Bitcoin Loses Favor as Criminals Shift to Stablecoins and Sophisticated Schemes

Bitcoin Loses Favor as Criminals Shift to Stablecoins and Sophisticated Schemes

3m
11 months ago

Web3 crime is undergoing a significant shift away from Bitcoin (BTC) towards stablecoins, and Ponzi...

Bitcoin Loses Favor as Criminals Shift to Stablecoins and Sophisticated Schemes

Web3 crime is undergoing a significant shift away from Bitcoin (BTC) towards stablecoins, and Ponzi schemes continue to plague the cryptocurrency landscape, according to Tara Annison, former head of technical crypto advisory at Elliptic.

During her presentation at EthCC in Paris, Annison shed light on the various ways digital assets are being exploited for criminal activities or money laundering.

Drawing insights from Elliptic, Chainalysis, and TRM Labs, Annison, as a former Elliptic employee, emphasized that the days of Bitcoin being the go-to choice for illicit activities are over.

As the crypto industry has matured, decentralized finance protocols, mixing services, and stablecoins have opened up new opportunities for criminals.

Dollar-denominated assets like USD Coin (USDC) have become the preferred choice due to their ease of access and potential to be laundered through decentralized exchanges (DEXs).

Submit a Crypto Guest Post

Criminals target these assets because of their deep liquidity and substantial volume, making it relatively easy to obscure their activities.

However, Annison pointed out a potential positive aspect for law enforcement, noting that centralized issuers like Circle can freeze specific USDC tokens before criminals can convert them to fiat through DEXs or centralized exchanges, effectively blocking their access to the funds.

Ponzi and pyramid schemes continue to be a problem in the sector, with criminals having stolen a staggering $7.8 billion from unsuspecting victims through these scams.

Moreover, criminals have become more sophisticated in their money laundering techniques, resorting to chain swapping and asset swapping to evade detection by blockchain analytics firms, amounting to around $4.1 billion in laundered funds.

Interestingly, despite the prevalence of scams, the sector has seen a decline of 46% in scam-related activities compared to previous years.

Annison attributes this to the ongoing bear market, which has made the sector less attractive for cybercriminals due to decreased hype and lower cryptocurrency prices.

Annison also brought attention to the increasing misuse of cryptocurrencies to evade sanctions and finance terrorist activities, highlighting popular assets like TRON (TRX) and Tether (USDT) being used for illicit purposes.

The rise of metaverse experiences has also attracted criminal actors, with various crimes emerging in virtual worlds, including phishing attacks, non-fungible token theft, wallet tampering, and augmented reality hacks.

In conclusion, Annison’s presentation highlighted the reality of criminal activity in the Web3 sector, signaling the need for heightened security measures to protect users and combat illicit activities effectively.

As the landscape continues to evolve, staying vigilant and implementing robust security protocols will be crucial in safeguarding the digital asset ecosystem.

Other Stories:

Why You Should Be Bullish Despite Bitcoin Price Falling Below $30,000

Bitcoin Mining Companies Employ Derisking Strategies, Offload BTC to Exchanges

Robert F. Kennedy Jr. Pledges to Back US Dollar with Bitcoin if Elected President

0 people liked this article

Related Articles