39.6 billion in 2022. Of this, US$14.9 billion, representing the largest portion (61.5%) of the illicit transaction volume, related to sanctioned entities.

Growing maturity of this class of digital assets is further evidenced in the fact that crypto crime accounted for just 0.34% of total on-chain transaction volume last year. “With Bitcoin having just crossed the US$46,000 mark, on the back of the recent landmark SEC decision to approve BTC spot ETFs, there are strong signs that the crypto winter is thawing. Coupled with the significant reduction in crypto crime activities last year, it appears a new growth phase might soon be upon us,” said Eric Jardine, Cybercrime Research Lead at Chainalysis. “Thanks to the inherent transparency of blockchains, analytics tools from companies such as Chainalysis can provide regulators, law enforcement agencies and crypto businesses with the ability to detect and react to malicious activity on the blockchain. This will undoubtedly aid in the rapid maturing of the segment and bolstering of consumer confidence.”

The notable drop in illicit transaction volume is largely attributed to sharp decline in crypto scamming and stolen funds, for which the total illicit revenue was down 29.2% and 54.3% respectively. Interestingly, the decline in stolen funds was driven largely by a sharp drop-off in DeFi hacking. DeFi is one of the fastest-growing, most compelling areas of the cryptocurrency ecosystem, largely due to its transparency. This drop-off could represent the reversal of a disturbing, long-term trend, and could be a signal that DeFi protocols are improving their security practices. This is welcome news for the crypto community in the UAE which was one of the only countries in the region where a higher share of crypto activity takes place on decentralised exchanges (48%), rather than on centralised exchanges (46%).

On the other hand, ransomware and darknet markets — two of the most prominent forms of crypto crime — saw revenues rise in 2023, in contrast with overall trends. “The growth of ransomware revenue is disappointing following the sharp declines we saw last year, and suggests that perhaps ransomware attackers have adjusted to organisations’ cybersecurity improvements,” said Jardine. “It also seems like the Hydra shutdown has done little to deter darknet markets as illicit activity on these channels is on the rebound, with total revenue climbing back towards its 2021 highs.”

Another key takeaway from the latest Chainalysis report is the ongoing shift away from Bitcoin as the cryptocurrency of choice among cybercriminals. While some forms of illicit cryptocurrency activity, such as darknet market sales and ransomware extortion, still take place predominantly in Bitcoin, others, like scamming and transactions associated with sanctioned entities, have shifted to stablecoins. Overall, Bitcoin was utilised in just under 25% of all illicit transactions, far behind stablecoins which now account for the majority of illicit activity, in line with the growth of stablecoins overall.

“This shift away from Bitcoin is an interesting development and again speaks to the maturity of the sector. On the back of the recent SEC decision on Bitcoin ETFs, as 2024 unfolds, I believe we will see a push for more mature market infrastructure that will encourage a healthier, more competitive custody and exchange ecosystem in the primary crypto markets,” concluded Jardine.

The full introductory section of the Chainalysis 2024 Crypto Crime Report can be found here.

Leave A Reply

Your email address will not be published.

Join our mailing list
Sign up here to get the latest news, updates and special offers delivered directly to your inbox.