• Saturday, April 20, 2024
businessday logo

BusinessDay

Money laundering accounts for 0.05% of crypto transaction volume in 2021

Money laundering accounts for 0.05% of crypto transaction volume in 2021

Cybercriminals laundered $8.6 billion worth of cryptocurrency in 2021 representing 0.05 percent of the total transaction volume recorded in that year, data from Chainalysis have shown.

The report found that cybercriminals have since 2017 laundered over $33 billion worth of cryptocurrency sith most the total overtime moving to centralised exchanges.

However, the $8.6 billion is quite small compared to the amount criminals laundered through fiat. The United Nations Office of Drugs and Crime estimates that between $800 billion and 42 trillion of fiat currency is laundered each year which represents as much as 5 percent of global GDP.

“We cite those numbers not to try and minimize cryptocurrency’s crime-related issues, but rather to point out that money laundering is a plague on virtually all forms of economic value transfer, and to help law enforcement and compliance professionals be aware of just how much money laundering activity could theoretically move to cryptocurrency as adoption of the technology increases,” Chainalysis noted in the report.

Financial regulators have over the years cited money laundering as one of the big disadvantages of cryptocurrency adoption. In Nigeria, the Central Bank of Nigeria played it prominently in its decision to ban banks and other financial institutions from providing support to the market and the closed down of bank accounts held by crypto businesses and individuals.

Read also: Binance sponsors AFCON to further develop crypto adoption in Africa

But experts have maintained that the amount of money laundered through cryptocurrencies is significantly lower than what transpires with fiat currencies. The difference between fiat and cryptocurrency-based money laundering is that, due to the inherent transparency of blockchains, it is easy to trace how criminals move cryptocurrency between wallets and services in their efforts to convert their funds into cash.

According to Chainalysis, the $8.6 represents a 30 percent increase in money laundering activity over 2020. This is however not surprising due to the significant growth of both legitimate and illicit cryptocurrency activity in 2021. The numbers were also generated from just funds derived from “cryptocurrency-native” crime, meaning cybercriminal activity such as darknet market sales or ransomware attacks in which profits are virtually always derived in cryptocurrency rather than fiat currency.

Centralised exchanges did not receive the majority of funds sent by illicit addresses in 2021, instead taking in just 47 percent, the first time since 2018, the report notes. Cybercriminals sent much of the funds to DeFi protocols. DeFi protocols received 17 percent of all funds sent from illicit wallets in 2021, up from 2 percent the previous year. This translates to a 1,964 percent year-over-year increase in total value received by DeFi protocols from illicit addresses, reaching a total of $900 million in 2021. Mining pools, high-risk exchanges, and mixers also saw substantial increases in value received from illicit addresses as well.

North Korea-affiliated hackers were responsible for $400 million worth of cryptocurrency hacks in 2021. The hackers made several uses of the DeFi protocols for money laundering. Chainalysis said this may be because more cryptocurrency was stolen from DeFi protocols than any other type of platform last year.

“We also need to reiterate that we can’t track all money laundering activity by measuring the value sent from known criminal addresses,” the company said.