Illicit crypto flows hit all-time high of $20.1 billion in 2022

Retail and institutional interest in crypto may have dropped amid a plunge in the asset class last year, but the value of criminal activity in digital assets rose to a record high in 2022, according to a new report from blockchain analytics platform Chainalysis.

Illicit crypto wallets received $20.1 billion in crypto assets last year, Chainalysis found, double the prior year's share as a portion of total crypto volume.

This amount still accounts for less than 1% of total crypto activity. Last year's surge is due mostly to the rise of sanctioned crypto addressed.

As a share of total crypto activity, criminal flows made up 0.24% of all crypto transactions in 2022, up from last year's revised reading of 0.12%, the lowest reading as a portion of crypto flows in last six years. Still, the total value of crypto received due to criminal activity has risen each year since 2020.

“In spite of it being an all time high for criminal activity, a lot of crimes are down. Scamming and ransomware are down, but hacks and sanctions are not,” Kim Grauer, Chainalysis’ head of research, told Yahoo Finance.

Despite the downturn in cryptocurrency prices — which led to shrinking illicit volumes for most crypto crime including scams and darknet market flow — transactions to and from sanctioned wallet addresses grew sharply, accounting for 44% of the year’s criminal activity.

While crypto addresses have been sanctioned in past years, the pace of sanction designations by the U.S. Treasury Department's Office of Foreign Assets Control (OFAC) grew rapidly following the outbreak of the Russia-Ukraine war.

“This was the year OFAC leaned in and started using crypto sanctions as a tool to stop some of this activity,” said Grauer.

The majority of those illicit volumes came from Garantex, a little-known crypto exchange sanctioned by the U.S. Treasury Department in April of last year. This business, which operated out of Federation Tower in Moscow as of the day Treasury imposed penalties, accounted for the majority of sanctions-related crypto volumes.

Other notable sanctioned addresses included those belonging to North Korea's hacking team Lazarus Group, as well as the privacy software Tornado Cash. Since OFAC first started including crypto addresses in sanction designations in 2018, it has only sanctioned ten different crypto-related entities.

However, starting in 2021, OFAC began designating entire crypto services instead of individuals. The outcome has led to a tripling in the number of sanctioned crypto addresses over the past year.