According to the UK National Crime Agency, $5 billion is linked to cryptocurrency crime every year

The UK’s National Crime Agency (NCA) annual report found that the UK processes between US$1.7 and US$5.1 billion in illicit cryptocurrency transactions annually. Money laundering-based criminal activity continues to grow, and laundering methods have diversified to include transnational cybercrime.

NCA: Cryptocurrency money laundering continues to rise

In its National Strategic Review Report, the NCA stated that the total amount of illicit cryptocurrency transactions in the UK is expected to be between US$1.7 billion and US$5.1 billion per year, with money laundering offences making up the largest portion.

The agency stressed that criminal activity involving digital assets is increasing and that they are often used for money laundering, paying for goods and illegal services on the Dark Web, and extortion:

In addition to traditional money laundering tools (cash, gold, art, etc.), money laundering networks and methods are also constantly changing. With increasingly serious cybercrime (such as theft, malware, and ransomware), actors are increasingly Cryptoassets are often used to launder the proceeds of crime.

The NCA cited cash-heavy sectors such as personal care and hotels as being frequently used by criminals to hide illicit money. These sectors have recently begun using cryptocurrencies to mix legal and illegal money, introducing them into the wider financial system to hamper law enforcement prosecutions.

Larger criminal organizations are increasingly using a variety of methods to launder money, and are increasingly converting cash into cryptocurrencies. This is often associated with transnational cybercrime, which affects victims all over the world.

At the same time, the report also mentions the infamous ransomware as an example. According to the report, this ransomware has caused huge losses to thousands of people in the UK, with a total value of billions of pounds:

With the help of the US Federal Bureau of Investigation (FBI) and other law enforcement agencies from several countries, NCA has taken down LockBit, a major criminal ransomware group.

At least two LockBit employees were reportedly arrested in Poland and Ukraine at the time, and more than 200 cryptocurrency accounts were frozen by authorities.

(The US Department of Justice has indicted the leader of LockBit, the world’s largest ransomware software, revealing his identity and offering a reward of tens of millions of dollars.)

UK continues to tighten crypto regulations

The NCA, established in 2013, created an additional dedicated cryptocurrency enforcement team in 2023 and was given expanded cryptocurrency enforcement powers in April this year, including the seizure of suspicious assets and users of crypto service providers. Data call.

(UK tightens enforcement oversight of encryption, allowing law enforcement to freeze or destroy illegal encryption assets without the need for a conviction)

On the other hand, as the regulator of the country’s encryption industry, the UK’s Financial Conduct Authority (FCA) has always been known for its strict regulatory stance and strength, from publishing advertising and marketing guidelines for encryption companies to promoting stablecoin regulatory plans. It can be said that no effort has been spared.

Money laundering crimes are common and difficult to prevent

Although domestic and foreign exchanges have long implemented strict KYC and anti-money laundering measures, they still cannot prevent criminal organizations from abusing the cryptocurrency transactions offered through their platforms. Moreover, there are numerous cases of such sanctions.

(FATF Progress Report on Anti-Money Laundering Standards for Virtual Assets: 75% of Jurisdictions Failed to Do a Good Job and Criminal Abuse Is Widespread)

It is reported that Binance, BitMEX, Coinbase, domestic exchanges ACE and Rybit, among others, have all been penalized by relevant authorities.

Just last week, on-chain detective ZachXBT busted a large-scale money laundering criminal network in North Korea, with the team raking in at least $300,000 USD every month.

(ZachXBT exposes North Korea’s criminal hacking network, poses as a developer to infiltrate the team, receives money: US$500,000 per month)

You May Also Like

More From Author