Crypto crime falls 65% in 2023, ransomware revenue still high

Based on the report, revenue is down across all aspects of crypto crime except, ransomware, which is on an upward trajectory like 2021, the year it rose to prominence.

Crypto crime falls 65% in 2023, ransomware revenue still high
Image asset: Freepik | Design by Ifeoluwa Awowoye for Mariblock. 

The first half of 2023 saw a notable decline in crypto-related crimes, with total illicit volumes plunging by 65% in the same period. That’s according to a new report from blockchain analytics firm Chainalysis. This is a significant decline from the two preceding years. 

Driving the news   

  • Chainalysis defines illicit transactions as those related to scams, hacks, money laundering, terrorism financing, darknet usage, and other criminal activities. 
  • Scams took the largest volume of all illicit transactions between the start of the year and June, with crypto scammers making away with little over $1 billion, about $3.3 billion less than they did in 2022.
  • According to Chainalysis, the decline is driven by several factors, including the “sudden disappearance” of two large-scale scams: Vidilook and Chia Tai Tianging Pharmaceutical Financial Management.  
  • Both exit scams created a noticeable dent in the total scam revenue despite their adherence to the popular investment scam model.  
  • Other factors attributed to the decline include increased awareness of scams and improved law enforcement efforts, Chainalysis said.  

Which crypto crimes are growing? 

  • Based on the report, while impersonation scams have declined by only 23% in 2023, the number of individual transfers to impersonation scam addresses has increased by 49% year over year.  
  • This suggests that despite declining inflows, more people have fallen victim to impersonation scams in 2023.  
  • Ransomware is the primary crypto crime that is on the rise this year. Chainalysis finds that ransomware attackers have extorted over $449 million in 2023, which is on pace to be their second-biggest year ever.  
  • Chainalysis attributes the ransomware revenue rise to “big game hunting,” a term that refers to targeting large profitable organizations by ransomware attackers.  

Be smart  

  • Ransomware is a type of malware that encrypts a victim’s files and demands a ransom payment to decrypt them. Ransomware attacks can be very costly, both in terms of the ransom payment and the cost of lost productivity. 

Key background 

  • 2022 witnessed a decline in the average ransomware payment size due to law enforcement efforts, the availability of decrypting experts, and the adoption of improved cybersecurity and data backup practices by large organizations.  
  • Another factor in the decline is the Russia-Ukraine war in 2022, as Chainalysis suggests it displaced many ransomware operators in that region.  
  • These developments frustrated big game hunting efforts of ransomware attackers and enabled many victims to refuse to make payments to attackers. 
  • Chainalysis suggests ransomware attackers may be reacting to this development in 2023 through the noted increase in extreme extortion techniques and the harassment of employees of victim firms who are yet to pay. 

Zoom out 

  • Although the Chainalysis report covers crypto inflows to known illicit entities, it does not capture the revenue from traditional crimes such as drug trafficking, which use cryptocurrencies as a payment method.   
  •  It is also worth noting that figures in the analysis might underestimate the true volume of ransomware payments. Many companies choose to pay the ransom without reporting the attack, as acknowledging it can affect their image or share price.