May 4, 2024

Cryptocurrency Money Laundering

How were criminal billions withdrawn in 2019? Excerpt from the report2020 Crypto Crime ReportfromChainalysis.

Afterhow a bunch of criminals end up in their walletsillegally obtained cryptocurrency, the next question they must answer is «How to cash it out without getting caught?» The need for money laundering unites all the forms of cryptocurrency-related crime we analyzed.

So how do criminals do it? Thanks to the inherent transparency of blockchains, we have the opportunity to broadly analyze the cryptocurrency ecosystem of money laundering and, as a result, get a level of understanding that is unattainable when studying money laundering in the world of traditional finance. To begin, let's identify the most common areas in which criminals transferred their bitcoins.

High-risk services include P2P exchanges,mixers, high-risk exchanges and gambling sites. Illegal services include addresses of ransomware, people and companies under sanctions, darknet markets, and addresses associated with fraud and theft of funds.

Although exchanges were a popular medium beforethe withdrawal of illegally obtained cryptocurrencies, since the beginning of 2019, their share has been constantly growing. Over the past year, we have tracked $ 2.8 trillion in bitcoin transfers from criminal wallets to exchanges. Of these, just over 50% were accounted for by the two largest exchanges: Binance and Huobi.

Binance and Huobi lead by a wide marginA list of all exchanges by the number of BTC received on user accounts from criminal addresses. This may seem unexpected, given that Binance and Huobi are the largest spot crypto exchanges of the existing ones and, following KYC rules, have user identification policies. How can they get so many bitcoins from criminal sources? Let's start by looking at specific accounts that have received criminal funds on both exchanges.

In general, over the past year, bitcoins fromcriminal sources of just over 300,000 private accounts on Binance and Huobi. Who is behind these accounts? And are there any statistically significant traders among them? Below we divided these accounts into groups based on the total number of BTC received in 2019, and separately designated the share of BTC received from criminal sources. Due to the method used to link criminal funds to specific addresses, the chart below takes into account only $ 1.1 billion from $ 1.4 billion in bitcoins from criminal sources, which were transferred to Binance and Huobi.

How to read this graph:

  • Green columns are the number of uniqueaccounts in each group. I repeat, accounts are grouped by the total number of bitcoins obtained from both criminal and other sources that are not associated with illegal activities. All accounts considered here received funds from criminal sources.
  • The red and yellow bars show the total amount of cryptocurrency receivedin totalall accounts in each group.This means, for example, that the 31 accounts in the group with the highest inflows (column on the right) received a combined total of just over $8 billion in BTC in 2019, and that the dollar value of inflows for each of these 31 accounts individually was between 100 up to $1 billion.
  • The red segment of the columns is the number of bitcoins from illegal sources received by all accounts in each group.
  • The yellow segments show non-criminal funds received by accounts in each group.

The graph shows that a small part of theseaccounts are extremely active. 2,196 accounts in the three groups with the highest inflow of funds for 2019 received bitcoins in total worth about $ 27.8 billion. The graph also clearly shows that bitcoins from criminal sources make up only a small fraction of the total amounts received by these accounts on Binance and Huobi. Nevertheless, the total cost of the above-mentioned criminal means is very significant: 31 accounts from the highest income group in 2019 alone received from criminal sources a total of more than $ 163 million in bitcoins.

Let's check out another version of the samea schedule where we will leave only those funds that were received from wallets related, according to our information, to illegal activities (that is, those that were presented in red segments on the chart above).

Most of those aimed at Binance and HuobiBitcoins received from sources associated with illegal activities were accepted by a very small group of accounts. The 810 accounts in the three top earning groups received a total of $819 million in Bitcoin from criminal sources, i.e. 75% of the total. What kind of «whales» manage these flows?

Our analysis shows that at least many of them are OTC brokers.

OTC called brokers to facilitateconclusion of transactions between individual buyers and sellers who cannot or do not want to make transactions on an open exchange. Such brokers are usually associated with exchanges, but operate independently of them. Traders often resort to the services of over-the-counter brokers if they want to sell a large number of cryptocurrencies at a fixed contract price. These brokers are the most important source of liquidity in the cryptocurrency market. Although it is impossible to calculate the exact amount of the OTC market, we know that it is huge. Kaiko, one of the cryptocurrency data providers, even suggests that most of the total cryptocurrency trading volume can be traded through the OTC market.

The problem is that while most OTC brokers operate completely legally, some of themspecializeon the provision of money laundering servicescriminals. OTC brokers typically have much lower KYC (user identification) requirements than the exchanges they work with. Many of them take advantage of this relaxation and help criminals launder and siphon off funds - usually by first exchanging Bitcoin and other cryptocurrencies for Tether as a stable intermediary currency, before presumably converting that money into fiat currencies.

Based on our analysis of transactions completedvarious criminal groups, we have compiled a list of 100 major over-the-counter brokers that we believe are providing money laundering services based on their history of regularly receiving large amounts of cryptocurrency from sources associated with illegal activities. This is not an exhaustive list of corrupt brokers, it is simply a selection based on our accumulated experience in money laundering research. We call this list «Rogue 100».

70 OTC brokers from our«Rogue-100» are part of a group of accounts on Huobi that receive BTC from sources associated with illegal activities. 32 of them are among the group of 810 accounts that receive the most «dirty» bitcoins, and 20 of them received BTC from criminal sources in the amount of $1 million or more in 2019. In total, these 70 brokers received $194 million in Bitcoin from criminal sources last year. It is noteworthy that none of these 70 accounts from the «Rogue-100» does not work on Binance, although it is possible that some of them have accounts there, as well as on other exchanges.

Keep in mind that in «Rogue-100»Only those brokers that we manually identified as money launderers through our own research conducted on behalf of Chainalysis clients were included. We believe it is highly likely that some percentage of other highly active accounts on Binance and Huobi that receive funds from criminal sources also belong to corrupt OTC brokers that we have not yet identified.

Currencies counted: BTC

Accounts from the list «Rogue-100» –extremely active traders who have a huge impact on the cryptocurrency ecosystem. The amounts they receive in cryptocurrencies have been growing every month since the end of 2017, but in 2019 the activity of these accounts has increased sharply. They received over $3 billion worth of Bitcoin in 2019, and many of them played a significant role in the PlusToken scam that we previously wrote about. In total, the funds received by accounts from «Rogue-100» can amount to up to 1% of all bitcoin transactions for the month.

After analyzing their transactions in Chainalysis Reactor, you can see a good example of getting money from criminal sources by two corrupt OTC brokers.

On the left we see how funds begin to move fromcriminal source, pass through an intermediary wallet, after which they are sent to two over-the-counter brokers from our list of «Rogue 100». These brokers then transfer these funds to Huobi - most likely for the purpose of converting into fiat and withdrawing.

Reactor also shows that corrupt over-the-counter brokers often trade among themselves. Below is an example of such interaction for three brokers from «Rogue-100».

These could simply be transactions performed fromon behalf of legitimate OTC clients. However, according to our intelligence, money launderers and other criminals often carry out large transactions with each other in an attempt to «confuse» Blockchain analysis programs such as Chainalysis, thus significantly reducing their ability to identify criminal wallets. The transactions in the diagram may be just such an example.

Although to estimate what percentage of the entire cryptocurrencyinvolved in transactions from criminal wallets to wallets of OTC brokers, it is difficult, our analysis shows that OTC brokers who receive a significant percentage of the total volume of bitcoin transactions accept criminal funds, and their behavior implies a desire to hide the nature of their transactions.

What can the crypto industry do about OTC brokers and money laundering?

Managed Money Laundering InfrastructureOTC brokers allow the promotion of virtually all types of crimes mentioned in our report. In the end, if the attackers did not have the ability to withdraw and cash out the illegally obtained cryptocurrency, they would have a much less incentive to commit crimes. This would not only mean a decrease in the number of victims of crime, but would also help significantly improve the reputation of the cryptocurrency market as an industry that seeks to cooperate with regulators and traditional financial institutions and thereby contribute to the further adoption and distribution of cryptocurrencies.

Fortunately law enforcement measuresauthorities, regulators and representatives of the cryptocurrency business can jointly undertake to prevent money laundering, they exist. It all starts with transparency. Money laundering, especially in the world of fiat currencies, is usually perceived as a black box that can only be opened and investigated after receiving a search warrant and examining the banking records of the suspect. But, as we showed above, tools for analyzing blockchains, such as Chainalysis, make it possible to investigate transactions recorded in the blockchain and get an idea of ​​the methods of money laundering practiced on the market much faster. In order to start an effective fight against money laundering in cryptocurrencies, law enforcement agencies and regulators must become experts in this field.

Exchange for its part, too, could holda more thorough check of over-the-counter brokers and other services working on their platform. Most large exchanges, including Huobi and Binance, already identify customers according to KYC requirements, which is necessary for work in most jurisdictions. Our analysis shows that they need to fully extend the similar practice to over-the-counter brokers, as well as ensure that the brokers themselves have the necessary KYC procedures for their clients, which would allow brokers to also contribute to the fight against money laundering.

More statistics on the use of cryptocurrencies in criminal activity and examples similar to those presented here can be found in Chainanalisys 2020 Crypto Crime Report.

Note from Binance

Before publishing this post, the authors sharedthe results of his analysis with Binance and received a response from Samuel Lim, Chief of Compliance. Below we publish his answer:

«Binance is committed to cleansing itself from crime andimproving the health of the cryptocurrency industry. We will continue to improve our KYC (user authentication) and AML (anti-money laundering) procedures, as well as promote greater transparency of third-party services and our partners in order to raise standards of compliance with current legal requirements.

One of the top priorities for Binanceis the protection of our users, whether through increased platform security or the suppression of suspicious transactions. We are aware of our continuing responsibility for the security and reputation of our platform, as well as protecting it from intruders and unscrupulous actors, including any traders or brokers that provide money laundering services. With the influx of world capital into the crypto sphere, the turnover of illegally acquired funds also increases. We are aware of this problem; we work with our like-minded partners, such as Chainanalisys, to improve existing systems and solve the problem of money laundering in the field of cryptocurrencies.

In every jurisdiction in which we operate,Binance complies with applicable laws and KYC requirements. Through our developments and our values, we have been able to build trust between regulators, financial institutions and the public, and we will continue to raise the bar in anti-money laundering to the highest standards and withthe widest coverage of assets».

 

</p>