Cybercriminals ditch Bitcoin for stablecoins as illicit trades potentially surpassed $51 billion in 2024 – Chainalysis

3 months ago

Illicit crypto transactions exceeded $51 cardinal successful 2024, importantly higher than erstwhile estimates owed to underreporting, according to blockchain analytics steadfast Chainalysis.

The findings, published successful the company’s latest Crypto Crime Report, bespeak a surge successful AI-driven fraud, stablecoin laundering, and blase cybercrime networks.

Despite archetypal projections suggesting a diminution successful crypto-related crime, deeper investigation revealed that criminals person adapted to regulatory scrutiny, shifting distant from Bitcoin (BTC) successful favour of stablecoins and privacy-focused assets.

The study besides highlighted a increasing reliance connected automated deception and DeFi platforms to obscure illicit transactions.

Criminals similar stablecoins

Once the ascendant currency successful illicit transactions, Bitcoin present accounts for a shrinking stock of crypto crime.

Chainalysis reported that stablecoins were progressive successful 63% of illicit crypto transactions past year, marking the 3rd consecutive twelvemonth they person surpassed Bitcoin successful this role.

Unlike Bitcoin, which has comparatively slower confirmation times and precocious volatility, stablecoins connection near-instant transactions with minimal terms fluctuations.

This has made them a preferred instrumentality for laundering ample sums done cross-chain bridges, mixers, and decentralized platforms, allowing criminals to rapidly displacement funds and evade detection.

Major stablecoin issuers, specified arsenic Tether, person attempted to ace down connected illicit enactment by freezing wallets linked to cybercrime. However, criminals person turned to alternatives, including privacy-focused cryptocurrencies similar Monero, self-custodial wallets, and DeFi-based laundering schemes.

Cybercrime and marketplace manipulation

The study besides noted a 35% driblet successful ransomware payments year-over-year. While this initially appeared to awesome advancement successful combating cyber extortion, Chainalysis recovered that ransomware operators had alternatively diversified their tactics.

Following the takedown of the LockBit ransomware group, smaller cybercrime syndicates person filled the gap, and ransomware-as-a-service operations person go much decentralized.

Cybercriminals person progressively focused connected information theft and extortion, targeting high-value institutions with threats to leak delicate accusation alternatively than solely demanding ransom payments.

Beyond nonstop fiscal crimes, Chainalysis recovered that marketplace manipulation schemes stay a important occupation successful the crypto space. DEXs person go hubs for lavation trading, wherever fraudulent traders artificially inflate trading volumes to mislead investors.

The study estimated that $2.57 cardinal successful illicit trading measurement successful 2024 was linked to lavation trading and marketplace manipulation. Fraudsters person utilized automated bots to make the illusion of demand, driving up token prices earlier executing classical “pump-and-dump” schemes that permission unsuspecting investors with worthless assets.

In 1 high-profile case, crypto steadfast CLS Global pleaded blameworthy to lavation trading a token that the FBI secretly created arsenic portion of a sting operation.

Arms Race

Chainalysis’ 135-page study besides explored the broader trends successful crypto crime, including laundering-as-a-service platforms, the diminution of darknet markets, and the increasing relation of AI successful fiscal fraud.

The survey elaborate however North Korean hackers stole a grounds $1.34 cardinal past year, highlighting the persistent challenges facing regulators and instrumentality enforcement.

With stablecoins playing an expanding relation successful wealth laundering, regulatory scrutiny is expected to intensify. Meanwhile, the usage of AI-powered fraud — including deepfake scams and synthetic individuality theft — is expected to expand, making it adjacent much hard to way illicit fiscal activity.

As cybercriminals proceed to accommodate to enforcement measures, experts pass that the conflict betwixt regulators and illicit actors volition lone escalate, shaping the aboriginal of fiscal transgression and integer plus oversight.

The station Cybercriminals ditch Bitcoin for stablecoins arsenic illicit trades perchance surpassed $51 cardinal successful 2024 – Chainalysis appeared archetypal connected CryptoSlate.

View source