Chainalysis observes decrease in cryptocurrency crime in 2023

While the ransomware market is rising and cybercriminals continue to rack up bitcoin payments, illicit cryptocurrency activity is declining, according to new research from Chainalysis.
Funds sent to illicit cryptocurrency addresses dropped from $39.6 billion in 2022 to $24.2 billion in 2023.
In addition to the total value sent to illicit addresses, the estimated percentage of cryptocurrency transaction volume connected to illicit activity also decreased from 0.42% to 0.34% in 2023.
Chainalysis attributed the decreases to a drop in cryptocurrency scamming and hacking, which might signify improved security, especially for decentralized finance protocols.
In 2022, Chainalysis found cryptocurrency crime had reached an all-time high with a rise in the DeFi industry as a main contributor.
In terms of large hacks or thefts, Chainalysis referred to the notorious cryptocurrency exchange and hedge fund FTX Trading Ltd., which shut down in November 2022.
Chainalysis initially held off on including the $8.7 billion in credit claims against FTX as part of its 2023 report.
Following the conviction of founder and former CEO Sam Bankman-Fried on several fraud charges last year, Chainalysis added FTX funds to 2022's total, which helped push the previously published figure from $20.6 billion to $39.6 billion.
Eric Jardine, cybercrime research lead at Chainalysis, told TechTarget Editorial that there are many DeFi security challenges, including basic human error and fraud.
DeFi protocols also require more auditing of smart contracts, he said, compared to other areas of the cryptocurrency economy.
Though Chainalysis tracked an upward trend for DeFi in 2023, it could swing the other way depending on security mindsets.
While the introduction addresses broader cryptocurrency crime trends, Jardine said the data showcases ongoing improvements for on-chain attribution.
More coverage of on-chain activity means Chainalysis can make more refined estimates.
Chainalysis's report documented promising changes in the cryptocurrency crime ecosystem, but the vendor also found alarming trends.
In 2022, OFAC sanctioned Tornado Cash, a cryptocurrency mixer that let threat actors obfuscate illicit funds, as well as the Russian virtual currency exchange Garantex.
Suex, a Russian cryptocurrency broker known for laundering ransomware payments, was also sanctioned in 2021.
Chainalysis said that doesn't mean Garantex's total transaction volume is associated with ransomware and money laundering alone.
The report also noted a rise in total ransomware revenue despite a decline Chainalysis observed in 2022 when payments dropped from $766 million to $457 million.
The number of ransomware attacks continued to skyrocket throughout 2023.
Arielle Waldman is a Boston-based reporter covering enterprise security news.


This Cyber News was published on www.techtarget.com. Publication date: Thu, 18 Jan 2024 16:43:04 +0000


Cyber News related to Chainalysis observes decrease in cryptocurrency crime in 2023

Chainalysis observes decrease in cryptocurrency crime in 2023 - While the ransomware market is rising and cybercriminals continue to rack up bitcoin payments, illicit cryptocurrency activity is declining, according to new research from Chainalysis. Funds sent to illicit cryptocurrency addresses dropped from $39.6 ...
5 months ago Techtarget.com
How Businesses Can Manage Cryptocurrency Fraud - With cryptocurrency payments on the rise, businesses must learn how to safeguard against potential risks. Businesses across the US are seeking innovative payment methods, with an estimated 75% of retailers looking to embrace cryptocurrency payment ...
4 months ago Cyberdefensemagazine.com
Chainalysis: 2023 a 'watershed' year for ransomware - 2022 was generally seen as a down year for ransomware. CrowdStrike saw the average ransom payment drop from $5.7 million in 2021 to $4.1 million in 2022; Mandiant said it responded to 15% fewer ransomware incidents in 2022 than the previous year. ...
4 months ago Techtarget.com
Revenue from Darknet Markets Dropped to 13 Billion in 2022 - The amount of money earned by darknet markets decreased from $2.6 billion in 2021 to $1.3 billion in 2022, according to a new study. Researchers from blockchain analysis firm Chainalysis attributed much of the decline to the closure of Hydra Market, ...
1 year ago Therecord.media
New Research Delves Into the World of Malicious Cryptocurrency Mining - As cryptocurrency prices have soared in recent years, malicious cryptocurrency miners have increasingly targeted vulnerable computer systems with malicious crypto-mining software in search of profits. In a new research paper, security researchers at ...
1 year ago Thehackernews.com
North Korean Hackers Amass $3bn in Cryptocurrency Heists - North Korean hackers have reportedly stolen a total of $3bn in cryptocurrency since 2017, as revealed in a recent report by Recorded Future's Insikt Group. The revelation underscores the prolonged engagement of the regime in the cryptocurrency ...
7 months ago Infosecurity-magazine.com
The past year was the most detrimental for digital currency security breaches, with North Korean organizations profiting. - In 2022, cyberattacks on cryptocurrency platforms resulted in the theft of almost $4 billion, with a large portion of the activity being attributed to hackers working on behalf of the North Korean government. According to blockchain research firm ...
1 year ago Therecord.media
Tracers in the Dark: The Global Hunt for the Crime Lords of Crypto - Y is the author of a book I can very greatly recommend, with the fascinating title Tracers in the Dark: The Global Hunt for the Crime Lords of Cryptocurrency. As I dug into this cypherpunk world, around 2010 and 2011, I came upon this thing that ...
1 year ago Nakedsecurity.sophos.com
Romance Scammers are Adopting Approval Phishing Tactics - Romance scams are labor-intensive and time-consuming schemes to run. They can be lucrative, pulling in millions in stolen cryptocurrency, but they also can end up going nowhere if the targeted victim becomes suspicious or the bad actor decides there ...
6 months ago Securityboulevard.com
Mandiant's X account hacked by crypto Drainer-as-a-Service gang - The threat actor who took over Mandiant's X social media account used it to share links, redirecting the company's over 123,000 followers to a phishing page to steal cryptocurrency. As Mandiant found during a follow-up investigation into the ...
5 months ago Bleepingcomputer.com
Hackers Stole Cryptocurrency Worth $2 Billion in Year 2023 - As per crypto security firms, this was the first time since 2020, that the trend has been declining. Based on dozens of cyberattacks and thefts this year, hackers stole over $2 billion in cryptocurrency, according to De.FI, the web3 security company ...
6 months ago Cysecurity.news
Hundreds of Thousands of Dollars Worth of Solana Cryptocurrency Assets Stolen in Recent CLINKSINK Drainer Campaigns - On January 3, 2024, Mandiant's X social media account was taken over and subsequently used to distribute links to a cryptocurrency drainer phishing page. The following blog post provides additional insight into the drainer leveraged in this campaign, ...
5 months ago Mandiant.com
North Korea's state hackers stole $3 billion in crypto since 2017 - North Korean-backed state hackers have stolen an estimated $3 billion in a long string of hacks targeting the cryptocurrency industry over the last six years since January 2017. Kimsuky, Lazarus Group, Andariel, and other North Korean hacking groups ...
6 months ago Bleepingcomputer.com
'Stablecoins' Enabled $40 Billion in Crypto Crime Since 2022 - Tether argued further that it has contributed to freezing the assets of users involved in scams or found to be violating the US Treasury's sanctions lists, and noted that all of its transactions, like many cryptocurrencies, can be publicly observed ...
5 months ago Wired.com
Ransomware Payments Surpassed $1 Billion in 2023: Analysis - The payments made by victims of ransomware attacks doubled in 2023 compared to the previous year, exceeding $1 billion, according to blockchain analysis firm Chainalysis. The company has looked at the cryptocurrency wallets known to be used by ...
4 months ago Securityweek.com
Crypto In Trouble: A US Money Laundering Scandal Has Charged The Latest Exchange - In the recent crackdown on crypto-associated cybercrime, the U.S. Department of Justice issued charges against Aliaksandr Klimenka. Klimenka is accused of working with Alexander Vinnik and other individuals from July 2011 to July 2017 to operate ...
4 months ago Cysecurity.news
Cyber Insights 2023: Criminal Gangs - The result is more than a dozen features on subjects ranging from AI, quantum encryption, and attack surface management to venture capital, regulations, and criminal gangs. Despite some geopolitical overlaps with state attackers, the majority of ...
1 year ago Securityweek.com
North Korean Hackers Have Stolen Over $3 Billion in Cryptocurrency: Report - North Korean threat actors are believed to have stolen more than $3 billion in cryptocurrency to date, according to a report from threat intelligence firm Recorded Future. Collectively tracked as the Lazarus Group, the North Korean hackers specialize ...
6 months ago Securityweek.com
Bitzlato Cryptocurrency Exchange Shut Down by Authorities for Cybercriminal Links - Bitlato, a cryptocurrency exchange based in the UK, has been shutdown by the authorities after accusations of links to cybercrime. The sudden closure of the exchange left investors and customers in shock and without their funds. ...
1 year ago Grahamcluley.com
CVE-2021-2448 - Vulnerability in the Oracle Financial Services Crime and Compliance Investigation Hub product of Oracle Financial Services Applications (component: Reports). The supported version that is affected is 20.1.2. Difficult to exploit vulnerability allows ...
2 years ago
North Korean Hackers' $12M Ethereum Laundering Via Tornado Cash Unveiled - It has been reported that North Korean hackers associated with the Lazarus Group have exploited Tornado Cash in a recent development to launder approximately $12 million worth of stolen Ethereum in the last 24 hours, using the coin mix-up service ...
3 months ago Cysecurity.news
US cybercops trace and return nearly $9M stolen by scammers The Register - The US has seized nearly $9 million in proceeds generated by exploiting more than 70 victims across the nation in so-called "Pig butchering" scams. Authorities tracked payments to cryptocurrency addresses belonging to one organization known for ...
7 months ago Theregister.com
US detains suspects behind $80 million 'pig butchering' scheme - The U.S. Department of Justice charged four suspects for their alleged involvement in a pig butchering fraud scheme that resulted in more than $80 million in victim losses. A seven-count indictment on Wednesday linked four suspects, Lu Zhang, Justin ...
6 months ago Bleepingcomputer.com
Ledger Supply Chain Breach: $600,000 Theft Unveiled - Recent events have brought to light the Ledger supply chain breach, a cybercrime incident that led to the theft of $600,000 in virtual assets. For those who don't know, Ledger is a company that develops hardware and software-based cryptocurrency ...
6 months ago Securityboulevard.com
Approval Phishing Scams Drain $1bn of Cryptocurrency from Victims - Approval phishing scams have been used to steal at least $1bn in cryptocurrency since May 2021, according to a new report by Chainalysis. The researchers estimates that this technique, which is frequently used by romance scammers, has led to crypto ...
6 months ago Infosecurity-magazine.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)