top of page
Search

Crypto Crime Declines in 2023, but Ransomware Payments Surge

Crypto crime saw a significant decline in the first half of 2023, according to blockchain analytics firm Chainalysis.

Crypto Crime Declines in 2023, but Ransomware Payments Surge

However, the volume of payments to ransomware attackers surged, on track to reach the second-highest annual total on record. Chainalysis reported that inflows of cryptocurrencies to illicit services, including darknet markets, ransomware actors, malware, scams, fraud shops, and child abuse material, amounted to $2.8 billion during the first six months of the year. This figure marked a 65% decrease from the $8 billion recorded during the same period in the previous year.

It's important to note that these figures do not include transactions involving entities subject to global sanctions. In January, Chainalysis stated that transactions associated with sanctioned entities accounted for 44% of the record-high $20.1 billion worth of crypto crime reported in 2022.

The recovery of cryptocurrency prices throughout the year played a role in the decrease in crypto crime. The gradual rise in prices helped the market recover from the bankruptcy incidents experienced by prominent crypto firms in 2022, which had led to a decline in token prices and substantial losses for investors.

While revenue from scams generally declines during times of rising prices, Chainalysis noted a rise in the number of people falling for impersonation scams. These scams involve fraudsters posing as law enforcement officers or other authority figures to extort money from victims.

One area that witnessed a concerning increase was payments made to ransomware attackers. In the first half of 2023, these payments reached $449.1 million, a significant rise of $175.8 million compared to the same period in the previous year. If this trend continues, ransomware attackers will experience their second most profitable year on record.

Chainalysis also observed a resurgence of "big game hunting" by ransomware attackers, which involves targeting large organizations with significant financial resources. Additionally, there has been a growth in the number of successful small-scale attacks.

It's worth mentioning that Chainalysis's data might not fully represent the extent of crypto's involvement in criminal activities. The figures exclude instances where cryptocurrencies are used as proceeds from non-crypto-related crimes, such as drug trafficking.

Overall, while the first half of 2023 showed a decline in crypto crime, the surge in payments to ransomware attackers raises concerns. As the crypto market continues to evolve, it becomes crucial for individuals and organizations to remain vigilant against emerging threats and adopt robust security measures to protect themselves from crypto-related crimes.

By fLEXI tEAM




 Proudly created by Flexi Team

bottom of page