Crypto Money Laundering Rises 30 In 2021 -Chainalysis: Difference between revisions

From Younews
Jump to navigation Jump to search
No edit summary
No edit summary
Line 1: Line 1:
<br>By Gertrude Chavez-Dreyfuss<br> <br>NEW YORK, Jan 26 (Reuters) - Cybercriminals laundered $8.6 billion in cryptocurrencies last year, up 30% from 2020, [https://mydarkmarket.com dark markets] according to a report from blockchain analysis firm Chainalysis released on Wednesday.<br> <br>Overall, cybercriminals have laundered more than $33 billion worth of crypto since 2017, Chainalysis estimated, with most of the total over time moving to centralized exchanges.<br> <br>The firm said the sharp rise in money laundering activity in 2021 was not surprising, given the significant growth of both legitimate and illegal crypto activity last year.<br> <br>Money laundering refers to that process of disguising the origin of illegally obtained money by transferring it to legitimate businesses.<br> <br>About 17% of the $8.6 billion laundered went to decentralized finance applications, Chainalysis said, referring to the sector which facilitates crypto-denominated financial transactions outside of traditional banks.<br> <br>That was up from 2% in 2020.<br> <br>Mining pools, high-risk exchanges, and mixers also saw substantial increases in value received from illicit addresses, the report said.<br><br>Mixers typically combine potentially identifiable or tainted cryptocurrency funds with others,  darkmarket list so as to conceal the trail to the fund's original source.<br> <br>Wallet addresses associated with theft sent just under half of their stolen funds, or [https://mydarkmarket.com darkmarkets] more than $750 million worth of crypto in total, to decentralized finance platforms[https://mydarkmarket.com dark web market links] [https://mydarkmarket.com darknet market] list according to the Chainalysis report.<br> <br>Chainalysis also clarified that the $8.6 billion laundered last year represents funds derived from crypto-native crime such as [https://mydarkmarket.com darknet market] sales or ransomware attacks in which profits are in crypto instead of fiat currencies.<br> <br>"It's more difficult to measure how much fiat currency derived from off-line crime - traditional drug trafficking, for example - is converted into cryptocurrency to be laundered," Chainalysis said in the report.<br> <br>"However, we know anecdotally this is happening." (Reporting by Gertrude Chavez-Dreyfuss; Editing by Himani Sarkar)<br>
<br>By Gertrude Chavez-Dreyfuss<br> <br>NEW YORK, Jan 26 (Reuters) - Cybercriminals laundered $8.6 billion in cryptocurrencies last year, up 30% from 2020, according to a report from blockchain analysis firm Chainalysis released on Wednesday.<br> <br>Overall, cybercriminals have laundered more than $33 billion worth of crypto since 2017, Chainalysis estimated, with most of the total over time moving to centralized exchanges.<br> <br>The firm said the sharp rise in money laundering activity in 2021 was not surprising, given the significant growth of both legitimate and dark web marketplaces illegal crypto activity last year.<br> <br>Money laundering refers to that process of disguising the origin of illegally obtained money by transferring it to legitimate businesses.<br> <br>About 17% of the $8.6 billion laundered went to decentralized finance applications, Chainalysis said, referring to the sector which facilitates crypto-denominated financial transactions outside of traditional banks.<br> <br>That was up from 2% in 2020.<br> <br>Mining pools, high-risk exchanges, and [https://mydarkmarket.com darknet markets 2024] mixers also saw substantial increases in value received from illicit addresses, the report said.<br><br>Mixers typically combine potentially identifiable or tainted cryptocurrency funds with others,  [https://mydarkmarket.com darknet market] magazine so as to conceal the trail to the fund's original source.<br> <br>Wallet addresses associated with theft sent just under half of their stolen funds, or more than $750 million worth of crypto in total,  [https://mydarkmarket.com darknet markets url] to decentralized finance platforms, according to the Chainalysis report.<br> <br>Chainalysis also clarified that the $8.6 billion laundered last year represents funds derived from crypto-native crime such as [https://mydarkmarket.com darknet market] [https://mydarkmarket.com dark market onion] sales or ransomware attacks in which profits are in crypto instead of fiat currencies.<br> <br>"It's more difficult to measure how much fiat currency derived from off-line crime - traditional drug trafficking, for example - is converted into cryptocurrency to be laundered," Chainalysis said in the report.<br> <br>"However, we know anecdotally this is happening." (Reporting by Gertrude Chavez-Dreyfuss; Editing by Himani Sarkar)<br>

Revision as of 09:09, 28 January 2024


By Gertrude Chavez-Dreyfuss

NEW YORK, Jan 26 (Reuters) - Cybercriminals laundered $8.6 billion in cryptocurrencies last year, up 30% from 2020, according to a report from blockchain analysis firm Chainalysis released on Wednesday.

Overall, cybercriminals have laundered more than $33 billion worth of crypto since 2017, Chainalysis estimated, with most of the total over time moving to centralized exchanges.

The firm said the sharp rise in money laundering activity in 2021 was not surprising, given the significant growth of both legitimate and dark web marketplaces illegal crypto activity last year.

Money laundering refers to that process of disguising the origin of illegally obtained money by transferring it to legitimate businesses.

About 17% of the $8.6 billion laundered went to decentralized finance applications, Chainalysis said, referring to the sector which facilitates crypto-denominated financial transactions outside of traditional banks.

That was up from 2% in 2020.

Mining pools, high-risk exchanges, and darknet markets 2024 mixers also saw substantial increases in value received from illicit addresses, the report said.

Mixers typically combine potentially identifiable or tainted cryptocurrency funds with others, darknet market magazine so as to conceal the trail to the fund's original source.

Wallet addresses associated with theft sent just under half of their stolen funds, or more than $750 million worth of crypto in total, darknet markets url to decentralized finance platforms, according to the Chainalysis report.

Chainalysis also clarified that the $8.6 billion laundered last year represents funds derived from crypto-native crime such as darknet market dark market onion sales or ransomware attacks in which profits are in crypto instead of fiat currencies.

"It's more difficult to measure how much fiat currency derived from off-line crime - traditional drug trafficking, for example - is converted into cryptocurrency to be laundered," Chainalysis said in the report.

"However, we know anecdotally this is happening." (Reporting by Gertrude Chavez-Dreyfuss; Editing by Himani Sarkar)