Members

Blog Posts

Buy UK Football Match Tickets

Posted by mylegs on July 23, 2024 at 11:41am 0 Comments

My friends and I are passionate about football, and we always wanted to attend a live match together. We decided to buy UK football match tickets for a big game in London. EventTicketMaster came highly recommended, and they did not disappoint. The site was straightforward, and we were able to book our tickets in no time. The match was thrilling, and the atmosphere was electric. Thanks to EventTicketMaster, we had an amazing time and… Continue

Crypto Crime Summarized: Scams and Darknet Markets Dominated 2020 by Revenue, But Ransomware Is the Bigger Story

2020 was an incredible year for cryptocurrency. In spite of the devastation wrought by the worldwide Covid-19 pandemic, Bitcoin has shattered its previous price records, largely driven by the increased demand from institutional investors that many in the cryptocurrency community have long speculated would drive the asset to new heights. 

However, as always, cryptocurrency remains appealing for criminals as well due primarily to its pseudonymous nature and the ease with which it allows users to send funds anywhere in the world instantly, despite its transparent and traceable design. But the good news is that cryptocurrency-related crime fell significantly in 2020. 

In 2019, criminal activity represented 2.1% of all cryptocurrency transaction volume, or roughly $21.4 billion worth of transfers. In 2020, the criminal share of all cryptocurrency activity fell to just 0.34%, or $10.0 billion in transaction volume. One reason the percentage of criminal activity fell is because overall economic activity nearly tripled between 2019 and 2020.

We should note that at the time of writing last year’s report, we reported 2019’s criminal share of cryptocurrency activity to be 1.1%. The reason for the change is the identification of more addresses associated with criminal activity that were active in 2019. Most of those addresses were related to scams that had yet to be identified as such, primarily related to the PlusToken scam. Some are related to previously unreported ransomware attacks. For that reason, we should expect 2020’s reported criminal activity numbers to rise over time as well. 

Regardless, the good news is two-fold: Cryptocurrency-related crime is falling, and it still remains a small part of the overall cryptocurrency economy.  

What kinds of crime drove that 0.34% of cryptocurrency transactions associated with illicit activity in 2020?

The graph above shows which crime types received the most cryptocurrency in aggregate from 2017 through 2020. Note that this graph differs from the one above it in that it only tracks cryptocurrency received, which we generally associate with criminal revenue, rather than cryptocurrency sent from criminal addresses, which we generally associate with money laundering. The graph below shows the monthly amount received by different types of criminal entities on a monthly basis throughout the year.

As was the case in 2019, scams made up the majority of all cryptocurrency-related crime at 54% of illicit activity, representing roughly $2.6 billion worth of cryptocurrency received. However, both the raw value and share of all criminal activity represented by scams is much smaller than in 2019, as there were no scams in 2020 comparable to those like the enormous PlusToken Ponzi scheme, which took in over $2 billion from millions of victims. Darknet markets were once again the second-largest crime category, accounting for $1.7 billion worth of cryptocurrency activity, up from $1.3 billion in 2019. 

However, the big story for cryptocurrency-based crime in 2020 is ransomware. That may sound counterintuitive, as ransomware accounted for just 7% of all funds received by criminal addresses at just under $350 million worth of cryptocurrency. But that figure represents a 311% increase over 2019. No other category of cryptocurrency-based crime rose so dramatically in 2020, as Covid-prompted work-from-home measures opened up new vulnerabilities for many organizations.

Keep in mind also that ransomware estimates should always be considered lower bounds due to underreporting, and that the 2020 figure for total ransomware payments will likely grow as we identify more addresses associated with different strains, particularly in the later months of the year. Looking beyond the numbers, we also must note that ransomware is uniquely destructive in that attacks can cripple local governments and businesses for weeks, including several hospitals last year in the midst of the pandemic. When we consider the total economic losses not just from payments, but from businesses and governments being taken offline in attacks, some experts estimate that ransomware cost $20 billion in economic losses in 2020.

Views: 4

Comment by Mila Eryomina on October 9, 2021 at 3:37am

Today, criminals are increasingly creating fake projects to get money fraudulently. Fraudsters promise mountains of gold to investors who invest large sums of money in a fake project. Soon, such projects are closed, and the scammers withdraw all the money from their accounts. There is a scam list tor so people know who they can't deal with.

Comment

You need to be a member of On Feet Nation to add comments!

Join On Feet Nation

© 2024   Created by PH the vintage.   Powered by

Badges  |  Report an Issue  |  Terms of Service