Revealed: How Much Crypto Was Laundered in 2021
Crypto News

Revealed: How Much Crypto Was Laundered in 2021

2m
Created 2yr ago, last updated 2yr ago

While crypto worth a total of $33 billion has been laundered since 2017, estimates from the UN Office of Drugs and Crime suggests this pales into comparison to the offline world.

Revealed: How Much Crypto Was Laundered in 2021

Table of Contents

Cybercriminals laundered cryptocurrency worth $8.6 billion in 2021, according to new figures from Chainalysis.
The blockchain intelligence firm's data suggests this is a 30% rise compared with the year before, but markedly below the all-time high of $10.9 billion that was recorded in 2019.

Of course, these figures don't tell the full story. The figure for 2021 only takes "cryptocurrency-native crime" into account, such as ransomware attacks and darknet market sales. And in a new report, Chainalysis says there is evidence to suggest that funds from offline crime — such as drug trafficking — are increasingly being turned into crypto so they can be laundered. Unfortunately, determining the scale of such activity is easier said than done.

Listen to the CoinMarketRecap podcast on Apple Podcasts, Spotify and Google Podcasts

A Big Problem?

There are reasons to be optimistic. While crypto worth a total of $33 billion has been laundered since 2017, estimates from the UN Office of Drugs and Crime suggests this pales into comparison to the offline world, where anywhere between $800 billion and $2 trillion in fiat currency is laundered every single year. By contrast, laundering accounted for just 0.05% of all crypto transactions in 2021. Chainalysis wrote:

"We cite those numbers not to try and minimize cryptocurrency's crime-related issues, but rather to point out that money laundering is a plague on virtually all forms of economic value transfer, and to help law enforcement and compliance professionals be aware of just how much money laundering activity could theoretically move to cryptocurrency as adoption of the technology increases."

The Chainalysis data also indicates that "money laundering activity in cryptocurrency is also heavily concentrated" — and funds often end up flowing to a "surprisingly small group of services" that seem to be purpose built for obscuring transactions. The report adds:

"Law enforcement can strike a huge blow against cryptocurrency-based crime and significantly hamper criminals' ability to access their digital assets by disrupting these services."

This might be a rather optimistic take on things. Just like new ransomware groups form after old ones are disrupted, it's highly likely new exchanges that facilitate criminal transactions will emerge once dodgy platforms are shuttered.

A bigger problem also lies in how criminals are moving away from centralized exchanges, which are less appealing because of how many employ rigorous Know Your Customer checks. DeFi protocols received 17% of all funds sent by illicit wallets in 2021 — a sharp rise from the 2% that was reported the year before.
11 people liked this article