2021 cryptocurrency crimes

According to a Thursday’s New York blog by blockchain analysis firm Chainalysis, cryptocurrency-related crime hit a new high in terms of value last year. This also includes unlawful addresses receiving $14 billion in digital currencies, up 79 percent from $7.8 billion in 2020.

According to Chainalysis, illegitimate addresses possess approximately $10 billion in cryptocurrencies as of early 2022. The majority of this is held by wallets linked to cryptocurrency theft.

Ransomware, ponzi scheme and phishing scams

Illicit addresses are wallets linked to illicit activities including ransomware, Ponzi schemes, and phishing scams.

However, criminal activity accounted for only 0.15 percent of the total crypto transaction volume in 2021. Last year, total transaction volume increased by more than 550 percent from 2020 levels to $15.8 trillion.

The 0.15 percent percentage, according to Chainalysis, might possibly climb when the company discovers more addresses linked to unlawful transactions. And combines them into the total volume.

They also reported that its most recent crypto crime report that 0.34 percent of 2020’s crypto transactions were involved with unlawful behavior. The percentage has now risen to 0.62 percent.

“Criminal abuse of cryptocurrency creates huge impediments for continued adoption. This heightens the likelihood of restrictions being imposed by governments. And worst of all victimizes innocent people around the world,” said Chainalysis.

Despite this, the underlying trend indicated that, with the exception of 2019, which was an exceptional outlier year for cryptocurrency crime due to the multibillion-dollar PlusToken Ponzi scam. Crime has become a minor element of the cryptocurrency ecosystem.

Also Read: TikTok tests vanishing video stories feature similar to Snapchat, Facebook and Instagram

The surge in decentralized finance, or DeFi, which allows crypto-denominated loans outside of traditional banking, has also been cited as a contributing factor to the spike in stolen funds and frauds, according to the paper.

Cryptocurrency crime from DeFi system 2021

In 2020, fewer than $162 million in cryptocurrencies were stolen from DeFi systems, accounting for 31% of the total amount stolen for the year. This was a 335 percent rise from the total amount of money stolen on DeFi platforms in 2019.

According to Chainalysis, that sum will have increased by 1,330 percent to $2.3 billion by 2021.

In 2021, the amount of DeFi transactions increased by 912 percent. According to Chainalysis, the outsized returns on decentralized tokens like Shiba Inu have driven investors to bet on DeFi tokens.

Kim Grauer stated in an email to Reuters at Chainalys said, “The increase in DeFi-related crime is an example of how criminals often exploit new technologies.”

Also Read: Top 10 Pakistani startups of 2021

Furthermore, he said, “When DeFi started to grow this year, we saw large increases in DeFi protocols being used to launder money. Moreover, DeFi protocols being the actual victims of crimes such as hacking.”

Have something to add to the story? Comment down below!