Former Elliptic Crypto Adviser: Criminals Shifting Away from Bitcoin as Their Preferred Asset

118a2e5e 269c 4497 a09f 66015c0ebf20

Crime in Web3 Shifts from Bitcoin to Stablecoins

Criminals have moved away from using Bitcoin for money laundering, with stablecoins emerging as an alternative due to accessibility.

Insights from Elliptic’s Former Crypto Adviser

Tara Annison, the former head of technical crypto advisory at Elliptic, shared the latest insights from the murky world of cryptocurrency-related crime during a presentation on the final day of EthCC in Paris. She addressed a wide variety of ways digital assets are either facilitating crime or being used to launder funds.

Bitcoin No Longer the Preferred Choice for Criminals

According to Annison, Bitcoin is no longer the cryptocurrency of choice for illicit activities or money laundering. As the cryptocurrency industry has matured, the establishment of decentralized finance protocols, mixing services, and stablecoins present new avenues for criminals to explore.

Shift Towards Dollar-Denominated Assets

Criminals have shifted toward using dollar-denominated assets, like USD Coin (USDC), with their easy accessibility and ability to be laundered through decentralized exchanges (DEXs).

“The criminals use that as a target point. It’s also super easy to launder through DEXs. There’s deep liquidity, really good volume, so that’s pretty worrying,” Annison said.

She highlighted a potential silver lining from a law enforcement perspective, noting that centralized issuers like Circle could freeze specific USDC tokens before criminals can “off-ramp out of the asset” into fiat through DEXs or centralized exchanges.

“What we’re seeing now is an increased number of accounts with USDC and USDT being blacklisted, and these are frozen funds that the criminals now can’t access.”

Ponzi and Pyramid Schemes Still a Threat

Ponzi and pyramid schemes remain a feature of the sector, with Annison noting that $7.8 billion was stolen from unwitting victims of these types of scams.

Sophisticated Ways of Laundering Funds

Criminals are finding more sophisticated ways to launder funds. Annison said chain swapping and asset swapping are prevalent as criminals try to hide illicit activity.

“We’ve seen that to the tune of about $4.1 billion. So they hop across using a DEX. They use a coin swap service, they use a mixer, they use a bridge, all basically to try and throw blockchain analytics firms off the trail,”

Scams in the Sector are Down Due to Bear Market

Annison said that $1.2 billion stolen from DEXs eventually ends up on centralized exchanges. In comparison with previous years, scams in the sector are down 46%. The reason, according to Annison, is the ongoing bear market, which has inevitably made the sector less appealing for cybercriminals.

“They’re less hyped up, the prices are lower, so it’s not as profitable for criminals. So at least next time we’re in a bear market, do bear in mind that the scams are at least down,” Annison added.

Increasing Use of Cryptocurrencies for Illicit Activities

Annison also touched on the increasing use of cryptocurrencies to evade sanctions and finance terrorist activities, highlighting TRON (TRX) and Tether (USDT) as popular assets for illicit use.

Metaverse Experiences Attracting Nefarious Actors

The advent of metaverse experiences has also seen the space attract nefarious actors. Various crimes are emerging in virtual worlds, including phishing attacks, nonfungible token theft, wallet tainting, and augmented reality hacks.

Conclusion

Annison’s presentation highlighted the reality of criminal activity in the sector, which will demand increased security measures to protect users and combat illicit activities.