As Money Laundering Booms, Crypto Thieves Flock to DeFi

Why Crypto Thieves Are Flocking to DeFi

The amount cryptocurrency stolen, scammed and blackmailed nearly doubled in 2021. So, it stands to reason that money laundering would be up as well.

And it is. The value of the bitcoin and cryptocurrencies laundered in the virtual assets industry was only up 30% between 2020 and 2021 according to a blog post by blockchain intelligence firm Chainalysis previewing its 2022 Crypto Crime Report.

The amount of crypto that qualifies as ill-gotten gains jumped from $7.8 billion to $14 billion. And the amount laundered grew from $6.8 billion in 2020 to $8.6 billion in 2021.

The biggest change in crypto money laundering, however, isn’t what. It’s how.

Criminals Catch the DeFi Wave

Decentralized finance (DeFi) saw spectacular growth in this regard. Its use as a money laundering channel grew 1,964%.

See also: PYMNTS DeFi Series: What Is DeFi?

Of course, even at 20x, that’s hardly unexpected. For one thing, DeFi itself grew spectacularly in 2021, tripling from about $31 billion at the beginning of the year to about $90 billion at its end.

For another, DeFi is perfectly suited to money laundering. After all, its main selling point is that everything is automated and there is no central authority to do things like demand know your customer (KYC) identity data or file Bank Secrecy Act (BSA) reports about suspicious transactions.

DeFi accounted for 17% of crypto money laundering, up from 2% in 2020. In all, about $900 million was cleaned via DeFi.

As a result, the amount of funds passing through centralized exchanges — still the No. 1 route thanks to growing regulatory compliance and especially liquidity — dropped below half for the first time ever. In 2021, 47% of money laundering was done via centralized exchanges.

DeFi’s percentage is likely to continue growing as more and more centralized exchanges adopt anti-money laundering (AML) controls and countering the financing of terror (CFT) scrutiny that authorities are demanding.

Thieves Before Scammers

Another reason that criminals are using DeFi exchanges (DEXs) and other routes to clean money is because that’s where they get it.

In December, Chainalysis pointed out that the biggest new scam hitting crypto investors is the rug pull, in which a project’s developers clean out the invested funds and disappear.

Read more: 2021 Crypto Scams Top $7.7B, Fueled by DeFi-Friendly ‘Rug Pulls’

Rug pulls are “a relatively new scam type particularly common in the DeFi ecosystem,” the firm said. They also tend to attract people new to crypto, who don’t know the red flags to look for.

For the same reason, crypto thieves like hackers are turning to DeFi because they tend to be more sophisticated cryptocurrency users, and DEXs (and investment platforms) are more complex and require more crypto knowledge to use. After all, there is no help desk for a decentralized project governed entirely by self-executing smart contracts.

“Hacking cryptocurrency platforms to steal funds takes more technical expertise than carrying out most scams we observe, so it makes sense that those cybercriminals would employ a more advanced money laundering strategy,” Chainalysis’ blog post stated.

Thieves sent $750 million — about half of their takings — to Defi platforms in 2021. State-sponsored North Korean hackers were big users of DeFi to clean their $400 million in sanction-dodging funds.

That sophistication also led to the use of crypto mixing services to clean stolen funds.

See also: When Privacy Counts, Crypto Users Turn to Mixing Services

A Small Business

One thing that hasn’t changed is that crypto money laundering is a small business, Chainalysis said.

“While billions of dollars’ worth of cryptocurrency moves from illicit addresses every year, most of it ends up at a surprisingly small group of services, many of which appear purpose-built for money laundering based on their transaction histories,” the company said in the post.

As for money laundering services, the top five received 58% of funds sent from illicit addresses known to have been involved in crypto crime. That breaks down to 583 crypto wallet addresses that received almost all of it — $2.5 billion. Just 45 received $1.1 billion.

It’s worth noting that all the numbers in this report refer to crypto-native crimes — hacking, ransomware, darknet sales and other criminal acts that used cryptocurrency to begin with.

“It’s more difficult to measure how much fiat currency derived from offline crime — traditional drug trafficking, for example — is converted into cryptocurrency to be laundered,” Chainalysis noted in the post.

And to put these numbers in perspective, the company noted that the UN Office of Drugs and Crime estimates that the amount of fiat currency laundered through traditional means is between $800 billion and $2 trillion.

At the high end, that’s “as much as 5% of global GDP,” Chainalysis stated in the post. “For comparison, money laundering accounted for just 0.05% of all cryptocurrency transaction volume in 2021.”