top of page
  • L Higgins and S Pettigrove

Chainalysis finds plunge in illicit flows in annual crypto crime report


Global blockchain analytics firm, Chainalysis, has just released the 2024 Crypto Crime Report.



The report found a significant reduction in crypto-related crime in 2023 when compared to 2022. USD $24.2 billion worth of crypto-assets were received by identified illicit addresses in 2023, which accounted for 0.34% of total on-chain transaction volume (this is also a proportional decrease from last year where illicit activity accounted for approximately 0.42% of on-chain transaction volume).



The report also details the interesting shift away from bitcoin (BTC) as the primary asset used in cryptocurrency-related crime.



The shift towards stablecoins reflects the global growth in use and availability of stablecoins, however the report notes that certain types of crypto-related crime still take place predominantly in BTC (in particular, ransomware and darknet market sales).



Chainalysis's report highlights three key trends in 2023 and noted that these will be important trends to watch moving forward:


  1. Scamming and stolen funds down significantly

    1. Illicit revenue from crypto scamming and hacking dropped significantly in 2023, with total illicit revenue from each down 29.2% and 54.3% respectively.

    2. Scammers have adopted new tactics, such as "romance scamming", whereby hackers build relationships and pitch fake investments to individuals. The report notes that these scammers do best when markets are up. Noting the strong performance of crypto-assets as at the date of publishing, individuals should exercise caution as fear of missing out (FOMO) often leads individuals to make riskier decisions than usual.

    3. The decrease in crypto hacking revenue may be due to positive trends in DeFi protocol security.

  2. Ransomware and darknet market activity increasing

    1. Both ransomware and darknet market activity increased in 2023 in contrast with the overall decreasing trend.

    2. Despite decreasing substantially in the previous year, the increase in ransomware revenue suggests that ransomware attackers have adjusted to organisations' cybersecurity improvements.

    3. Darknet market activity also has increased following a decrease in the previous year.

  3. Transactions with sanctioned entities form vast majority of illicit activity

    1. Sanctioned entities and jurisdictions accounted for a combined USD $14.9 billion worth of transaction volume in 2023, which represents 61.5% of all illicit transaction volume in 2023.

    2. The majority of this is driven by cryptocurrency services sanctioned by the US Department of the Treasury's Office for Foreign Assets Control (OFAC).

    3. It is incorrect to assume that all of the USD $14.9 billion was used for nefarious purposes, as the figure includes transaction volume from average crypto users who happen to reside in those jurisdictions (some of which include Russia, Iran, regions of Ukraine, and North Korea).


In timely news, Chainalysis has also taken the opportunity to update its 2022 figures to include $8bn in additional illicit flows following the fraud findings in the US criminal trial against FTX co-founder, Sam Bankman-Fried.


While Chainalysis' 2024 Crypto Crime report features some bright spots, it is also a reminder of the need to remain generally vigilant and proactive in the face of scams, ransonware activity and fraud. The road to a safer and more inclusive financial system is paved with challenges, but as Chainalysis' report reveals blockchain's very transparency offers new ways to quantify and tackle challenges which have plagued both traditional and innovative payment systems. Here's hoping that Chainalysis' 2025 Crypto Crime Report continues to reveal positive trends in combating illicit finance.

Written by Luke Higgins and Steven Pettigrove



bottom of page