DMR News

Advancing Digital Conversations

2023 Witnesses Uptick in Cryptocurrency Crimes via Darknet Markets, Chainalysis Reports $1.7 Billion in Earnings

ByDayne Lee

Mar 3, 2024
2023 Witnesses Uptick in Cryptocurrency Crimes via Darknet Markets, Chainalysis Reports $1.7 Billion in Earnings

2023 Witnesses Uptick in Cryptocurrency Crimes via Darknet Markets, Chainalysis Reports $1.7 Billion in Earnings

The cryptocurrency sector remains under the shadow of cybercriminal activities, with darknet markets identified as a significant contributor to the industry’s illicit revenue streams in 2023. The latest findings from the blockchain analytics authority, Chainalysis, in their “2024 Crypto Crime Report,” unveiled on February 29, point to a notable resurgence in darknet market activities. These platforms amassed a staggering $1.7 billion in revenue last year, marking a recovery from a dip observed in 2022 following the takedown of Hydra, the then-largest darknet marketplace globally.

The Evolution of Darknet Marketplaces

Despite Hydra’s absence, no single platform has risen to its former dominance. Instead, the Chainalysis report observes a proliferation of smaller marketplaces, each carving out its niche and assuming more “specialized roles.” Among these, Mega Darknet Market has emerged as a frontrunner, boasting over $500 billion in cryptocurrency inflows. Yet, the current revenue figures from darknet operations still fall short of the peak levels recorded during Hydra’s prime. The report anticipates ongoing efforts by law enforcement to target and dismantle these markets, especially those implicated in the sale of fentanyl products.

Eric Jardine, Chainalysis’s lead researcher on cybercrime, highlighted the trend of “niche darknet marketplaces” vying for market share—a pattern reminiscent of the landscape shifts following the closures of infamous predecessors like Silk Road and AlphaBay.

Sanctions and Illicit Crypto Inflows

The year 2023 also saw a significant uptick in crypto-related sanctions by the United States Office of Foreign Assets Control (OFAC), doubling the previous count to 18 sanctions against various individuals and entities, all incorporating cryptocurrency addresses in their designations. A substantial portion of illicit transaction volumes, amounting to 61.5% or $14.9 billion, was directed towards entities and jurisdictions under sanctions.

This shift in focus from major darknet markets and mixers to individual actors and groups marks a strategic realignment in combating crypto-linked criminal activities. Sanctioned parties include North Korean hacking collective Kimsuky, crypto mixer Sinbad.io, Russian national Ekaterina Zhdanova, and the Gaza-based MSB Buy Cash.

Decline in Scam Revenues with an Emergence of New Schemes

A silver lining in the Chainalysis report is the year-over-year decline in revenues from cryptocurrency scams, dropping from $5.9 billion to $4.6 billion in 2023. Despite scams continuing to drive a significant portion of crypto crimes, the emergence of new scam types, particularly romance scams (or pig butchering scams), has more than doubled in revenue, indicating an 85-fold increase since 2020. The report underscores the severe impact of romance scams on victims, given the large average payment size, alongside a notable rise in approval phishing scams.

Jardine attributes the success of romance scams to their effectiveness, exploiting the time invested in building trust with potential victims. The report urges users to stay vigilant for signs of scams to avoid falling prey.

Navigating the Crypto-Cybercrime Landscape in 2024

Looking ahead, Jardine emphasizes the collective responsibility of public and private sectors, alongside individual users, to foster a safer and more trustworthy on-chain environment. For individuals, cautious engagement in on-chain and online interactions is crucial. Meanwhile, ecosystem actors can play a pivotal role in identifying scam networks’ on-chain footprints, with law enforcement working across jurisdictions to recover stolen funds.

The importance of prioritizing security within the decentralized finance space cannot be overstated, with Jardine highlighting the necessity of robust digital hygiene practices, particularly in managing passwords and seed phrases.

Overview of Crypto-Cybercrime Trends in 2023

CategoryDetails
Darknet Market Revenue$1.7 billion in 2023, with Mega Darknet Market leading
OFAC Crypto Sanctions18 sanctions, focusing on individuals/entities with crypto addresses
Illicit Crypto Inflows61.5% of illicit volume to sanctioned entities/jurisdictions
Scam RevenueDeclined to $4.6 billion in 2023 from $5.9 billion
Emerging Scam TypesRomance scams (pig butchering) saw an 85x increase since 2020

As the digital asset industry continues to evolve, the Chainalysis report serves as a crucial reminder of the persistent threat posed by cybercriminal activities. The insights provided not only shed light on the current state of crypto-related crimes but also offer valuable guidance for navigating the complexities of the crypto-cybercrime landscape in the forthcoming year.


Featured image credit: fox17 via Adobe Stock

Dayne Lee

With a foundation in financial day trading, I transitioned to my current role as an editor, where I prioritize accuracy and reader engagement in our content. I excel in collaborating with writers to ensure top-quality news coverage. This shift from finance to journalism has been both challenging and rewarding, driving my commitment to editorial excellence.