韓国外交部が北朝鮮のハッキンググループを制裁対象としその暗号資産アドレスを特定

https://blog.chainalysis.com/reports/kimsuky-south-korea-sanctions-june-2023-japanese/

2023年6月1日、韓国外交部は、北朝鮮のハッキンググループKimsukyを経済制裁の対象とし、それに関連する2つの暗号資産アドレスを特定しました。外交部は大韓民国国家情報院及び警察庁、そして米国の連邦捜査局(Federal Bureau of Investigation: FBI)、国務省(Department of State)、国家安全保証局(National Security Agency: NSA)と連携し、北朝鮮のサイバー諜報活動に関連する勧告を共同で発表しました。

Kimsukyとは何か?

Kimsukyは、少なくとも2012年から活動している北朝鮮のサイバー諜報部隊であり、北朝鮮政府のために、兵器や衛星の開発に関する技術や、外交政策の情報を盗んでいたことで知られています。Kimsukyのインテリジェンス収集の対象は、他国の政府(とりわけ韓国)や政治団体、学術団体です。また、Kimsukyは、民間に対しても詐欺や窃盗、クリプトジャッキングやセクストーションを行っており、これらは自身の資金調達のためとみられています。

Kimsukyの暗号資産アクティビティの分析

Kimsukyは、多くのケースで、トランザクションの追跡をしづらくするために暗号資産を利用しています。ProofpointのSenior Threat ResearcherであるGreg Lesnwich氏は、Kimsukyについて次のように述べています。「暗号資産を含むKimsukyのオペレーションは、北朝鮮の文化的教義である主体(チュチェ)思想、自立精神の反映とも言えるでしょう。Kimsukyは暗号資産をマイニングして生成した後それをロンダリングしたり、合法的なサービスを運営してビットコインやEthereumを稼いだり、不定期に暗号資産の業者に対して悪意のある攻撃を仕掛けたり、個人に対してセクストーションを行ったりしています。」同様に、MandiantのPrincipal AnlysisであるJoseph Dobson氏は、「Kimskyは、トークンフィッシングやクリプトジャッキング、ウォレットの窃取などを実行するための資金として、主に盗まれた暗号資産を使っている」と指摘します。

韓国外交部が制裁対象のリストに加えた2件の暗号資産アドレスは、bc1qmkh9s8qju9tkk2qckcz79we2084h2ckeqxylnqと、bc1qu9303km9mnq03hxehvtf2tzchvmkqnzyzm928dです。以下のChainalysis Reactorのグラフにて、それら2つのアドレスが主要取引所やマイニングプールと取引していたといった動きが確認できます。

外交部はKimsukyのウォレットが具体的にどのような悪事に使われていたかは明らかにしていませんが、ブロックチェーン上のアクティビティから若干のヒントが得られます。以下のスクリーンショットは 外交部によって識別されたKimsukyのアドレスの一つに関連する一連のトランザクションです。

継続的に発生している、同様の少額の暗号資産の受取は、Kimsukyのセクストーションや脅迫の被害者が払ったものかもしれません。このような手口では典型的に、脅迫メールを数千〜数万件の個人にばらまき、少額のビットコインを脅迫者のアドレスに送らなければ、性的な暴露画像や動画を公開すると脅迫します(ただし、実際にはどのような画像や動画は脅迫者は持っていないことが多い)。そのような脅迫メールの例が以下です。


出典: Proofpoint

しかし、これらの資金の受取は詐欺による可能性もあります。セキュリティ分野のリサーチャーは、Kimsukyが慈善活動を装い、暗号資産による韓国のNGOへの寄付金だと騙すこともあったと指摘しています。

上のReactorグラフでは、Kimsukyがマイニングプールとつながっていることもわかります。これは、セキュリティのリサーチャーが述べているように、Kimsukyのような北朝鮮のハッキンググループがは、違法に取得した暗号資産をマイニングプールに送り、代わりに新規発行されたクリーンな暗号資産を受け取るという、マネーロンダリングの試みかもしれません。

北朝鮮のサイバー犯罪の監視

制裁対象に含まれた2件の暗号資産アドレスに紐づく資金は、サイバー犯罪で使われた暗号資産としては小さいものですが、法執行機関が暗号資産のアクティビティや北朝鮮組織の悪事を監視する必要性を表しています。暗号資産犯罪を抑止するための韓国外交部や米国政府による今回の働きも称えるべきものであり、Chainalysisとしてもこのような制裁対象となったエンティティに紐づく全てのアドレスの識別を製品にも適用します。

(Chainalysis 2023 Crypto Crime Report「2023年 暗号資産犯罪動向調査レポート」は、ここからダウンロードできます https://go.chainalysis.com/crypto-crime-report-japanese-sign-up.html)

The post 韓国外交部が北朝鮮のハッキンググループを制裁対象としその暗号資産アドレスを特定 appeared first on Chainalysis.

South Korea’s Ministry of Foreign Affairs Sanctions North Korea Hacking Group Kimsuky, Identifies Related Crypto Addresses

https://blog.chainalysis.com/reports/kimsuky-south-korea-sanctions-june-2023/

On June 1, 2023, South Korea’s Ministry of Foreign Affairs (MOFA) sanctioned Kimsuky, a North Korean hacking group, and included two cryptocurrency addresses as identifiers for the organization. Additionally, MOFA collaborated with South Korea’s National Intelligence Service (NIS) and National Police Agency (NPA), as well as the United States’ Federal Bureau of Investigations (FBI), Department of State, and National Security Agency (NSA) to issue a joint advisory on related North Korean cyber espionage activities. 

What is Kimsuky? 

Active since at least 2012, Kimsuky is a North Korea-based cyber espionage organization that is known to have stolen technologies related to weapon and satellite development, and foreign policy information on behalf of the North Korean government. Kimsuky’s intelligence collection operations have targeted governments – most notably the South Korean government – political organizations, and academic organizations. Additionally, Kimsuky has used scams, theft, cryptojacking and sextortion tactics on civilians, likely for the purpose of self-funding.

Analyzing Kimsuky’s crypto activity 

In many cases, Kimsuky has utilized cryptocurrency in an attempt to obfuscate its transactions. According to Greg Lesnewich, Senior Threat Researcher at Proofpoint, “Kimsuky operations involving cryptocurrency are reflective of the North Korean cultural tenet of ‘juche,’ or self-reliance. The operators have mined cryptocurrencies to generate and launder funds, operated semi-legitimate services to get paid in Bitcoin or Ethereum, and conducted infrequent malicious activity targeting cryptocurrency entities as well as individuals with sextortion campaigns.” Similarly, Joseph Dobson, Mandiant Principal Analyst at Google Cloud, notes that Kimsuky “predominantly utilizes stolen cryptocurrency to fund their offensive cyber operations… through token phishing, cryptojacking, and opportunistic wallet theft.” 

The two addresses the Korean Ministry of Foreign Affairs included on its list are bc1qmkh9s8qju9tkk2qckcz79we2084h2ckeqxylnq and bc1qu9303km9mnq03hxehvtf2tzchvmkqnzyzm928d. In the Chainalysis Reactor graph below, we see some of the activity of these two addresses, which involved transactions with mainstream exchanges and mining pools. 

While MOFA did not specify the exact nature of the illicit activity these Kimsuky wallets were used for, their on-chain activity provides some possible clues. The screenshot below shows a series of transactions for one of the Kimsuky addresses identified by MOFA.

The constant reception of small, similarly-sized amounts of cryptocurrency may reflect Kimsuky’s victim payments related to a sextortion or blackmail campaign. These campaigns typically are spread through “spray and pray” methods in which the blackmailer emails thousands of individuals, threatening to release sexually compromising material on the recipients (which, to be clear, they usually do not actually possess) unless they pay a small amount of Bitcoin to the blackmailer’s Bitcoin address. We can see an example of one such blackmail email below.

Source: Proofpoint

However, it is also possible that these payments are the result of fraud. Security researchers have noted that Kimsuky has at times launched fake charity drives, tricking victims into thinking they were donating cryptocurrency to South Korean non-governmental organizations (NGOs).

Our Reactor graph also shows Kimsuky interacting with mining pools. These may reflect money laundering efforts, as security researchers have also noted that North Korean hacking groups like Kimsuky sometimes send illicitly obtained cryptocurrency to mining pools or hashing services in order to receive freshly mined, clean cryptocurrency in return.

Monitoring North Korean cyber crimes

These two sanctioned addresses represent a small portion of cryptocurrency used in malicious cybercrimes, but nevertheless illustrate the need for law enforcement to monitor on-chain activity and North Korean organizations’ exploitative tactics. At Chainalysis, we commend MOFA and the United States government for their actions toward reducing cryptocurrency-based crimes. We will continue to provide updates when available and have labeled the identified addresses as associated with sanctioned entities in our product suite. 

This material is for informational purposes only, and is not intended to provide legal, tax, financial, or investment advice. Recipients should consult their own advisors before making these types of decisions. Chainalysis has no responsibility or liability for any decision made or any other acts or omissions in connection with Recipient’s use of this material.

Chainalysis does not guarantee or warrant the accuracy, completeness, timeliness, suitability or validity of the information in this report and will not be responsible for any claim attributable to errors, omissions, or other inaccuracies of any part of such material.

 

The post South Korea’s Ministry of Foreign Affairs Sanctions North Korea Hacking Group Kimsuky, Identifies Related Crypto Addresses appeared first on Chainalysis.

Employee Stories: Álvaro García Vizcayo, Training Specialist, Chainalysis Academy

https://blog.chainalysis.com/reports/employee-stories-alvaro-garcia-vizcayo/

Meet Álvaro García Vizcayo.  Álvaro is a Training Specialist at Chainalysis based in Amsterdam, NL. 

Álvaro and Chris Brooks deliver training to public officials from 27 different countries in Africa in Kigali, Rwanda.

Álvaro recently traveled to Kigali, Rwanda to conduct training on the Chainalysis Reactor tool with officials from 27 different countries in Africa.  As part of the team behind the Chainalysis Academy, Álvaro has had the opportunity to travel to over 5 different countries to spread blockchain knowledge, in just over a year.  

We sat down with Álvaro to learn more about him and his journey at Chainalysis. 

Q&A with Álvaro

Q: How did you first hear about Chainalysis?

A: In 2018, I had an internship with Europol in the European Cyber Crimes Sector.  I heard about Chainalysis products first through my colleagues there.  As one of the first public European organizations to use Reactor, the team at Europol was already familiar with the use cases for Chainalysis products. Fast forward nearly 5 years later,  I heard about the role with the training team at Chainalysis.  It piqued my interest to hear from the company I knew back in the day.  Once I learned more about the opportunities for development at Chainalysis, I joined.

Q: Who is behind the Chainalysis Training Team? 

A: The Chainalysis Global Training & Academy Team is made up of content creation specialists and training specialists.  Together we enable our customers in both the private and public sector to use the most advanced blockchain analytics solution on the market.  We educate government entities, and businesses with crypto products, about the blockchain ecosystem and how to stay informed.  It’s a group effort, including localization teams translating and customizing training delivery to each context. I also have the opportunity to create content when possible, using customer feedback from my training session in the field.

We provide training to institutions all around the globe, both virtually and on site. Our ultimate goal is to support the mission of Chainalysis: to build trust in blockchains. 

Q: How does your experience with Europol transfer into your work at Chainalysis? 

A: My background has helped me in many different ways at Chainalysis. I acquired a lot of experience in credit card fraud and theft in darknet marketplaces. I also worked for a multinational company after my time at Europol.  There, I was first introduced to the law enforcement sector. This experience made me adept at delivering training to audiences in this domain. 

In my current position with the training team, I’ve used the Chainalysis Academy to learn everything from crypto fundamentals to more advanced blockchain analytics concepts.  I’m excited about my most recent Cryptocurrency Investigation Specialist Certification.  I’ve been able to keep learning technical in-depth information as we continue to roll out new courses. 

Now, I have the opportunity to travel and share that knowledge with law officials all over Europe, and more. 

Q: Tell us about your recent trip to Rwanda. 

A: In February, my colleague Chris Brooks and I traveled to Kigali, Rwanda.  Together with AfriPol and Interpol, we held training to promote transparency in crypto for investigators.  I met a lot of amazing people from those two organizations, and from the Rwandan law enforcement.  They treated us with hospitality from the moment we arrived.  We met the head of the cybersecurity department and the general director of the entire Rwanda Investigation Bureau.

Our goal was to support ongoing law enforcement efforts in countries throughout Africa in the fight against cybercrime. Officials from over 27 countries like Zimbabwe, Tanzania, Nigeria, South Sudan attended the training.  

During training, the conversations and stimulating questions helped us learn about the needs of the local context. By partnering with the experienced investigators on the ground, I believe Chainalysis tools and education can help create a safer ecosystem on the blockchain. 

Q: Did you have a chance to explore Kigali while you were there?

A: Yes! Our hosts from the Rwanda Investigation Bureau invited us to experience the culture in Rwanda. We enjoyed the local food, went dancing, and even went on safari.  That was a first for me. 

Zebras seen on safari in Akagera National Park in Rwanda.

We traveled over two hours by car to Akagera National Park in Rwanda.  There were all different types of animals that I had never seen before wandering around completely free.  While we slept in tents, you could hear the sounds of the different animals, it was really cool. A wild boar approached the tent, but in a nice way.   

Álvaro and Chris on safari in Akagera National Park.

Experiencing different cultures is important to me, so I’m grateful for this opportunity to see this part of the world.

Q: What impact has your role at Chainalysis had on you, personally or professionally?

A: In terms of skills, the training team at Chainlaysis has helped develop my public speaking.  This may be more of a personal impact as public speaking can reinforce your confidence. This skill also crosses over to my role as a trainer.  When you’re in the field or online delivering training, you get to help people from around the world.  You’re talking about the latest innovation in blockchain analytics and people are paying attention.  You get to be the subject matter expert. It feels fulfilling and rewarding to contribute to something greater. Aside from that, the people and cultures that I’m immersed in have expanded my perspective.  

About Álvaro outside of Chainalysis

Q: Tell us more about yourself, off-chain?  What motivates you? What are your hobbies?

A: My main passion is music.  My brother and I have been making music since we were young. He sings and I play the flamenco guitar, a type of music which is popular in Spain. On the training team at Chainalysis, there are quite a few people that love music and play instruments too.  

Lately, I have also been playing chess.  It lets me practice thinking strategically and planning ahead. In chess, you play out different scenarios in your head.  These are good skills to have in the work environment as well, so if anyone at Chainalysis wants to accept my chess match challenge let me know.

Q: Where do you learn more about the industry? 

A: The first thing I did when I joined Chainalysis was to take all the certifications available. We even offer free training on Crypto Fundamentals (español | english) through the Chainalysis Academy. I also used Nexo Academy. They offer different online tutorials with key technical information. Our team also offers excellent product training.  For example, I’m learning about the Solana blockchain as we just added it to our Reactor product.  

Outside of internal training, I learn a lot from our customers and clients while I’m on-site or online for training.  The institutions I work with specialize in everything related to digital currency, from money laundering to tax field specialists.

Q: Are there any open roles on your team at the moment? 

A: Yes! We are currently hiring for a Training Specialist, International (Spanish Speaking).  Por favor, si le interesa trabajar y aprender con un equipo de expertos humildes usa LinkedIn para solicitar

Interested in learning more about working at Chainalysis? Visit chainalysis.com/careers to view our open roles and get a glimpse into our culture.

Alvaro’s Manager Says: 

Álvaro brings a wealth of experience to the Chainalysis Global Training & Academy Team. His cool, calm and collected style has been a hit, particularly when educating our Spanish speaking students. – Dan Poar, Public Sector Training Manager.

The post Employee Stories: Álvaro García Vizcayo, Training Specialist, Chainalysis Academy appeared first on Chainalysis.

[CHAINALYSIS PODCAST EPISODE 58] Exploring the Path to Digital Asset Adoption in Traditional Financial Markets

https://blog.chainalysis.com/reports/ep-58-exploring-the-path-to-digital-asset-adoption-in-traditional-financial-markets/

Episode 58 of the Public Key podcast is here! Imagine if we could remove the complexity of traditional institutions working with digital assets. In this episode, we speak with Adam Levine, whose company, Fireblocks, is doing just that. We dive into stablecoins, DeFi, and the biggest debate in the industry, privacy vs. anonymity. 

You can listen or subscribe now on Spotify, Apple, or Audible. Keep reading for a full preview of episode 58.

Public Key Episode 58 preview: Speculation, utility, and regulation in the digital asset markets

Traditional and regulated financial institutions have always found entering into the digital asset space rather complex and even scary. 

In this episode, Ian Andrews is joined by Adam Levine (VP, Head of Corporate Strategy, Fireblocks) to discuss how Fireblocks has onboarded over 1,800 organizations as the industry’s leading digital asset custody and settlement service provider. 

Adam talks about the recent travel rule partnership with Notabene, Fireblocks’ role in the first completed cross-border stablecoin transaction with NAB, and how the US may be slipping behind other jurisdictions when it comes to innovation and crypto regulation. 

Adam describes the payments and remittance use cases he is seeing in the digital asset space and explains how his company is helping TradFi institutions ease safely and securely into DeFi protocols and permissioned pools. 

Quote of the episode

“Prior to the creation of Fireblocks and what the founders developed, there was often this tension between how safe an asset was while you were holding it and how quickly you can move it. You had an asset online, you can move it instantly, but so could the hackers.” – Adam Levine (VP, Head of Corporate Strategy, Fireblocks)

Minute-by-minute episode breakdown

  • (2:39) – Providing comprehensive solutions for regulated institutions and digital assets moving on-chain
  • (4:35) – How crypto went from making no sense to Adam to him transitioning from a foreign exchange to Fireblocks 
  • (7:50) – What is Fireblocks, and how does this company fit into the entire digital asset landscape
  • (11:15) – Discussion on fiat-backed stablecoins with NAB and the Australian crypto market
  • (15:50) – The adoption of cryptocurrency and stablecoins to facilitate payments and remittances 
  • (20:34) – How will institutions adopt DeFi and decentralized identity while mitigating counterparty risk?
  • (27:13) – Digital asset regulation and how the US is playing catchup globally when it comes to crypto innovation 
  • (33:50) – Is real-world asset tokenization all hype, or are there practical use cases that it can be used for?
  • (38:42) – The future of Fireblocks and how the industry is moving past speculation and into utility

Related resources

Check out more resources provided by Chainalysis that perfectly complement this episode of the Public Key.

Speakers on today’s episode

  • Ian Andrews * Host * (Chief Marketing Officer, Chainalysis) 
  • Adam Levine  (VP, Head of Corporate Strategy, Fireblocks)

 

This website may contain links to third-party sites that are not under the control of Chainalysis, Inc. or its affiliates (collectively “Chainalysis”). Access to such information does not imply association with, endorsement of, approval of, or recommendation by Chainalysis of the site or its operators, and Chainalysis is not responsible for the products, services, or other content hosted therein.

Our podcasts are for informational purposes only, and are not intended to provide legal, tax, financial, or investment advice. Listeners should consult their own advisors before making these types of decisions. Chainalysis has no responsibility or liability for any decision made or any other acts or omissions in connection with your use of this material.

Chainalysis does not guarantee or warrant the accuracy, completeness, timeliness, suitability or validity of the information in any particular podcast and will not be responsible for any claim attributable to errors, omissions, or other inaccuracies of any part of such material. 

Unless stated otherwise, reference to any specific product or entity does not constitute an endorsement or recommendation by Chainalysis. The views expressed by guests are their own and their appearance on the program does not imply an endorsement of them or any entity they represent. Views and opinions expressed by Chainalysis employees are those of the employees and do not necessarily reflect the views of the company. 

Transcript

 

Ian:

All right. Looked like I had a video foul there, but I think it’s working now. Hey everyone. Welcome back to another episode of Public Key. This week I’m joined by my good friend Adam Levine, who is VP and head of corporate strategy at Fireblocks. Adam, welcome to the podcast.

Adam:

Hey Ian, thanks for having me. Excited to be here.

Ian:

We’ve been trying to do this forever. I think you wanted to make sure that we had gotten a year of podcasting under our belt before you finally agreed to come on the podcast, at least that’s how I interpreted it. But you’ve been a busy guy. Before we started recording, we were just chatting about an announcement actually you guys just put out today with a mutual partner, the good folks over at Notabene. Pelle’s been on the podcast previously. He was one of our first guests actually early last year. Maybe before we jump in, if you want to give a plug to the news you all put out today.

Adam:

Yeah, absolutely. So we’ve definitely been excited to make this announcement with Pelle and Alice and the Notabene team. For Fireblocks, and we’ll get into it later, but it’s important that we provide a comprehensive solution to our clients and not everything is going to be done by us. Some are done by excellent partners like Chainalysis, and this is an extension of how we think about it. We know that for VASPs and certain types of regulated institutions, they need a travel rule solution. And now being fully integrated with Notabene, that’s able to support the diverse and sometimes inconsistent travel requirements, we now have a solution completely built in and excited to start powering that for clients.

Ian:

That is awesome news. I think the more that we can do on the vendor side to make our customers’ lives easier, the faster adoption grows, the more innovation that happens in the ecosystem. This lower level of infrastructure that you all provide, that Chainalysis provides, that Notabene is putting together. It’s hard. The tech is hard. The adoption can be hard. It’s confusing to people that don’t spend all day thinking about it like us, and so if we can take that off the table, I think it opens the gateway not only for crypto businesses but traditional finance to come into the space, which is exciting.

Adam:

Yeah, it’s exactly right. We want our clients focused on the things that are more unique and differential for them and know that they have these solutions taken care of by companies like ours. So we’re excited about it.

Ian:

That’s great. Hey, let’s rewind all the way back, because I’m always fascinated by how people ended up in crypto. You’ve got, I think a long history working in the traditional finance world. What led you to Fireblocks and even to the universe of cryptocurrency?

Adam:

So I’ve taken a bit of a circuitous path. I often feel embarrassed of saying I thought crypto made no sense at all. The very first time I heard about it, I was like, “This is the silliest thing in the world.” And spent maybe four and a half milliseconds thinking about it. I’ll proudly say I’m wrong and tell you that for me, while crypto is clearly a thing, the broader story around digital assets and traditional assets moving on chain is what’s been exciting me. But I’ll tell you the very first experience, I was at CLS, which is a foreign exchange settlement bank, and we had a certain protocol come and pitch us, and I won’t name the name of the protocol right now, but to give you the context, we’re a systemically important institution. We settled five to six trillion dollars a day in FX and a bunch of techies coming in tell us about this fake currency that we needed to support.

I was like, yeah, we have 23 central banks that sit in our oversight committee. We’re just talking about three plus two settlements, this is a non-starter. And sort of politely said, “Please don’t call us again.” Fast forward to where we are now, and I couldn’t be more excited about bringing assets on chain. So it’s been a path.

Ian:

I think that connection back to foreign exchange, that cryptocurrency trading and FX to me share a ton of similarities. Now, I never worked in the space, so I’m kind of the naive outsider, but when I squint it’s largely the same thing. I mean, do you feel that similarity now that you’re fully in this space?

Adam:

I do, and it’s part of what helped me have that aha moment. So it starts off with, obviously there’s a lot of commerce that you need for an exchange to be critical, but there’s plenty of traders out there just looking to read the room, understand the data, and high frequency trading another, and that’s great. So you can quickly relate to crypto. Where let’s say, during the bull run there was a lot of that type of trading, but then everything that happens after the trade, the FX market has improved things significantly. It’s heavily regulated. There’s netting efficiencies and liquidity, et cetera. But I looked at the crypto market, I’m like, they could do this a lot quicker than the trillions of dollars in FX that are settled every day.

And I’m like, I see this path where if you’re not talking about Bitcoin or XRP or MATIC, but you’re talking dollar, yen, euro, this same tech could do things so much faster. It’s different in a regulated environment. That started getting me on this path, spent eight years thinking about post-trade settlement in foreign exchange and then seeing a new tech doing it in ways I wish we could think about in FX. And so you’re spot on, there’s a lot of similarities. The maturity of the crypto market’s not quite where the FX market needs it, but it’s rapidly getting there and we’re seeing that already, which for me it’s really exciting.

Ian:

How does Fireblocks fit into all this? And maybe it’s worthwhile to give sort of a background or explainer because I think the scope of the business is maybe quite a bit larger today than people realize. You’ve grown so fast over the last couple years, but when you think about that topic of not just cryptocurrency, but broadly digital assets, where does Fireblocks see the world going in that regard?

Adam:

Yeah, so look, our mission is to bring digital assets to businesses everywhere and very much thinking not just about crypto but digital assets. Broadly speaking, I think about the company in three key pillars of financial markets, payments, and then the non-financial or utility based of digital assets and even those are pretty vast. And so before we think about those business units, it’s important to think about Fireblocks as providing the safety and security of holding virtually any digital asset. Prior to the creation of Fireblocks and what the founders developed, there was often this tension between how safe an asset was while you were holding it and how quickly you can move it. You had an asset online, you can move it instantly, so could the hackers. And you think about traditional cold storage of locked in a vault, maybe literally cold in the Alps or the mountains. Good luck telling a hedge fund or a bank that you need two days to go and retrieve the assets and bring it on chain before you can move it.

And what the founders done with their version of multi-party computation tech is no longer have the seesaw between security and speed, but marry the two together. And so once you hold that asset safely, then all these use cases come out of it. So with that background of how our wallet was developed, we see that in the financial markets it’s the greatest number of our clients from the crypto bros and chicks trading crypto all the way to the regulated institutions like BNY Mellon and ANZ Bank, and they’re looking at us for trading and treasury management and a lot of tokenization we can get into, but we also power payments for large payment service providers. And what’s really innovative and seeing quick adoption is NFTs that are less pictures of chimpanzees, but more about utility. And so there’s the JPEG NFTs and the NFTs for ticketing, loyalty programs, client engagement. Fireblocks is the tech, the infrastructure that can power all of that. And so it is pretty diverse, but that’s sort of what makes us unique, that we can provide that premier tech and support those different types of use cases.

Ian:

Yeah, I love the way you described the tension between speed of transfer and security and protection and overcoming that, and I think you sit at this really interesting nexus point where you’re enabling connection to all the market participants, and particularly the ones that are critical to the aspects of exchange or commerce, the liquidity providers, the popular trading venues, and now extending that into the world of NFT marketplaces or those types of assets. Also, your comment about utility NFTs, this came up, we had one of the executives from OpenSea was on the podcast recently and he said exactly the same thing. He said the thing he’s most excited about in the coming year was this rise of utility NFTs. And so I think that market is ripe for some interesting acceleration and broadening adoption this year.

Now, there was some recent news with National Australia Bank related to stablecoins, and I think Fireblocks was sort of the core enabling technology underneath that. Maybe you can describe that for us and then link it back to this conversation we were having a moment ago around FX and international trade, kind of the whole category of I’ve had more CBDC stablecoin conversations in the last three months I feel like than I did in the two years prior. So it feels like there’s an explosion happening in that area, and I’m curious, what’s Fireblocks doing there?

Adam:

Yeah, so this is a great example for an FX geek like me, what you get excited about. And so when I was talking earlier, if you see how digital assets can allow for the post-trade, so after you’ve figured out the right price, how the assets are going to move, how it can be done so much quicker in the market, and NAB down in Australia has taken a really big step. So first off, what they’ve done is they’ve selected seven currencies that are pretty core for just the NAB group, so the large currencies, dollar, yen, Aussie dollar, Kiwi, et cetera, and created fiat-backed stablecoins. So Fireblocks was part of really the whole story working with them and BlockFold on what they were trying to achieve, and it’s a good example of what we’re increasingly seeing in the market around the evolution of stablecoins.

What they’re starting with is how could they, within the NAB group, really just improve liquidity, moving the assets between the different entities within there. And so they’ve selected the type of stablecoins they wanted and the protocol important for them and are now able to move it 24/7 within the group. You can imagine scenarios and whether it’s with NAB or others, how it starts off just within the group and step two is how they do it with certain customers and next thing you know, they’re going down a path potentially. I could see them or others thinking about automated markets for FX, but what’s great is they’re starting off with a very important step just within their group and be able to work with their local regulators and demonstrate how this could be a really robust solution, not just for crypto traders, but for a regulated bank that’s quite important down there.

Ian:

Yeah, I mean, I think that’s actually fascinating that it’s happening in Australia because I couldn’t imagine that happening today in the US market, so there’s clearly something unique in terms of both the banking industry and the Australian regulatory approach to digital assets that’s facilitating, or at least enabling the innovation to actually happen. What’s your perspective on the Australian market overall? Are you seeing demand from some of the other big banks there beyond NAB to do similar things?

Adam:

You’re spot on in terms of the regulatory environment resulting in real innovation down there, and so I’ll give a shout out to another client, ANZ. We worked with them on a stablecoin use case a few months prior to this news with NAB. They’re not going to be the only two. There’s definitely more coming and there’s a few reasons. I think the fact that the Reserve Bank of Australia is leaning into digital assets, there’s activity there and great conversations. I’m sure there’ll be some more public announcements relatively soon, but when you have a regulator where they’re taking steps for themselves to test it out and look for real use cases, not just academic test cases, that’s really important. You have companies down there thinking of others like DigitalX, a publicly traded company down in Australia and another Fireblocks client. It’s a good signal to the market of yes, these companies can be public.

Yes, the government wants to play in it, and when you think about an Aussie market that’s dominated by four or five banks, two of them already public with it, it’s creating a lot of innovation. It’s creating innovation at the top of the level, but they’re companies that are Aussie based that are doing really innovative work because they know the environment is open to that. It’s frustrating that we’re not seeing that in the same way in the US but there are other markets that are definitely looking to Australia and both governments and private sector, and they’re looking to replicate versions of that abroad.

Ian:

Now, shifting gears a little bit, you mentioned that as Fireblocks has grown, you’ve entered a couple segments beyond the core security and transaction engine, and payments I think is a big area that you’re expecting to grow for the next couple years. Talk to us about what you’re doing there. I mean, we’ve had a couple guests on the podcast who, a good example actually is the founders from Busha, largest exchange in Nigeria, and they made the point that foreign exchange is incredibly difficult. Access to foreign currency is really challenging to achieve for anybody living in Nigeria, and so they’ve significant adoption around Bitcoin and various stablecoin platforms. For anybody that’s looking to do international commerce, I’m curious your take on payments, is it trying to solve for that case or is it a completely different approach?

Adam:

Yes, and others. The solution is really important in digital assets. The way I think about it is it allows payments to happen quicker, cheaper, and sometimes with less risk than traditional payments, and this is where it becomes on the use cases, but you think about the global payment service providers and the high volume and value transactions they’re doing, you can think about remittances and just local commerce in emerging markets. Stablecoins could be a really good solution there, and this is part of what we’re thinking about from the tech side. About little over a year ago, we closed an acquisition of a company called First Digital, which bolstered the payments engine that we were developing. And for Fireblocks right now we’re working with companies, especially payment service providers to help them allow their clients to accept payments in stablecoins, make payouts in stablecoins, and cross border is all down the path that we’re working on.

If you think of it from a purely altruistic solution, these emerging markets where their local payment systems may not be as robust or they’re dependent on a dollar that’s hard to get physically, you could see stablecoins making a tremendous improvement. Same thing with remittances, thinking about the average maybe blue collar worker that has family abroad and maybe they’re trying to support, you’re making the payments back to their home so much quicker, so much cheaper than traditional solutions. These are use cases that we’re seeing and not that we’re a non-profit, we’re obviously for-profit, but you could feel really good about what you’re delivering when you could see not just large corporations doing things less risky, but also helping individuals make the payments they’re going to anyway in a way that’s just so much more efficient.

Ian:

Yeah, and one of the things that has come up when I’ve been exploring this payments sector is that on the merchant side, the merchants, most of them are not ready to accept the complexity of being in crypto. They want to get paid, they don’t want to have any exposure to volatility. I sold it for the equivalent of a dollar, but in Bitcoin and then suddenly it was $1.25 or 75 cents. They don’t want the complexity on either side of that potential for volatility, so they want to quickly exit to whatever the default currency that they operate the business in is as quickly as possible. Is the solution you all have built solving for that, where to the merchant, it really doesn’t matter that the transaction is happening in the particular cryptocurrency, it settles to their bank account exactly the same as traditional credit card swipe would. Is that where the integration with the payment processor that you’re working on comes into play?

Adam:

Yeah, so in part. The goal is from a tech perspective, when we work with a client, we can support virtually any digital asset. You want to make payments in Bitcoin or Ethereum, maybe not a recommendation, but absolutely you can do that. But this is where you see the nexus of stablecoins with our payments engine. So when we work with the client, the first thing we do is make sure we’re understanding what they really want. They understand they want to accept digital assets, but we do have teams that work with them and explain which digital asset might make sense, whether it’s a stablecoin, you have to select the protocol or are you accepting crypto versus digital asset? Many times that issue you talked about of the volatility in a cryptocurrency. Just looking back the last six months, the idea of a certain currency dropping 20% in a matter of days. Unfortunately, we’ve seen and not just once.

And so when we have conversations with clients and talk to them about the stablecoin, depending on the stablecoin you’re talking about and how it’s structured, you don’t get that volatility. And so a client that wants to accept it in their local currency, maybe they want to be the one to create a stablecoin, maybe they just want to accept an existing one, and that’s where we’re really seeing the payments use cases become really, really important. Not in any way bad for anyone to accept crypto as payment, but for institutions that are worried about the P and L impact of volatility where it’s hard to hedge against MATIC, Cardano, Ethereum, Bitcoin, it’s just easier for them to think about hedging against the dollar or another fiat currency, but move it in a digital way so much quicker.

Ian:

Got it. That makes a lot of sense. How are you all thinking about DeFi? Is that just another trading execution venue that you connect into like a liquidity pool on something like Uniswap for example or Aave? Or is there something more there that Firebox is doing?

Adam:

So Firebox was very much early in promoting some of the opportunities in DeFi, thinking about how we helped with Aave Arc and whitelisting clients into that DeFi. What we’re seeing now in versions two and three are different versions of permission DeFi, especially as institutions come in, they think about AML, KYC, who they’re playing in that dark pool or sandbox with. This is where we’re seeing a lot. Certain countries in Scandinavia, the central banks are actively promoting this idea. We’re seeing others in the private sector where they like the concept of DeFi and automated market makers as an extension of that.

For us, there’s ways that we do and will work with Aave in the future and some of the others, those protocols, but I think the next iteration of DeFi is learned from the experience of Aave Arc and others in the market and the institutional money is going to do it probably a little bit differently, but ultimately it’s probably going to be a more robust market when they know that they’re playing with counterparties that they could play against and that there’s some tech solutions to mitigate against certain types of counterparty and credit and settlement risk. That’s where we’re seeing some real increase, not just really good thoughts, but we’re seeing some projects start to get off the ground.

Ian:

Maybe we should rewind a little bit and talk about what Aave Arc is. I jumped past that in my questions there, so I got you out of order, but-

Adam:

Oh, good.

Ian:

Yeah, tell us about that partnership and the solution that you developed with the Aave team.

Adam:

Yeah, so look, Aave is a DeFi protocol and part of the challenges institutions want to know who else they’re interacting with for their own peace of mind, and for those that are regulated or have certain type of stakeholders, it’s a must have. They want to know that it’s not a bank owned by] Assad or the Myanmese Junta. They need to know who they’re playing against. And so Fireblocks was the first of a few whitelisters, making sure that we did a version of Know Your Customer review before releasing those institutions into the protocol.

Where we were in that part of the market, it was a big step. For true DeFi lovers, there’s excitement of, hey, I just want to know the tech works. I want to be able to do whatever version of a swap I need and I don’t want to deal with the institutional component of it. An institution sitting on the sideline we’re saying, okay, what’s a version of this that could work for us? Version one was Aave Arc, and now what we’re seeing is this next step, the future of DeFi is definitely moving to versions of permission pools, and that’s where we’re thinking the market’s starting to trend.

Ian:

Yeah, I mean, just this week I think, or maybe it was last week at Consensus, a week before we’re recording this, the folks at MasterCard announced a digital identity token, so you can kind of validate with them who you are, but then not have to give up your actual identity, but it potentially grants you access into some sort of tokenized pool. I think Circle is working on something similar that I think they call Verity. So there’s a number of these projects where some sort of third party identity provider validates you’re not a bad guy, or you have met the prerequisites to be able to participate in some sort of trading venue potentially. I agree with you. That just seems very logical to me that that is the next step in the evolution of these technologies and platforms. It doesn’t mean that it’s completely transparent to every participant who’s on the counterparty in an actual transaction, but you do need that level of reassurance that the collective group of participants are allowable under whatever regulatory scheme you you’re expected to operate under.

Adam:

That’s absolutely right. Knowing who you’re playing with, some version of on-chain ID is critical. It does not mean you completely lose privacy though. And so I think that’s what the industry’s struggling with now of, how do I know it’s okay to play with these people without everyone displaying exactly who they are in the public and displaying all their trading processes and their movement. Obviously, chain has a different visibility than others because of your skills, but what’s absolutely critical is we start to get the market participants understanding that compliance doesn’t mean everything’s public, and some of the innovations in the market are going to allow it to really unlock that opportunity.

Ian:

Yeah, I think there’s a nuance between privacy and anonymity that sometimes gets lost in this discussion. There’s very few things in this world that are truly anonymous, but there’s lots of context where there’s privacy.

Adam:

That’s right.

Ian:

And when I swipe my credit card to buy something at the store or maybe tap it these days or Apple Pay it is the more up to date scenario. But in that context, all the other people in line behind me don’t get to see the card I used, my transaction history for all time. It’s private to them, but the merchant, the bank who’s processing the transaction and the transaction processor, the network like Visa or MasterCard, they all have visibility into that transaction and they’re making a real-time determination about is the card stolen or is there some other form of fraud potentially being transacted here? And so it’s not anonymous to the people that have a vested interest in the transaction execution. And it seems likely that something along the lines of that model is where this industry goes. And I know that’s maybe antithetical to the most pure decentral-ists, if I can frame people as that way, but those most pro-decentralization. But I think for practical adoption, that balance actually generally works pretty well It seems like.

Adam:

I don’t see an alternative. Whether you’re a regulated institution or you just want to have a degree of comfort of who you’re interacting with. The true decentral-ist as you call them, probably don’t like credit cards anymore than they like an on-chain ID, and that’s fine. But for most adoption, for real commerce to continue to move on-chain, this is the innovation you need. I think it’s important that the way you distinguish it with privacy and anonymity, it resonates for sure.

Ian:

Yeah. I would be remiss to let you off the podcast without talking a little bit about regulation. It’s been a bit bumpy start to the year here at the US. I think a lot of activity from CFTC, from the SEC, policy makers are kind of pitting themselves on different sides of the debate. What’s your take on where things stand today? Where does this potentially go in the future? And what’s maybe the impact of US on your global business? Because I know that you’re working with clients all around the world.

Adam:

The US government has made their position pretty clear. Even the murkiness itself is a version of unclear, and in the alphabet soup, you could argue the FDIC has even gotten into it over the last few weeks and months, and it is not a pro-digital asset regulatory view in the United States. As an American citizen, I’ll tell you, I find it frustrating when any degree of innovation is not headquarter in the US. Obviously ethnocentric, I want all innovation coming here. That’s part of what’s made our country what it is. We’re not the only ones innovating, but we should always have the best and brightest when it comes to innovation. That’s not happening in digital assets. I was down in Melbourne and out in Singapore just about a month ago, those are in both countries where the government is leaning in, the private sector is leaning in, and it’s not just institutions, it’s startups.

And we’re at a point now where what’s happening in the UAE, even Hong Kong parts of India where crypto is not supported, but they’re pushing on digital assets. We’re seeing that that’s where the really interesting projects are coming out in financial services. And I think the average new FinTech startup, when they think, where do they want to go? They’re going to look at places like London and Melbourne and Sydney and Singapore before they think about the east coast or west coast of the US. That’s just not good as an American. In terms of Fireblocks, what we’re seeing is really good innovation in financial services through APAC, LatAm and AMEA, absolutely consistent with what we’re talking about. There’s some really important clients in the US in financial services that are working on stablecoin projects and really interesting tokenization projects, so it’s not dead at all, but the level of growth we’re seeing XUS stablecoins, we worked with the Tel Aviv stock exchange on bond issuance, certain FMIs abroad that are looking to tokenize traditional assets.

It’s clearly reflective of the fact that in the US there’s broad discomfort from the regulators and in other markets you’re just seeing a very different tenor. And the private sector is willing to lean in both at the startups and our institutional clients. So it’s going to be a process. There are definitely members of either Congress or certain parts of the regulatory community that are open to listening, and we’re making sure that we’re preaching the gospel and explain digital assets does not mean anarchy to the points around privacy. And even thinking about how we work with Chainalysis and Notabene and others, you’re not looking to avoid regulation or compliance with it. It’s incredibly frustrating, let’s say.

Ian:

Yeah, I was just in Canada this week meeting with a number of clients and some of our partners like KPMG, and it was fascinating because what will soon be the largest domestic crypto business in Canada is WonderFi. So they’ve acquired now four exchanges, I think Bitbuy, Coinberry, Coinsquare and CoinSmart. So they’re going to have over a million and a half customers, 600 million assets under management, but they are also an IROC registered broker-dealer. Which, could you imagine a crypto exchange having a broker-dealer license in the US right now? And they’re very proud of this fact. Now, it wasn’t easy. I sat down with their CEO. It was a long complex process to get there, but they were able to successfully collaborate with regulatory leadership and kind of bring them along. And it was clear there was market demand supporting that.

They wanted the legitimacy for their business, but I think there were lots of other entities who are encouraging that. And so it’s a very, very different how it seems like the story is playing out. Now, we’re also seeing some folks who are leaving Canada or suggesting they will leave Canada because the regulations are getting increasingly strict. But I think that may actually be good for all the market participants over the long run. And so there’s some positive models out there that I think it would be great if we can get things on track here. I’m curious to pull on a thread you mentioned there about asset tokenization because basically from when I was in Davos in January, this topic has just been through the roof. People see it abbreviated probably as RWA, real world assets on-chain, or I’ve talked to a couple central bankers who they’re looking at tokenizing government debt like treasury type assets on chain in a number of different countries around the world. What are you seeing in that area? I think this is a fascinating emerging space that seems to be going at an accelerating pace recently.

Adam:

Huge adoption. We’re seeing ideation, we’re seeing projects, we’re starting to see it actually implemented live. Globally with, I would say again, the slowest adoption in the US though far from zero. This tokenization is about bringing a traditional financial asset on chain. And so first question is, why in the world would you do that? And it goes back to what we were discussing earlier on, leveraging blockchain tech can allow for different solutions to known risks. Thinking about things like settlement risk. When you tokenize assets, you start to make the possibility of atomic swaps. And so imagine a scenario of a tokenized bond that is going to settle against a tokenized fiat currency. At the exact same time, you get that delivery versus payment solution or an FX payment versus payment, PvP. These are essential. The traditional markets have comfort with things settling slower because of these sorts of mechanisms and collateral management amongst other.

Now, these same institutions are saying, if I take the same asset that I know people want to trade and I move it against a fiat currency that is backed and created in a way that I’m comfortable with, now I can start to move the asset again quicker, cheaper, but still addressing the risk. And that’s the aha moment that institutions are getting. And so a shout out against the Tel Aviv stock exchange with a tokenized bond, doesn’t get more boring than a bond in financial assets, but they’re critical. And we’re seeing more and more adoption. What we’re expecting is you don’t go from a tokenized bond to, hey, let’s tokenize the entire US public equity market. That’s a bit too much for the market right now, but thinking about bringing money on chain with stablecoins, thinking about bringing markets that are large enough that it’s interesting, but small enough that you’re not necessarily disrupting the market.

So carbon credits come up all the time, assets like that private equity, that’s not necessarily pre-IPO, but you’re talking about companies where they’re not on that path. Those are the sorts of assets. Real estate is another opportunity. And it gets even more interesting when you think about NFTs with real estate and how you demonstrate ownership. Anyone that’s bought a house knows the idea of having to go and take most of your life savings to get a paper check and hold that with your life and hope there’s no fire or a car accident on the drive over to get another piece of paper that says that you and probably a bank own the home you’re moving into. It doesn’t take much more to realize, wow, if this could move on chain instantly, that would be nice and still get to the same result.

Ian:

So had somebody give me an example of this real world tokenization related to real estate that hadn’t occurred to me previously, so I’ll repeat it here. Which is less the you and I purchasing a house, the retail transaction, but if we rewind back to the 2008 financial crisis, well, what happened there? Well, you had the handful… Most mortgages, at least the United States, are not held by the originating bank. They get resold in a secondary market and those loans get packaged together. And then there’s an asset that is created out of a lot of mortgages that in ’08 were treated as being AAA rated, very low risk of default, when in fact a lot of the underlying assets, meaning the loan, the mortgage itself, highly risky. And we saw that triggered the global financial collapse.

And that lack of transparency into the underlying asset that the ratings agencies, the banks who were packaging them up, I think the institutions that were buying the assets all had very low visibility into what was actually underpinning one of these collateralized debt obligations, the CDOs. And I think there’s an opportunity using blockchain tech, this tokenization approach where you solve that lack of transparency. The asset itself that you’re actually moving could enumerate all of the data about the underlying products, and it could be open analysis in effect of all the parties who are considering transacting it. And that actually, it was kind of like a lightning bolt hit me when I had somebody walk me through that concept. I was like, that actually sounds incredibly powerful.

Adam:

Yeah, look, that’s a really cool use case, and it would’ve been great if that was actually implemented little over a decade ago. The one thing I’ll qualify is, you can do those sorts of solutions so much better with bringing the assets on chain, but really creative minds will find a way to escape some of those opportunities if they wanted to. So it’s not a panacea, but once the first company solves it, everyone else is going to say, well, how come they have all the transparency ready at hand? Where are you?

Ian:

Yeah, exactly. Exactly. Hey, last question for you before we let you run. I’m always curious how people are thinking about the future horizon. When you think about the next 12 or 18 months for the Fireblocks business and the industry as a whole, what’s getting you really excited and optimistic for the future?

Adam:

So the thing that I am focused on that, that we’re spending a lot of time on is less speculation and more utility. All right, we touched on a bit with NFTs, but it’s the consistent theme of the bull run had a lot of benefits for us. It’d be great if we were back there in the crypto bull run, no one’s going to complain. But a lot of that was fueled by speculation of which was the cryptocurrency that was going to be valued more. Now, the conversations that we’re having with clients is, hey, which protocol allows me to do something different? And that something generally speaking, as a version of commerce, whether you’re moving stablecoins quicker, you’re tokenizing real world assets, you’re making payments to facilitate commerce. Even the NFT utility is often about how you’re engaging with customers for the results of commerce.

And that’s a really different conversation than what was happening consistently, let’s say 18 months ago. And so we’re going to really work with our clients on powering those solutions. In that vision of traditional financial services, moving on chain is what we’re really focused on in financial markets and in payments, and then thinking about how to power some of these NFT utility solutions. In some instances, the individual end user may not realize that they’re using an NFT when they walk around a museum or they’re getting on an airline. So that’s the big difference that we’re seeing over the last six to 12 months. I would argue it’s good for the industry, the fact that this is what we’re focused on. There is nothing wrong with speculative trading, and we welcome that as well on the market, just like you see in FX and equities and traditional markets. It’s not a one or the other, but the fact that both are starting to happen in a more material way, that’s the future we’re excited about.

Ian:

I’m excited for that future too, Adam. Thanks so much for joining us on the podcast today. This has been a fun conversation.

Adam:

Fun as always. Really appreciate it, Ian. Appreciate the whole Chainalysis team, so thank you.

Ian:

Thank you.

 

The post [CHAINALYSIS PODCAST EPISODE 58] Exploring the Path to Digital Asset Adoption in Traditional Financial Markets appeared first on Chainalysis.

Inside the iSpoof Blockchain Investigation: This Fraud Tool Helped Scammers Steal Over £100 Million

https://blog.chainalysis.com/reports/ispoof-fraud-investigation-blockchain-analysis/

On May 19, 2023, Tejay Fletcher, the administrator behind the fraud-enabling website iSpoof, was sentenced to more than 13 years in prison for stealing millions from victims in a banking scam. iSpoof was a service that helped scammers mask their phone numbers and impersonate legitimate companies. Criminals using iSpoof stole more than £100 million from victims worldwide and made approximately 10 million fraudulent phone calls between June 2021 and July 2022. At that point, a group of international agencies including the United Kingdom’s Metropolitan Police Service (MPS), Federal Bureau of Investigation (FBI), the United States Secret Service (USSS), and the Dutch National Police shut iSpoof down in a coordinated law enforcement effort called Operation Elaborate.

Operation Elaborate marks MPS’ “largest ever proactive fraud investigation” according to a press release from the department, and underlines the varied roles of cryptocurrency in scamming activity. In this case, while victims of the related scams weren’t paying fraudsters in crypto, the iSpoof service itself relied on crypto payments from its criminal user base. The case is an important reminder that in this day and age, law enforcement must be on the lookout for crypto nexuses even in cases where the role of cryptocurrency isn’t readily apparent. We’ll break the case down further below. 

What was iSpoof?

iSpoof was a fraudulent website that enabled illicit actors to generate “spoofed” caller IDs to impersonate legitimate services and deceive victims. The below image was taken from an instructional video in iSpoof’s Telegram chat, where iSpoof representatives often communicated with users: 

Screenshot from instructional material posted to iSpoof’s Telegram channel.

Criminals used iSpoof to convince victims that they were representatives from banks or government organizations, and warn victims of suspicious account activities. After these criminals gained confidence from their victims, they would request personal information, such as passwords, which they used to directly access financial accounts. 

In some cases, these criminals were able to bypass multi-factor authentication methods by obtaining necessary security information directly from the victims. These activities led to victims in the U.K. losing more than £43 million and one victim losing as much as £2.5 million.

Using iSpoof’s services was unfortunately relatively easy. Criminals could purchase access to the site using Bitcoin for as little as £150 per month, with some “power users” paying as much as £5000 per month to access additional features. 

Analyzing iSpoof’s on-chain transaction activity

Over the course of its lifetime, iSpoof received millions of pounds worth of Bitcoin. Most of these funds came from personal wallets belonging to criminals, but a significant portion also came from mainstream exchanges and crypto ATMs. 

To launder its received Bitcoin, the iSpoof administrator sent funds directly to mainstream exchanges. The Chainalysis Reactor graph below shows some of this activity.

Upon further analysis, we discovered that criminals using iSpoof also sent funds to numerous high profile fraud shops, which are engaged in the sale of personal and sensitive information commonly used to commit fraud.  

Using on-chain analysis to prevent malicious activities

The victory against iSpoof demonstrates law enforcement’s ability to reduce financial crime and track illicit transactions — especially if activity is conducted using cryptocurrency like Bitcoin. Analysis tools such as Chainalysis Reactor and KYT further empower law enforcement to identify criminals using cryptocurrency and take appropriate action. Additionally, the increasing role of cryptocurrency in illicit activities hints at a need for further investigation of on-chain activity in any criminal case. 

This material is for informational purposes only, and is not intended to provide legal, tax, financial, or investment advice. Recipients should consult their own advisors before making these types of decisions. Chainalysis has no responsibility or liability for any decision made or any other acts or omissions in connection with Recipient’s use of this material.

Chainalysis does not guarantee or warrant the accuracy, completeness, timeliness, suitability or validity of the information in this report and will not be responsible for any claim attributable to errors, omissions, or other inaccuracies of any part of such material.

The post Inside the iSpoof Blockchain Investigation: This Fraud Tool Helped Scammers Steal Over £100 Million appeared first on Chainalysis.

Crypto and the Opioid Crisis: What Blockchain Analysis Reveals About Global Fentanyl Sales

https://blog.chainalysis.com/reports/cryptocurrency-fentanyl-analysis-2023/

Executive summary

Here’s a brief summary of the key findings and takeaways from the research presented in this report: 

  • Opioids — in particular, synthetic opioids such as fentanyl — continue to cause considerable harm to United States citizens, with an increase in overdose deaths in recent years. 
  • China has been home to the largest chemical industry by revenue in the world since 2011. A 2020 Drug Enforcement Administration (DEA) intelligence report cited China as the top producer of fentanyl precursors in 2019. The DEA has noted a pattern of fentanyl production in which precursor chemicals are illegally shipped to Latin America, where they are used to manufacture fentanyl, which is then transported into the U.S. to be sold.
  • Due to recent law enforcement actions and sanctions, we know that many illicit actors involved in fentanyl-related transactions use cryptocurrency. To analyze these patterns at scale, Chainalysis identified cryptocurrency addresses associated with suspected China-based fentanyl precursor sellers. These addresses have received more than $37.8 million worth of cryptocurrency since 2018. Latin America, North America, Europe, and Asia exhibit a high degree of exposure to these suspected chemical shop addresses. 
  • Using data from U.S. Customs and Border Protection, Chainalysis found that on-chain flows to suspected chemical shop addresses correlate with fentanyl seizures at the U.S.-Mexico border, suggesting that cryptocurrency-based transactions associated with fentanyl production match regional patterns previously identified by the DEA.
  • Darknet markets also continue to facilitate global distribution of fentanyl and related substances. Their on-chain activity may provide useful information about crypto-related opioid trafficking. 

Keep reading to learn more about the role of cryptocurrency in fentanyl sales across the globe.

The ongoing opioid crisis 

Since 1999, nearly one million people in the United States have died from drug overdoses, with an increasing share of those deaths coming from opioids specifically. The year 2020 saw new highs with approximately 69,000 opioid-related deaths, 82% of which involved synthetic substances such as fentanyl. Similarly, the CDC reported a significant increase in law enforcement encounters involving positive tests for fentanyl, beginning in 2013. These statistics indicate that fentanyl is causing significant harm to U.S. citizens. 

Despite the traceability of cryptocurrency, illicit actors involved in the sale of fentanyl and fentanyl precursor chemicals are often drawn to crypto due to its near-instant, cross-border, and pseudonymous features. Many drug traffickers use crypto in attempts to evade law enforcement, thus facilitating the ongoing opioid epidemic in the United States and other drug-related crises worldwide. 

In this blog, we’ll explore the role of cryptocurrency in global fentanyl sales by analyzing the activity of crypto addresses associated with chemical shops suspected of selling fentanyl precursors, some of which come from shops involved in recent criminal cases. We’ll also look at the ongoing role of darknet markets in fentanyl sales.

A background on fentanyl precursor chemical sales

The manufacturing of fentanyl is an international process, often requiring the purchase of precursor chemicals that usually originate outside of the United States — typically China. China has been home to the largest chemical industry by revenue in the world since 2011. China was also identified as the world’s leader in chemical exports, with more than $100 billion worth in 2021 alone. 

A 2020 Drug Enforcement Administration (DEA) intelligence report cited China as the top producer of fentanyl precursors in 2019, with India also noted as a heavy producer. Some of the chemical shops in these countries may sell fentanyl precursors legally to legitimate pharmaceutical companies, while others sell them under the table to drug trafficking organizations who then use them to illegally manufacture and sell fentanyl as a street drug. Although these patterns may change over time, the DEA estimated that the geographic flows of fentanyl and fentanyl precursor chemicals to North America looked like this in 2019:

Source: DEA

This process typically involves the following steps: First, Chinese and Indian chemical shops send fentanyl precursors to Mexico and Central America. Here, drug cartels create and package fentanyl products, which they then send across the border into the United States. 

The DEA, the U.S. Department of the Treasury’s Office of Foreign Assets Control (OFAC), and the U.S. Department of Justice (DOJ) have made substantial efforts aimed at reducing this drug trafficking. For instance, the Federal Bureau of Investigation (FBI) helped take down large darknet markets such as AlphaBay and Wall Street Market, which collectively received almost $800 million during the course of their operations. Additionally, in 2018, the DOJ established Joint Criminal Opioid Darknet Enforcement (J-CODE), a specialized unit that investigates the sale of fentanyl and other opioids specifically on the darknet. J-CODE led Operation Disarray and Operation SaboTor, which resulted in 61 arrests and the closure of 50 darknet market accounts involved in illegal activities.

Due to law enforcement actions and sanctions over the past few years, we know that many illicit actors involved in fentanyl and fentanyl precursor transactions use cryptocurrency. One instance of this occurred in 2019 when OFAC identified several Chinese nationals who participated in international drug trafficking of synthetic opioids and precursor chemicals, and laundered money using Bitcoin. 

In a separate case, OFAC sanctioned several Dutch and U.K. nationals in November 2022 for selling illicit synthetic substances to U.S. consumers using darknet markets and shell companies. OFAC included Bitcoin, Bitcoin Cash, and Ethereum addresses as identifiers for two of these individuals, Alex Adrianus Martinus Peijnenburg and Matthew Simon Grimm. Peijnenburg’s wallet received inflows of more than $25 million, whereas Grimm’s wallet received nearly $5.5 million.

The Chainalysis Reactor graph below showcases the on-chain complexity of Peijnenburg’s and Grimm’s operation, and some of their direct overlapping transactions involving darknet markets and research chemicals stores. They also transacted with a privacy email provider and a crypto-based postage service using cryptocurrency, presumably purchasing their services in support of their drug enterprise. 

More recently, on April 14, 2023, OFAC and the DOJ sanctioned and charged individuals and entities who used cryptocurrency addresses to sell illicit fentanyl and other synthetic drugs. Wuhan Shuokang Biological Technology (WSBT) and Suzhou Xiaoli Pharmatech (SXPC) are two of these organizations. Based in China, these two chemical labs sold fentanyl precursors to brokers in Latin America, who sold them to drug cartels in Mexico. The drug cartels then created fentanyl products and shipped them into the U.S. 

WSBT and SXPC both accepted Bitcoin for purchases. One address belonging to an associate of WSBT received approximately $366,000 in Bitcoin as part of these transactions, most of which was sent from mainstream exchanges and the now-sanctioned darknet market Hydra. 

Finally, on May 2, 2023, the DOJ and J-CODE announced the successful results of Operation SpecTor, an internationally-coordinated operation formed to disrupt illegal drug trafficking on darknet markets. Operation SpecTor led to a record-breaking 288 arrests and seizures of 64 kilograms of fentanyl and fentanyl-related substances, plus $53.4 million in cash and cryptocurrency. 

These cases underline the role of cryptocurrency in trafficking both fentanyl and fentanyl precursor chemicals. The good news is that government agencies can leverage Chainalysis Reactor to trace the flow of funds and better understand fentanyl’s supply chain.

Geographic estimation of cryptocurrency-related fentanyl precursor flows 

The cases described above are examples of crypto-based fentanyl transactions that span the globe. Chainalysis sought to analyze at scale crypto transactions associated with fentanyl precursor chemical sales specifically, and to examine whether they mirror the geographic patterns identified previously by the DEA.

To do this, we first pulled four cryptocurrency addresses identified in some of the cases described above as belonging to Chinese chemical shops selling fentanyl precursors. We then applied a comparative methodology to find dozens of other addresses that closely resemble the first four. Based on similarities in their activity, we assess on a predictive basis that these additional addresses are also associated with Chinese chemical shops. In some cases, we were able to find the specific, active shops associated with these addresses and confirm the validity of our projections. The screenshot below shows fentanyl precursor chemicals available on the website of one such shop whose address was surfaced by our comparative methodology. [1]

Below, we can see the total monthly flows since January 2018 to the addresses we identified, plus the original four pulled from public case files. As of April 2023, inflows have totaled approximately $38 million.

Using our geographic estimation methodology, we were able to estimate the regional origins of cryptocurrency sent to these addresses during the time period studied. [2] 

Much of the activity we see here would fit into the patterns outlined by the DEA, with Latin America-based crypto users estimated to have sent nearly $3.6 million worth of cryptocurrency to China-based chemical shops. However, we also see other regions with high exposure, including North America and Europe. Since these chemical shops sell more than just fentanyl precursor chemicals, it is possible that some of the regional exposure contains elements unrelated to opioid distribution. [3] 

Comparing on-chain activity to fentanyl seizures at the U.S. border

According to the DEA’s report, the most common flow of fentanyl involves the movement of chemicals from China to Latin America, after which Mexican drug cartels package the chemicals into fentanyl products and smuggle them into the United States.

Source: DEA

We would expect that, due to the established pattern and our findings that Latin America-based wallets transact significantly with the identified chemical shop addresses, any increase in cryptocurrency moving to those chemical shop addresses would in turn lead to more fentanyl flowing into the United States. In order to test that theory, we compared on-chain flows to our identified addresses to monthly fentanyl-related drug seizures at the U.S.-Mexico and U.S.-Canada borders, using data from the U.S. Customs and Border Protection

Since the flow of funds on-chain would likely happen before the shipment of precursor chemicals, the assembly of finished narcotics in Mexico, and the interdiction of those drugs at the U.S.-Mexico border, we looked for an association between monthly on-chain chemical shop transaction volumes and the following month’s border interdictions. 

As illustrated below, the transaction volume of Chinese chemical shops correlates positively with fentanyl interdictions the next month at the U.S. southern border. There is no evidence of a similar association at the U.S.-Canada border, however, suggesting that these chemical shops might be facilitating production, distribution, and trafficking of fentanyl in Mexico and Central America, but not Canada. 

The chart suggests that more chemical shop transaction volume may lead to an increase in fentanyl moving from Mexico to the U.S., based on the higher number of seizures one month after higher volumes in chemical shop crypto revenue. This mirrors the established modus operandi of Mexican cartels purchasing fentanyl precursors from Chinese chemical shops, which they then use to develop fentanyl products to ship north. The only difference here is that the precursor purchases are made (and traced) in cryptocurrency. 

This association between on-chain flows and off-chain interdiction data aligns with the basic flow pattern illustrated by the DEA, and suggests that on-chain data can be a powerful early warning indicator for those combating fentanyl trafficking. 

Fentanyl sales on darknet markets

Darknet market activity may also provide useful information about patterns of fentanyl trafficking into the United States. Vendors and customers on these platforms have historically used cryptocurrencies for drug transactions. For instance, Silk Road, a darknet market launched in 2011, was home to some of Bitcoin’s early adopters. 

Darknet market transaction volumes – excluding Hydra, the massive Russia-based market that was shut down by law enforcement in 2022 – have increased between June 2011 and March 2023. The significant drawdown in inflows in 2017 is due to the closures of AlphaBay and Hansa. After this, value remained relatively steady with an increase toward the end of 2022 that reached new all-time highs of nearly $150 million. 

Most darknet markets explicitly ban fentanyl products from their platforms to avoid attracting the attention of U.S. law enforcement. For instance, Incognito Market outlines its fentanyl ban by stating, “We disallow any sale of fentanyl or its analogues and related chemicals, including carfentanyl or products containing fentanyl or carfentanyl. Any vendor found to be selling products containing fentanyl or carfentanyl under a different name to circumvent this rule will be promptly banned.”

Regardless, many seemingly compliant vendors find a way around fentanyl prohibitions by naming fentanyl products with certain keywords or phrases known to the community. Darknet markets are often complicit in these sales and do not ban every vendor. For example, the Incognito Market vendor in the screenshot below used the words “China White” to advertise products, likely referring to fentanyl: 

The growth in inflows to darknet markets, when combined with the relative ease with which vendors skirt nominal prohibitions on the sale of fentanyl, emphasize the continued importance of government and law enforcement surveillance. 

Empowering law enforcement to reduce fentanyl sales

The conclusions from our analysis all point in the same direction — that fentanyl sales using cryptocurrency happen on a large scale. With the proper tools and training, law enforcement can monitor fentanyl sales, identify criminals, reduce drug trafficking into the U.S., and build strong cases for juries, all through the lens of cryptocurrency use. Ideally, these resources will help manage the opioids crisis and create a safer environment for citizens globally.

Endnotes: 

[1] This data is currently being used only for research purposes and is not available in Chainalysis Reactor or KYT. 

[2] While we track payments to our full set of suspected chemical shop addresses beginning in January 2018, we only attribute regional exposure to these addresses beginning in March 2019, as that is the furthest back our web traffic data goes. Our full geographic estimation methodology is detailed in The Chainalysis 2022 Geography of Cryptocurrency Report. 

[3] Keep in mind that our numbers here do not reflect the full scale of crypto-based fentanyl precursor chemical transactions — they only include addresses uncovered through comparison to our original set of four addresses. The true cryptocurrency transaction volume totals for this activity during the time period we studied is likely much higher and encompasses other addresses not identified here. However, data suggest that certain regions are more heavily weighted than others toward fentanyl precursors. 

This material is for informational purposes only, and is not intended to provide legal, tax, financial, or investment advice. Recipients should consult their own advisors before making these types of decisions. Chainalysis has no responsibility or liability for any decision made or any other acts or omissions in connection with Recipient’s use of this material.

Chainalysis does not guarantee or warrant the accuracy, completeness, timeliness, suitability or validity of the information in this report and will not be responsible for any claim attributable to errors, omissions, or other inaccuracies of any part of such material.

 

The post Crypto and the Opioid Crisis: What Blockchain Analysis Reveals About Global Fentanyl Sales appeared first on Chainalysis.

OFAC and South Korea’s Ministry of Foreign Affairs Sanction Entities Associated with North Korean Hacking and IT Worker Crypto Payment Schemes

https://blog.chainalysis.com/reports/ofac-north-korea-sanctions-may-2023/

On May 23, 2023, the U.S. Treasury’s Office of Foreign Assets Control (OFAC) and South Korea’s Ministry of Foreign Affairs (MOFA) announced sanctions against several entities and individuals associated with illicit North Korean revenue generation schemes. 

Three North Korean organizations were sanctioned for their role in North Korean hacking activity, including the 110th Research Center and its parent agency, the Technical Reconnaissance Bureau. Together, these two organizations oversee and support the hacking activity of units like Lazarus Group, which are responsible for much of the cryptocurrency hacking activity we’ve tracked over the last few years. Notably, OFAC states in its press release that the 110th Research Center was behind the 2013 DarkSeoul malware attack on South Korean government agencies, confirming the long held suspicions of many in the cybersecurity community. 

OFAC and MOFA also sanctioned Chinyong Information Technology Cooperation Company, also known as Jinyong IT Cooperation Company, and its employee, Sang Man Kim, for their role in helping North Korean IT professionals find contract work overseas, some proceeds of which are sent back to North Korea to support its weapons development programs. OFAC and MOFA included cryptocurrency addresses in their designations related to this activity, and we’ll explore their activity in more detail below. 

Tracking Chinyong IT and Sang Man Kim’s crypto activity

OFAC has previously discussed the role of North Korean IT workers in generating revenue for the country’s weapons program. Generally speaking, IT firms controlled by the North Korean government help the workers gain employment at overseas companies — usually in the  tech industry but even sometimes at crypto firms — using false documents to conceal their true citizenship. In many cases, the workers are paid their salaries directly in cryptocurrency, which is then funneled back to North Korea. 

Chinyong IT is one such government-controlled IT firm, and OFAC describes Sang Man Kim as an employee of its Vladivostok, Russia office. According to OFAC, Chinyong helped North Korean IT workers get jobs in Russia and Laos specifically, with Kim helping funnel funds back to North Korea. Analysis of the addresses controlled by Kim and Chinyong IT give us some insight into this process. 

In total, OFAC lists six cryptocurrency addresses associated with Kim, all of which are deposit addresses at a large, mainstream exchange. Some of those addresses are Ethereum addresses that have also transacted using the Tether and USDC ERC-20 tokens, hence why eight deposit addresses are displayed below. MOFA also identified an additional address as belonging to the Chinyong IT organization. We can see some of the activity associated with those addresses below.

Kim’s exchange deposit addresses received over $28 million worth of cryptocurrency between 2021 and 2022 but are not currently active. As we see above, those funds have come from a variety of sources, including mainstream exchanges, mixers, and DeFi protocols. Funds typically travel from those services to Kim via intermediary personal wallets, including the personal wallet MOFA identified today as belonging to Chinyong IT. 

It’s not clear from the information we have how all of these transactions fit together. For instance, it’s possible that individual IT workers were paid in fiat currency, exchanged that for cryptocurrency at services like those seen on the left side of our Reactor graph, and then funneled the funds to Kim. It’s also possible that the IT workers were paid in cryptocurrency directly. In that case, payments sent from the crypto businesses on the left side of the graph to personal wallets may represent payments made to North Korean IT workers they were fooled into hiring. It’s also possible that the graph contains instances of both transaction flows. Regardless, it’s clear that all funds eventually moved to Kim’s exchange deposit addresses, where he presumably converted them into fiat. 

Sanctions are essential to stopping North Korea’s abuse of the cryptocurrency ecosystem

Sanctions like these are crucial in fighting North Korea’s exploitation of cryptocurrency. And while most analysis of North Korea’s cryptocurrency activity focuses on hacking, these sanctions also shed light on North Korea’s IT-earnings-to-crypto schemes, which have also proven lucrative. Finally, this round of sanctions, which came from collaboration between U.S. and South Korean agencies, also shows the importance of international cooperation in fighting this activity.

We commend OFAC and MOFA for their work here, and will be labeling all addresses they identified as associated with sanctioned entities in our products.

This material is for informational purposes only, and is not intended to provide legal, tax, financial, or investment advice. Recipients should consult their own advisors before making these types of decisions. Chainalysis has no responsibility or liability for any decision made or any other acts or omissions in connection with Recipient’s use of this material.

Chainalysis does not guarantee or warrant the accuracy, completeness, timeliness, suitability or validity of the information in this report and will not be responsible for any claim attributable to errors, omissions, or other inaccuracies of any part of such material.

The post OFAC and South Korea’s Ministry of Foreign Affairs Sanction Entities Associated with North Korean Hacking and IT Worker Crypto Payment Schemes appeared first on Chainalysis.

[CHAINALYSIS PODCAST EPISODE 57] Everything You Need to Know About Liquidity Pools And Crypto Custody

https://blog.chainalysis.com/reports/ep-57-everything-you-need-to-know-about-liquidity-pools-and-crypto-custody/

Episode 57 of the Public Key podcast is here! With real-world asset tokenization attracting institutions from TradFi to digital assets, John Mannino (Chief Compliance Officer, sFOX) and Aleksandr Zhuk (Chief Information Security Officer. sFOX) join us to breakdown liquidity pools, security concerns with crypto custody and provide their insights on the US crypto regulatory landscape.

You can listen or subscribe now on Spotify, Apple, or Audible. Keep reading for a full preview of episode 57.

Public Key Episode 57 preview: Liquidity pools and what crypto custody looks like for institutions

If you are an investment firm or a traditional financial institution looking to dip your toes into the frigid waters of the digital asset market, where do you turn for a secure way to enter the space?

In this episode, Ian Andrews is joined by John Mannino (Chief Compliance Officer, sFOX) and Aleksandr Zhuk, also known as AZ (Chief Information Security Officer, sFOX), to answer this exact question. They discuss the security and transparency of open blockchains and the crucial role sFOX plays as a prime dealer for institutions in the digital asset industry. 

John and AZ also go in-depth on customer protection, digital asset insurance, and bankruptcy protection for crypto customers while chiming in on safety measures for DeFi and the current crypto regulatory situation in the US. 

Quote of the episode

“Look at a couple of these banks…and the big kind of crypto banks, right, which were Silvergate, Signature, right? One of the big reasons why these banks were so…favored in the crypto industry was, you know, they acknowledged the 24/7 nature of crypto and crypto trading and kind of the future of this, and they developed and innovated products that enabled the movement of fiat to occur on that schedule. They saw a problem in the traditional banking world, and they addressed it, and they focused on it.” – John Mannino (Chief Compliance Officer, sFOX)

Minute-by-minute episode breakdown

  • (2:45) – Exploring the journey from TradFi to cryptocurrency with John Mannino and Alexander Zuck of sFOX.
  • (7:56) – A discussion on cryptocurrency and its impact on security and transparency in the TradFi industry.
  • (12:50) – Exploring the origins of sFOX and the crucial role they play as a prime dealer for institutions across the crypto ecosystem.
  • (18:50) – Discussion on customer protection, digital asset insurance, and bankruptcy protection for crypto customers.
  • (26:35) – CISO’s role in a smaller organization and why smaller teams may be more productive 
  • (32:51) – Are some jurisdictions regulated by enforcement, and are key institutions fully committed to crypto investment products.
  • (36:23) – How to put in the proper safety measures when it comes to interacting with DeFi protocols 
  • (40:23) – How does the confusing US regulatory framework around crypto impact sFOX and the blockchain industry as a whole?

Related resources

Check out more resources provided by Chainalysis that perfectly complement this episode of the Public Key.

Speakers on today’s episode

This website may contain links to third-party sites that are not under the control of Chainalysis, Inc. or its affiliates (collectively “Chainalysis”). Access to such information does not imply association with, endorsement of, approval of, or recommendation by Chainalysis of the site or its operators, and Chainalysis is not responsible for the products, services, or other content hosted therein.

Our podcasts are for informational purposes only, and are not intended to provide legal, tax, financial, or investment advice. Listeners should consult their own advisors before making these types of decisions. Chainalysis has no responsibility or liability for any decision made or any other acts or omissions in connection with your use of this material.

Chainalysis does not guarantee or warrant the accuracy, completeness, timeliness, suitability or validity of the information in any particular podcast and will not be responsible for any claim attributable to errors, omissions, or other inaccuracies of any part of such material. 

Unless stated otherwise, reference to any specific product or entity does not constitute an endorsement or recommendation by Chainalysis. The views expressed by guests are their own and their appearance on the program does not imply an endorsement of them or any entity they represent. Views and opinions expressed by Chainalysis employees are those of the employees and do not necessarily reflect the views of the company. 

Transcript

Ian:

Hey, everyone. Welcome back for another episode of Public Key. Today I’m joined by a duo from sFOX, John Mannino, chief compliance officer, and AZ, Alexander Zuck, chief information security officer. Gentlemen, welcome to the podcast.

John:

Thank you. Delighted to be here.

AZ:

Thanks, Ian. Yeah, I’m really excited for this.

Ian:

John, stalking a little bit on LinkedIn in preparation for the conversation, you’ve spent a lot of time in traditional finance.

Goldman Sachs, I think, was pretty prominent on your CV. How did you go from that into cryptocurrency? What drew you in and down the rabbit hole, if you will?

John:

It’s actually pretty funny when I look back during my time and tenure at Goldman, in some ways, I feel like all roads were leading to crypto in some way, shape or form in various different forms and factions, if you will. When I started, I started in a treasury function and I was in New York, and then I moved to Zurich actually for a few years. Was very involved in the banking side and the money movement side of things. Really at that time, really saw a lot of the challenges around just what was involved in moving money around the world, and a lot of the challenges that were associated with this.

This is obviously way before Bitcoin started or anything along those lines. From that period then, I actually moved to London for a few years and was focused on a client asset role and a client protection role. This whole concept of segregation of client assets and firm assets, which was just almost a true precursor to all of the FTX situation that we just have very recently now with this. Then after a few years there, I moved back to New York and really got involved in the derivative side of the business.

If you look at what happened with derivatives and in derivative market, it was this market that was a lot of unknowns, a lot of complexity. People didn’t understand it, but people were making a ton of money and it was very unregulated. All of these things just really paralleled a very crypto-focused environment. I was there during the whole 2008 financial crisis, and again, this was really, really a very enlightening time to be in the traditional finance world.

And especially at Goldman, where we were facing off against AIG, we were facing off against Lehman Brothers, we were facing off against Bear Stearns, right? My team, we were responsible, we were in the derivative side of things. We were all about collateral management and risk and all of those things. It became very much a focus around what are we doing and how are we protecting our clients? How are we protecting ourselves from what was happening in a macro environment?

It was just a really fascinating time. Then post that time, was when all of the regulatory environment began to really change, but this was then really at that time the birth of crypto. I remember a few people at work starting to talk about this and starting to talk about Bitcoin, and XRP and a couple of these others. I remember at that time, and this had to be probably maybe 2009, 2010, somewhere around there, I remember buying my very first cryptocurrency at that point.

It was through the wallets and all these things, but I was like, “That’s it?” I was so used to so much stuff in the traditional finance world and the settling, and the multiple days and all of these things, it’s like, “What do you mean that I have it already?” That was what really started, I would say, the rabbit hole because then I was just really fascinated by how this worked, and the blockchain technology and how blockchain will then really change.

I still am a firm believer of this very, very much so, how blockchain technology will really change the world, not just cryptocurrency, the underlying technology around how we live our everyday lives. It was very, very interesting too because when I left Goldman, we had first started a crypto desk, and it was a very small and doing some trading there. Then the very, very first, I would say, the very first crypto winter where people just really backed off and really just said, “You know what? I don’t know about this, this might be a fad.”

You look at a lot of the whole other organizations, and JPMorgan and Jimmy Diamond was nowhere near on board with any of this, and people were calling it a fad and it’s going to go away in a couple years. A lot of people retreated. When I left, there was a big retreat in the marketplace because people just, number one, I think just didn’t really fully understand it. Number two, were really just very unsure around what was going to be happening.

I was a very, very big, firm believer in it, but I backed away. I would say that was really how my career landed where I am, but then the rabbit hole that I went down.

Ian:

Every step prepared you for this moment of the crypto industry. It’s amazing. Now, AZ, you similar background. You were at Salomon Brothers long ago, Citibank for a long time. You also draw from this traditional finance world.

But rather than compliance like John, you’re coming at it from the security background. I have to imagine one of the most stressful jobs in all of financial services, is being a CISO in the crypto industry these days. Tell us a little bit about your journey to this moment with sFOX. How did you end up here?

AZ:

Thank you. I started as an engineer and so looking and working, having a vantage point of one of the world’s largest financial services organizations. On one hand, I’ve seen technology throughout my career emerge through the different phases where people started connecting computers together. The computers became something more meaningful to a regular human being, rather than just an academics and were locked in the lab.

Then the networking happened, and then all of a sudden, the biggest financial services organizations realized that this is the world and it’s a new thing. But as I protected those emerging networks, which quickly grew in sophistication. On the other side of things, there was always the part of finance, which was considered super critical. The century’s old plumbing, you do not touch that.

The trucks with cash still need to go around, and certain things only certain banks can do. The reason they can do only certain banks, because that plumbing was put long ago. That’s why these banks are important, untouchable, et cetera. As a technologist, I always had the curiosity of, “Why that? Why that?” In parallel, I see things emerging and things grow in sophistication. They become smaller, cooler, more beautiful, and then the old plumbing, the don’t touch one.

At that dichotomy, it was clearly only a matter of time, logically speaking. Now, looking backward and saying that somebody will go and figure out, “Hey, look, we can do it simpler,” and try something like this. But if we go back to the roots of how it all started, it wasn’t about the currency. It was about solving fundamental transparency problem, transparency and trustworthiness that is implicit in something.

It was so elegant when it first appeared, but I also came from the land of somebody who has been responsible for security of financial transactions. One thing that I was familiar from the early days, is that there are certain agencies such as Secret Service that monitor the safety of American financial system. The first reading of Bitcoin paper was for me actually, maybe somewhat unusual. I understand why these people remained anonymous, because who knows?

There was for a while, I recall in the media this air that, “Hey, this thing is iffy, this thing is spooky, and we got to figure out what that is.” But as I’ve seen it emerge and align with the rest of the world in terms of technological progression, ease of views and sophistication, it became clear. It’s almost unimaginable that it could have gone any other way. Here I am logically connected to this where I find myself. You started the question with, well, CISO job is a stressful job to begin with.

Crypto space adds a little bit of additional excitement to that. One of my favorite people in the CISO world, Steve Katz, once said in front of my students. When they asked, “Well, how do you sleep at night?” He said, “Well, I’m sleeping like a baby. I just wake up every three hours and cry.” I try not to disturb my family with my sobs at night. But ultimately, given where we operate, the space gives a certain amount of thrill certainly. But it also forces one to be restless in what I do and humble in what I do.

I fully realize that the technologies that we work with are emerging. That there are a lot of actors who would like to benefit from some disruptions in those technologies in different ways, sometimes not so nicely. That’s just another day in the office.

Ian:

Yeah, that’s right. I was reflecting with our CEO, Michael Grainger, recently on the good old days of crypto, long before I got into the space, but he, like both of you, has been in and around crypto for over a decade. He pointed out that it used to be fairly routine that large exchanges would suffer hacking incidents or lost funds of some sort. You really don’t hear about that anymore. That’s a very rare incident.

Now obviously the attackers, I think, have shifted into the DeFi space and maybe grown some of the theft activity, but I think it’s a testament to people like yourself who have come in and brought a level of maturity to the operational security of the organization and the protection of client funds. John, a question for you maybe, sFOX I think plays this critical role as a prime dealer for institutions across the crypto ecosystem.

We probably have some listeners though that aren’t really familiar with the business because they’re not operating in that institutional context. Can you give us a rundown of what does sFOX do? How did the company come about, and where does it provide most value in the ecosystem today?

John:

Yeah, sure. I would say just to level set it right here a little bit, sFOX is an acronym, it stands for San Francisco Open Exchange. Oftentimes, people are like, “What exactly does that mean?”

Ian:

I thought it was just like a lot of people in crypto like dogs, you guys went with the fox. I had no idea. A little tougher, little more less evolved maybe.

AZ:

No, actually the S stands for Super Fox.

Ian:

There you go. There you go. Yeah.

John:

It’s interesting, because our two founders, they created this company back in 2014. I often joke that we are somewhat of an elder statesman in the crypto space, because we’ve been around for a while and we’ve seen a few of these crypto winters, if you will. The genesis of how it all came about, was one of our co-founders came from the Airbnb organization and helped launch Airbnb as a product. Was really responsible for a lot of the payments side of things around how payments would operate with that.

Then another one of our co-founders was really focused and had done a lot of algorithmic trading applications. Both of these guys were your typical, nerdy computer guys, and it has a very similar Silicon Valley startup, two guys in a garage building out this company. The idea really came about was because people were just starting to really begin to trade cryptocurrencies in a larger scale. If you think about some basics around in the traditional finance world, and you want to buy some shares of Apple. You go and you buy it, and that you buy it in one place.

You go to your brokerage account and you buy it in one place. You go to NASDAQ and you purchase it and it’s on that one exchange. That’s the price that you get, and it’s pretty straightforward. But when you trade crypto, you trade it across, you could buy it across multiple, different exchanges. It became very clear and very evident that there was a great case for arbitrage here, where a slight price differential between one exchange and another exchange opened up a great opportunity to have a business model. That could really take advantage of the ARB that sits there between those two exchanges or multiple exchanges.

Ian:

This is the original Bitcoin trade was the US/Japan ARB, right?

John:

Exactly. That’s exactly right.

Ian:

Yeah. I wasn’t around for that, but I’ve read about it. It sounds like that was how a ton of people in the 2014 era made quite a lot of money, was exploiting that price differential between the two markets.

John:

Yeah, that’s right. That was the basis of everything here. The idea specifically around sFOX was, “Okay. What if we had a place where you had one account, and you had access to all of these different exchanges, plus in addition, maybe some OTC providers too, who are actually also trading out there?” Let me have a one-stop-shop where you can trade all your crypto, know that you’re getting a best price.

Know that you could provide some liquidity to your customers and to your clients, in the event that something was not so liquid. You had this great opportunity to take advantage of it all. That’s really the genesis around how it started. The idea really with this, was that the open exchange concept was we’re going to make this available to everybody, anybody and everybody.

Now we tend to focus, our focus tends to be more on institutional clients, but the idea here specifically, was this is available to anyone and we can make this available to anyone. I’ve had discussions before internally here of, “Okay, do we want to put some limits on things? Do we want to say you need X amount to open up an account or anything like that to focus on this?”

It’s been very clear and the message to me has always been that goes against our original concept here around making this an open exchange for everybody. That’s the idea really, is to have it be an open exchange where you can get best execution and great liquidity through your core trading activity. We can talk a little bit about how that model has evolved and other products and lines that are there. But from a core genesis of how the company started, that’s exactly how it began.

Ian:

That’s awesome. Looking at the website, you’ve wired together 30 liquidity providers across 80 markets, and I’m assuming hundreds of retail exchanges tied into that and maybe some OTC desks or quite a few of those as well.

But I didn’t realize I can actually come in and sign up as a client directly and get access to the same network, the same trading capabilities.

John:

100%.

Ian:

Super cool. That’s a pretty unique business model. I’m not aware of anybody else who’s got that truly open nature. I really like that. Alex, one thing on my mind, we just had the Links Conference here in New York a couple weeks ago. Happily, I think a lot of the discussion was around customer protection, both from hacks like we see with Lazarus Group running amuck, stealing as much crypto as they can.

Things like ransomware, which had been on everybody’s mind maybe two years ago. But also more focus on protection of individual client funds, almost saving people from themselves a little bit, when it comes to some of these more sophisticated financial scams and phishing attempts. How do you think about that in the space?

I guess since you really have both institutional and potentially retail clients, what are you doing to make sure that your customers aren’t mistakenly running into one of these schemes and losing a bunch of very valuable digital assets?

AZ:

Napoleon once famously said, “Never stop an enemy in the process of making a mistake.” I think we do a complete reverse here. Always do your best to stop your customer from making a mistake, and the best way to do so is to do so proactively, to do so strategically. It starts with basic human empathy. We all are human actors. We have been in risk management for a long time.

And sFOX, beside the magic of being an all-in-one provider of that increased liquidity that comes with different choices and sophistication of tooling that we offer, that is indeed unmatched. But before all of that, and that’s the ethos of the organization as John described it is that, “Well, why do I need to carry three pagers and four phones when I’m trying to communicate to the world?”

I’ve been there as a technologist, but that doesn’t have to be that way. That starts with empathy. Same thing, security starts and begins with empathy. Somewhere in between, there is a lot of very rigorous, very pragmatic risk management. A lot of what ifs, a lot of doing your best at night and otherwise, of thinking what some of the unknowns that we are still not aware of. But ultimately, waking up and doing something about it.

Okay. Here are the thing that our customers should have, and here are the thing that our customers are likely to do differently or try to put themselves into a pickle, if you will. Also, listening to people, active listening is still very much there, technology or otherwise. Because every time there is a stream of somebody coming in with something, we’ll listen. I’m involved directly in all of these conversations with customers seeking help, which we also use as a feedback loop for making our product safer, our messaging clear.

Ian:

Yeah, I love the approach. One of the things that I’m very interested in, I think this is topical as we’ve all watched the banking crisis unfold.

The question about FDIC insurance on retail deposits at banks, is this I think new for you all, bankruptcy protected digital asset insurance? What is that solution? Who’s that for? What does it do for us?

John:

Yeah.

Ian:

John, you want to take that one? Yeah.

John:

Yeah. No, I’m happy to take it. Just to be clear, this is not FDIC insurance. I don’t want to get in trouble by the regulators. What we offer, so we recognized this a while ago and we began looking at a couple different options here. One of the things I would say several years ago we began looking at, is becoming actually a trust company. We have a division now, which is a Wyoming based trust company through the Wyoming Division of Banking that has oversight by them.

One of the things we looked at really early on, was how can we offer some protection, if you will, for our clients in this space way before the whole FTX debacle happened? This was really around offering, having a custody solution. The ability to have a clear custody model for our clients in this space. What we have done and really what we’ve created, is we have this trust company now, which does have regulatory oversight by the Wyoming Division of Banking.

Really what this does, is it offers bankruptcy protection in very much the unlikely event that we were to go bankrupt, those assets are clearly ring-fenced and protected against the general creditor’s situation. With FTX, it was all just one big, commingled mess. All of FTX’s customers are in line with the general creditors of everybody else. There was no segregation, there was no protection, and if those customers get anything, it’ll probably be pennies on the dollar through the whole bankruptcy unwind.

This again, goes back, circles all the way back to again, my client asset, client protection background a little bit here, where there is clear segregation and clear differentiation between firm assets and client assets. This is a really, really big deal. It’s interesting because before FTX, I was saying customers and clients came to us all the time and how do I get best execution? How do I have good liquidity? That was a focus, they were laser focused on that. Post FTX, suddenly everything shifted.

They’re like, “How do I ensure that my assets are safe, that I’m not going to just lose everything tomorrow?” That’s really, really what this offering provides, is it offers custody protection and bankruptcy protection through custody in a go-forward basis. Then what we’ve done, and this goes back to this whole concept of having this be open and available for everyone, what we said is we believe that this is somewhat of a fundamental right for people to have.

What we’ve done is we’ve made this offering free, which is really pretty unheard of in the industry, for our clients up to $250,000 worth of assets under management. We still offer a protection above that and there’s just a tiered fee structure. But for the average investor, this is just a no-brainer.

Ian:

It’s massive.

John:

This is free protection in the event of bankruptcy. You can come to us, you can get best execution, you can get great liquidity, and you have this ability to ensuring that your assets are protected.

This is really, really, really important for us. We feel like that this is somewhat of a big game changer for the industry.

Ian:

I think it’s terrific. I’ve had a couple conversations recently. We have an upcoming episode of the podcast with the CEO of MX Global, which is one of the leading exchanges out of Malaysia. I think they’re one of four registered exchanges in the country. He was making the point that there, this is the standard rule. Full segregation on both the custodial side from the exchange operation and also on the fiat on-ramp, off-ramp. They can’t actually take customer fiat to ring it in his case directly from the customers.

There has to be a third-party payments intermediary. Their left and right hands are tied off, and it completely avoids what we’ve seen where there was a blending of the assets of the exchange with the assets of the customer. Then losses are co-mingled and it’s very hard to untangle.

This trend seems like it will be one of the big outcomes from the experience of last year is, “Hey, we really want to have some separation, some hard walls between these two things.” Even if in your case, it’s still part of the organization, there’s clear policy and operational controls, I think, that probably are net good for the consumer at the end of the day.

I love the guarantee of protection there being free to anybody up to 250. That’s just such a peace of mind. Gets us all back to sleeping like babies where we only wake up every three hours to cry about the state of the crypto market. That’s really neat. AZ, we recently had the CISO from Coinbase joined us at our Links Conference recently. He was on the podcast. We talked a lot about how the advantage that he had at Coinbase was that Brian Armstrong hired him when, I think, they were a team of 10 or 12 people, something like that. Very early in the trajectory of the company.

Before there was a lot at risk, he could start building the foundation of the organization from a security perspective. Over the years, they’ve always treated that as priority number one. I gathered very similar to your organization as well. I’m curious to hear over the time that you’ve been at sFOX, how have you seen security across the industry improve? And particularly anything that you feel like you’ve done at sFOX that sets you up in this world-class position as a leading and safe platform.

AZ:

Thank you. First of all, I want to tap a little bit back on the question that you and John discussed prior, which is the custody protection and the bankruptcy protection. One thing that is very easy to miss in this or assume that it was always there, but I think it’s very fundamental. It also was a deciding factor for me before I joined sFOX that look, these things do not happen overnight or even over a few months. It’s not something like we looked at FTX, we said, “That would be a nice little add-on to slap on our product.”

No, no, no, that’s not. This is actually something that had been on the minds of our leadership. When you speak with our CEO, you will hear that concern for the consumers and users of our product. It’s been there for a long time. It takes a lot of time and effort, mutual effort, to align yourself with the new regulatory requirement and get that done. We have been doing this preparation for custody protection way before FTX happened, so that’s number one. Number two, that is actually the spirit that is decisive.

One of the professional hazards, if you will, for any CISO coming in to a new organization. Yes, I was lucky to be the first CISO at sFOX, which is again, only just building something from ground up is a very exciting journey that I have taken several times over. But it’s also a humbling one, you always need to focus on what’s most important. But one of the professional risks for a CISO, is coming in and becoming a poster CISO. Well, we need a CISO. Why do we need a CISO? Because they’re saying we need a CISO.

We need to show to the world that we need a CISO. One of the ways to evaluate for the real versus poster-level interest in having a CISO, is having these detailed conversations with the co-founders, with the CEO of the company, and aligning the reporting structure, et cetera, et cetera. This is all in place at sFOX as any CISO would dream about. I work directly with the CEO and whenever I read another article, “Well, CISO should have a seat at the table.” I’m lucky to say that I have a trimmed seat. It’s actually more like an armchair.

My CEO listens to what I have to say. My leadership team listens to what I have to say. When we talk about another exciting thing that also I think is very special about the young organizations like ours, is that when we talk about sizing, I think it’s very disproportional. I don’t want to denigrate necessarily the more classical, more established organizations. But I think it is fair to say that every single individual that works in a smaller team like ours, is probably worth five to 10 people productivity and brain-wise in a more traditional, more established settings, just goes with the territory.

Whenever I talk about smaller team sizes, et cetera, I am very tempted to say, “Hey, let me tell you about the team. I can put one of these people in the room, and they will probably run circles around an average 10 you can pick.” But with that said, it’s a great learning environment. Again, it’s so wonderful to be among people where you are not the smartest person in the room. It’s enabling that crowd and doing it for a noble purpose of well, keeping people’s assets secure and making it more secure from day-to-day, however incremental the progress is. It’s a dream job.

Ian:

That’s so cool. I love the focus on team and be able to lead, recruit, and put the right people in the right places to make them successful. That’s a terrific strategy. John, one thing I’m curious about the last year, it’s been hard to tell which way the market’s going for crypto, for equities, for everything, but real estate probably too. But in crypto specifically, I think a lot of us are trying to judge the rate of it global adoption.

I’m a fan of the graph that charts the number of people in crypto and the number of people that adopted the internet starting back in the ’90s. We’re in 1999, if you will, right about now in terms of equivalent adoption phases. Maybe we just went through the big dot-com crash or maybe we’re about to encounter it, I’m not sure. But a lot of people ask me like, “Hey, what’s going on with the banks, the traditional, big financial players?”

Since your business deals so much with institutional, maybe you have some insight on this, but I struggle to reconcile the headlines. You mentioned Jamie Diamond earlier, he’s clearly no fan of crypto. But then on the other hand, you’ve got Bank of New York and State Street and Fidelity all moving into the space seemingly unfazed by the headlines in the news. What’s your take on this?

John:

Yeah. I guess we should all be following Matt Damon’s lead where fortune favors the brave. Look, this is what I will just say on this, is just that I think there’s some organizations who historically have always been on the sidelines. Look, I think I get it because I think people, there’s so much uncertainty specifically in the regulatory environment. You could see this with just what’s happening more broadly and a lot of the push that’s happening to the SEC specifically in this space.

Especially since they have really taken the stance of this through regulation by enforcement, as opposed to actually creating some specific rules that we could all follow. Some of the players are like, “Okay. Well, you know what? We’re going to wait on the sidelines. We’re going to wait till the dust settles and then we’ll see what happens.” But for me, I look at this again, bringing this back to the derivative space, where you had players that really established themselves early on in a derivatives market and really got themselves well entrenched in that space.

I’m not saying that all those players didn’t make mistakes along the way, but they have really established themselves as the leads. While others then after the fact, are now have always been just in that catch up space and trying to catch up with others. I feel like that’s exactly what is happening in this space then too, in the sense that I think you’re going to have some big, key leaders. Then I think you’re going to have some of these larger organizations really, really struggling to then try and play catch up and capture this market.

But I think for me, the thing that really just stands out here, is just that there is an acceptance that this is a new asset class. That if we don’t build and move forward with what’s happening in this space, people will be left behind, organizations will be left behind. I think that’s why you’re seeing some of the bigger players and some of these industry leaders in other industries come forward and say, “We’re not going to miss this boat in this space.”

Ian:

Yeah.

John:

The banking side of things has also just been a crazy situation then too. When you look at a couple of these banks and the big crypto banks, which were Silvergate, Signature. One of the big reasons why these banks were so favored in the crypto industry, was they acknowledged the 24/7 nature of crypto and crypto trading and the future of this. They developed and innovated products that enabled the movement of fiat to incur on that schedule.

They recognized, they saw a problem in the traditional banking world, and they addressed it and they focused on it. I find it really interesting that these banks were really punished for innovating in a manner that really looked towards what we needed as the whole industry evolved. Then completely ironically, then you have this whole new Fed product called FedNow, which is basically exactly what these guys have been doing.

I think that there’s been undue pressure that has been placed upon these organizations because of their association with crypto. Again, I think that this is because they are disruptors in this traditional finance world. And while they may no longer be around, there are going to be other banks that are going to step up and move into this arena.

When we look back at history in this space, I think we will look back at those organizations as being part of the trailblazers, that helped shift and change the way that we do traditional banking, and the way that we use crypto in a go-forward basis.

Ian:

Yeah. That’s a great perspective. AZ, I’m curious, we’ve touched on DeFi a couple times, how do you all look at DeFi? I would guess that it’s a source of liquidity, it’s a trading venue just like any other. We’re going to wire them all together. That must imply a different set of security risks.

With another exchange or a trading desk, you can look the counterparty in the eye and you know what you’re getting into. That doesn’t exist in the world of DeFi. There might be a Dow organization, there might be some anonymous operators. It’s hard to nail it down to a corporation. How do you all approach this? How are you thinking about DeFi if you haven’t gotten into it yet?

AZ:

First of all, I think the risk management practices if you’re serious about it are the same. I might say that at least in certain cases, looking in the eyes of the counterparty should not be sufficient by itself, a sufficient determinant of [inaudible 00:44:36].

Ian:

Very much agree.

John:

Right, especially if they look pretty and all of that other stuff. Instead, there is a multi you should have, and that’s what we have in place. There is a multidimensional risk analysis process. You look at somebody anew, you go past the shiny interface, past the white paper that says, “Here’s how are we going to change the world.” And start looking at the more boring but ultimately fundamental way of, “Okay. All right. Do you have a security program in place? Have you had any blips or maybe independent assessments of that security done recently?”

Then it all falls in place and we do that for multiple dimensions. I do my part, colleagues do theirs. It adds additional thrill when you can’t tell who the people are behind the thing. But as an information security professional, there are ways to find out more about the people and you just do your best. There is public information all over the place. There are some implicit factors you can gather to get a fair amount of, if not confidence, at least a fair amount of… Well, I guess confidence, yes, that you can do certain things with this business.

You can assign a certain level of risk or certain grade of risk to this particular technology or this particular product. Then we decide to go from there, based on business assessment, et cetera.

Ian:

Yeah, it makes total sense. It’s just another trading venue on some level. You run the same counterparty risk modeling that you would on others. Gentlemen, we’re running low on time. I want to ask one last question. I would be remiss, I think, to let you go without talking about the state of regulations here in the US at the current moment, it’s a complex landscape.

It feels like financial regulators are catching up after the chaos of last year, and now bringing a fair amount of confusion to the market about what’s actually allowed, what’s not allowed. What even are these digital assets that we’re spending so much time thinking and talking about? How does sFOX view the situation?

You’re obviously a US based company today, we’re hearing some rumors about people packing up and moving to a different jurisdiction potentially as one solution. How’s this affecting your business? What’s your perspective and outlook? What should we expect over the next year?

John:

Yeah. What I will say is that I spend most of my day focusing in around a lot of these types of issues. We are an international business, so these global regulations definitely impact us. I look at it from a couple different lenses. Number one, I find it amazing that the US has struggled so much to get its act together, especially when you look at something like what’s happening in Europe and the passage of the MICA legislation.

You’re talking about the European Union, 27 different countries, all of the complexity and the red tape that’s associated with that. Yet this organization was now able to pass global legislation that is going to impact the entire European Union, and how different businesses around the globe will interact with European clients. I feel like right now, the US is clearly behind them all in this space. I think sometimes you need to tackle these things in bits and pieces.

I think one of the first things that is being addressed and we’ll likely see in short order, is something around stable coins. If you go all the way back and before the FTX implosion and everything like that. Again, the crazy thing with FTX, which I’ve always just said is that at the end of the day, it really had nothing to do with crypto. It was good old-fashioned fraud. It was co-mingling of client assets and firm assets. You can look back not even that far to MF Global, which was the last time that this big situations happen.

It’s virtually the same thing. It’s just that the product that people were trading were crypto, but at the end of the day, what was happening was exactly that, was just this co-mingling of firm assets and client assets. From a regulatory perspective though, I think number one is going to be, the first thing we’re going to see is some stable coin legislation, which I believe we’re going to see. I think we’re going to see the prohibition of algorithmic stable coins like Terra LUNA was.

To me, that’s the low-hanging fruit. That’s the easy stuff. I think people understand that, people get it. Again, I circle back to the derivatives world because we had an implosion. We were able to create something that looked at this. At the end of the day, what happened in the derivative space I think is going to be very, very similar to what will probably happen in the crypto space. You’ll have these dual regulators overseeing different components of the market.

In the derivative space, in the post Dodd-Frank world, what happened was the CFTC had oversight over the vast majority of the derivative markets, including interest rate swaps and commodities and all those things. What the SEC had, was they still have oversight of derivatives if the underlying of the derivative is considered a security. That’s like this bifurcation of the CFTC overseeing most of it, the SEC overseeing a component of it that has a security component.

What needs to happen then is a codification of what constitutes a security from a token perspective versus what is a commodity. That’s the whole thing. We don’t need a whole huge new rule set and everything like that. You can make this work with the existing infrastructure and framework that we have. You just need clear definitions and you need to reach a consensus. That is what we don’t have right now, because you have the chair of the SEC saying one thing, saying basically everything’s a security.

Then you have the CFTC going after organizations like finance, who are basically saying you fall under these commodity rules. Everyone’s like, “Well, where do I turn and what do I do, and who do I look towards?” I think we are not doing ourselves any favors by not making forward progress on this. And not someone stepping up to bat and saying, “Look, this is what we need.” Like I said, we don’t need to create something whole and brand new, we can really use what we have. We just need some clear guidelines on it now. That’s why.

Ian:

Well, John, that’s an amazing place to wrap. I think I’ve heard that same sentiment from so many guests on this show, which is we’re legitimate business operators, we care about consumer protection, we want to follow the rules.

We see legitimate value in the business services we’re providing, just give us the rules in a way that we can actually abide by them and we’re happy to play ball. I love the perspective. AZ, John Mannino, thanks so much for joining us on Public Key.

AZ:

Thank you.

John:

Thanks, Ian.

The post [CHAINALYSIS PODCAST EPISODE 57] Everything You Need to Know About Liquidity Pools And Crypto Custody appeared first on Chainalysis.

OFAC Sanctions Dubai-based Financial Services Firm and CEO for Role in Russian Sanctions Evasion, Includes Crypto Address as SDN Identifier

https://blog.chainalysis.com/reports/ofac-sanctions-russia-john-hanafin-huriya/

On May 19, 2023, the U.S. Treasury’s Office of Foreign Assets Control (OFAC) sanctioned 22 individuals and 104 entities operating in 20 countries for their role in facilitating Russian sanctions evasion. Concurrently, OFAC has expanded its Russian sanctions program for future targeting of individuals and entities involved in key sectors of the Russian economy. 

One of the individuals sanctioned today, an Irish national named John Desmond Hanafin, has an active Ethereum address included as an identifier on his SDN List entry. Hanafin is the founder and CEO of Huriya Private FZE LLE, a Dubai-based financial services company also sanctioned today for its role in funneling Russian funds into the UAE. We’ll look more at Hanafin and his crypto activity below.

John Hanafin and Huriya’s role in Russian sanctions evasion

John Hanafin is the founder and CEO of Huriya Private, a Dubai-based firm specializing in helping individuals and businesses relocate to and operate in foreign countries, and particularly the UAE. 

A screenshot from Huriya’s homepage. Note from the upper right corner that Russian is one of the site’s default languages.

According to OFAC’s press release, Hanafin in his role at Huriya has been working since the outset of the Russia-Ukraine War to help Russian nationals protect their assets from sanctions. Much of this activity has involved helping Russian nationals move their money into UAE bank accounts and obtain fraudulent passports.

John Hanafin’s on-chain transactions may shed light on Huriya’s Russian sanctions evasion operations

OFAC included a single Ethereum address as an identifier on Hanafin’s SDN list entry. That address is 0x38735f03b30FbC022DdD06ABED01F0Ca823C6a94. Since becoming active in January 2022, that address has received roughly $4.9 million worth of cryptocurrency, mostly in Tether (USDT). 

One thing that stands out in analyzing Hanafin’s received transactions is the consistency with which transactions of certain sizes occur. Across the 75 USDT transactions received by Hanafin, we see several in amounts within the following ranges: 

  • $5,000 – $10,000
  • $15,000 – $25,0000
  • $100,000 – $150,000

We’ve included some examples of transactions within those ranges on the Chainalysis Reactor graph below.

Let’s keep those ranges in mind and examine some of the services offered by Huriya. 

A screenshot from Huriya’s website.

One notable Huriya service possibly related to the activity that resulted in its sanctions designation is citizenship by investment. Citizenship by investment is a legal process offered by some countries through which foreign nationals can become citizens of that country by making a qualifying investment — often a purchase of real estate located in the country or contribution to an economic development fund. Also known as “cash-for-passports,” these programs essentially allow people to purchase legal resident status in a new country. According to a blog post by another firm specializing in this area, several popular citizenship by investment destinations such as Dominica, St, Kitts & Nevis, Vanuatu, Grenada, and Saint Lucia require an investment between $100,000 and $150,000 — one of the high-frequency ranges for crypto transactions received by Hanfin. Coincidentally, Huriya offers citizenship by investment services for all five of those countries.

A screenshot from Huriya’s website.

While we can’t be sure that any of the payments to Hanafin’s wallet reflect citizenship by investment purchasing, it certainly appears possible given this is a service Huriya offers, and Hanafin’s work acquiring false passports for Russian nationals as described by OFAC.

As for the high-frequency payments to Hanafin’s wallet that came in smaller amounts, it’s possible that those were related to lower-cost services Huriya offers, such as establishment of UAE bank accounts or corporate structuring. 

Russian sanctions evasion: The crypto industry must stay vigilant

Today’s many sanctions designations show that the United States remains committed to ensuring Russian nationals close to the Putin regime are unable to interact with the world financial system. And the designation of Hanafin and Huriya in particular show that the agency is monitoring the intersection of Russian sanctions evasion and cryptocurrency. We commend OFAC for today’s sweeping designations, and have labeled Hanafin’s Ethereum address in all of our products.

While cryptocurrency may still play a role in Russian sanctions evasion, we hope that this blog shows why crypto is actually a poor tool for such nefarious activity. The transparency of blockchains means that blockchain analysis combined with open source data can open up valuable avenues for investigation. If the cryptocurrency industry does its part and bolsters compliance programs to block this activity, we can continue to reduce the abuse of crypto by sanctioned actors.

This material is for informational purposes only, and is not intended to provide legal, tax, financial, or investment advice. Recipients should consult their own advisors before making these types of decisions. Chainalysis has no responsibility or liability for any decision made or any other acts or omissions in connection with Recipient’s use of this material.

Chainalysis does not guarantee or warrant the accuracy, completeness, timeliness, suitability or validity of the information in this report and will not be responsible for any claim attributable to errors, omissions, or other inaccuracies of any part of such material.

The post OFAC Sanctions Dubai-based Financial Services Firm and CEO for Role in Russian Sanctions Evasion, Includes Crypto Address as SDN Identifier appeared first on Chainalysis.

Lessons from $11 Billion in Recovered Cryptocurrency: The Industry Needs Proper Incident Response

https://blog.chainalysis.com/reports/crypto-needs-proper-incident-response/

As digital currencies grow in popularity, crypto organizations face increasing risk of stolen funds through hacks with attack vectors like code exploits and flash loan attacks, as well as scams and ransomware exploits. In February, we shared that 2022 was crypto hacking’s biggest year yet, with $3.8 billion stolen. DeFi protocols were hit particularly hard, accounting for 82% of the total value stolen.

Given these realities, crypto businesses must be prepared, and when it comes to minimizing loss, reacting fast isn’t enough. Having a strategy in place before an incident occurs increases the odds of successful fund recovery because it ensures you can respond quickly and effectively as soon as it happens. It also provides peace of mind for customers. That’s why Chainalysis launched a retainer program called Crypto Incident Response last June. When customers subscribe to this service, they prepare themselves before crisis strikes, with our team of expert investigators standing by to help.

What is Chainalysis Crypto Incident Response?

Crypto Incident Response helps organizations prepare for the unpredictable. It’s a rapid response retainer service used by cryptocurrency businesses and large organizations that are high-risk targets for cyber attacks or unauthorized network intrusions that involve cryptocurrency theft or demand. We arm organizations with the expertise and investigative capabilities needed to recover lost funds in the event of an exploit.

When a customer who has Chainalysis on retainer alerts us to an incident, our investigative team immediately begins tracking the stolen crypto. Chainalysis investigators have the industry’s most comprehensive, authoritative, and verifiable crypto transaction dataset — one trusted by global regulators and law enforcement for digital asset recovery and prosecution — at their fingertips to track down clients’ stolen funds. The service includes:

  • Advanced tracing capabilities that combat obfuscation techniques
  • An extensive portfolio of advanced and time-sensitive cases investigated successfully, plus a history of expert witness testimony
  • Support from a wide range of crypto professionals with high profile case experience, including threat and threat actor subject matter experts, world-class investigators, and data scientists

Since its founding, Chainalysis has helped crypto organizations recover $11 billion in stolen crypto. Following the launch of last year’s program, we’ve played a role in retrieving roughly $50 million, and 80% of our customers have recovered more in stolen funds than they invested in our services.

How does it work?

Ideally, an organization puts Chainalysis on retainer before an incident even occurs. Businesses can engage us for assistance after a hack has occurred, but that protracts the timeline and decreases the odds of a full recovery — though we have had success in many of these cases despite the extra hurdles. 

When an incident happens and cryptocurrency funds are either demanded or stolen, the organization contacts the 24/7 Chainalysis Incident Response hotline. From there, Chainalysis assigns a dedicated team of experts in time zones around the world with advanced investigative capabilities and works around the clock with the victim organization. Chainalysis also helps liaise with law enforcement and asset recovery counsel if needed.

Our investigators have worked with private and public sector organizations on hundreds of incidents, helping to solve some of the most high-profile cyber criminal cases. No matter where the victim is located, the global investigative team is poised to take calls at any time and react quickly. Once an incident report comes in, Chainalysis immediately begins tracing the stolen cryptocurrency funds, and labels any addresses holding them as associated with crypto theft so that all Reactor and KYT users see the funds are illicit in nature and bad actors have a more difficult time cashing out the victim’s money.

What we’ve learned since launching this service

Most of the cases Chainalysis has worked on in the last year have involved hacks, with victims ranging from cryptocurrency exchanges to gaming platforms to institutional investors. 

Our biggest takeaway from the cases we’ve worked on over the last year is that success depends heavily on the speed of response. In a typical crypto exchange hack, stolen funds move through thousands of wallets using centralized and decentralized exchanges and multiple mixers and currencies (including privacy coins) on various blockchains. So, the longer the investigation takes to start, the bigger the lead for the thief. 

The recipe for a successful crypto incident response

Without having a plan in place before an attack, recovering stolen funds becomes more complicated. We’ve found these key components are needed to succeed:

  1. Reaction time: Being a Chainalysis Crypto Incident Response customer before crisis strikes increases the opportunity to control damage and recover funds. If you don’t have this service on retainer and an incident occurs, contact us as soon as possible so that we can get started on tracking the funds. 
  2. Technical skills: Having the knowledge and tools to trace through crypto’s obfuscation layers is crucial. 
  3. Adaptability: In the ever-evolving landscape of crypto investigations, it doesn’t necessarily matter what you know now, but what you learn in the next hour.
  4. Network: Chainalysis has a large customer base. With that comes a sizable network and strong relationships with nearly all significant crypto exchanges and services — plus, strong relationships with law enforcement agencies worldwide, which increases efficiency in communication and collaboration.
  5. Experience: Our Crypto Incident Response team has had exposure to the most significant hacking incidents in crypto history — starting with the infamous Mt. Gox hack of 2014, all the way up to more recent incidents like the $600 million Axie Infinity hack — giving it a unique ability to recognize patterns in hacker behavior. In other words, our past experience benefits current and future customers because of all the data and lessons learned from previous cases, past cooperation with law enforcement agencies, and knowing where to look. 

Crypto Incident Response: Why speed matters

If there’s one thing our Crypto Incident Response team has learned in all the cases we’ve worked on, it’s this: When a cryptocurrency platform is hacked, it’s imperative that the investigation starts right away to maximize the chances of recovery. Hackers will typically seek to move stolen assets to other platforms — typically centralized or decentralized exchanges — as quickly as possible, where they can be cashed out or swapped for other assets so as to obfuscate the original source of the funds. If our investigators can work with those platforms to freeze the funds before they’re moved off of the platform, the funds are much more likely to be recovered.

For instance, consider a hypothetical scenario in which an exchange is hacked and the attacker steals Ether, then moves it to a personal wallet. 30 minutes later, the attacker moves the stolen Ether to a new exchange, where they swap it for a privacy coin like Monero.

Reactor graph showing a hypothetical case

If the suspect is able to move that Monero to new wallets, it will be much harder to track down and recover the funds, as there’s no way to remove crypto from a personal wallet, not to mention the difficulties presented by Monero’s privacy-enhancing features. However, if the victim exchange has CIR on retainer and informs us of the hack right away, the team would likely be able to contact the second exchange and have all accounts that have received funds from the hacker’s wallet stolen. We’ve worked on several cases that have played out this way. It’s not a silver bullet — the hacker may be fast enough to move some portion of funds off the exchange before the accounts are frozen. But, think about what happens if the victim exchange doesn’t have someone to call right away. They could contact CIR, tell us what happened, and nail down an agreement for us to track the funds, but all of that added time increases the chances that the hacker moves their Monero off of the second exchange — or possibly all of it. Having worked on several cases under both sets of conditions, we can say with confidence that the chances of recovery increase the earlier we get involved, which is why we recommend putting us on retainer before a hack happens. 

Speed and experience, a winning combination

In situations like the one described above, the main reason we’re able to recover funds fast is that the customer had already engaged us to provide these services prior to the incident. Onboarding new customers takes time and it’s best to tackle that process before a crisis strikes. Doing so accelerates response times, making the odds of recovery stronger. 

In addition to speed, experience matters. DeFi projects like Morpho Labs are proactive in their approach to preparing for incidents, and work with the Chainalysis Crypto Incident Response team because of its depth of industry knowledge and experience with high-profile cases.

“Security has and will always be Morpho Labs’ first and most paramount principle,” says co-founder Merlin Egalite. “That’s why we’ve partnered with Chainalysis — to strengthen our crypto incident response plan. Its investigative team is the largest in the industry and the organization’s invaluable experience with major exploits and hacks makes it an ideal partner.” See what else Morpho Labs had to say about its partnership with Chainalysis.

Learn how Chainalysis Crypto Incident Response can help your organization prepare for the unpredictable.

The post Lessons from $11 Billion in Recovered Cryptocurrency: The Industry Needs Proper Incident Response appeared first on Chainalysis.

United States Sanctions and Charges Russia-based Ransomware Developer Mikhail Matveev

https://blog.chainalysis.com/reports/ransomware-ofac-mikhail-matveev-babuk/

On May 16, 2023, the U.S. Treasury Department’s Office of Foreign Assets Control (OFAC) sanctioned Mikhail Matveev, a Russian national associated with the development and spread of several ransomware strains. Ransomware attacks associated with Matveev’s strains are estimated to have cost victims as much as $200 million. Concurrently, the Department of Justice (DOJ) indicted Matveev on several charges, and is offering a reward of up to $10 million for information that leads to Matveev’s arrest or conviction. 

Who is Mikhail Matveev?

Mikhail Matveev is a Russian national who gained notoriety for his role in developing the Babuk ransomware strain and its RaaS affiliate program. He also had a role in deploying the Lockbit and Hive ransomware strains against victims as well. Matveev carried out this activity mostly under monikers he used on various cybercriminal forums, including “Wazawaka,” “Boriselcin,” and “Uhodiransomwar.” Additionally, Matveev acted as an initial access broker, meaning he sold access to computer networks compromised via vulnerabilities he identified. In 2021, Matveev launched a particularly notable ransomware attack against the Washington, D.C. Metropolitan Police using the Babuk strain, threatening to leak the personal information of department staff if the ransom wasn’t paid. Mateev and strains associated with him have also been implicated in attacks on critical infrastructure including hospitals, school districts, and financial services firms. 

Matveev is notably brazen about his ransomware activity. As noted in the DOJ press release on this indictment, Matveev has conducted several interviews, boasting about his ransomware exploits and stating in one interview that “There is no such money anywhere as there is in ransomware.” 

Always watch out for on-chain sanctions exposure

OFAC’s Specially Designated Nationals (SDN) list entry for Matveev doesn’t currently include any cryptocurrency addresses. However, any addresses Chainalysis identifies as related to Mateev will be labeled accordingly. We commend OFAC and the DOJ for today’s action, and will continue to do our part in the fight against ransomware.

This material is for informational purposes only, and is not intended to provide legal, tax, financial, or investment advice. Recipients should consult their own advisors before making these types of decisions. Chainalysis has no responsibility or liability for any decision made or any other acts or omissions in connection with Recipient’s use of this material.

Chainalysis does not guarantee or warrant the accuracy, completeness, timeliness, suitability or validity of the information in this report and will not be responsible for any claim attributable to errors, omissions, or other inaccuracies of any part of such material.

The post United States Sanctions and Charges Russia-based Ransomware Developer Mikhail Matveev appeared first on Chainalysis.

[CHAINALYSIS PODCAST EPISODE 56] How Sustainable Blockchains Are Offsetting Their Carbon Footprint

https://blog.chainalysis.com/reports/ep-56-how-sustainable-blockchains-are-offsetting-their-carbon-footprint/

Episode 56 of the Public Key podcast is here! With major blockchains moving to Proof of Stake (POS), we speak with Jane Khodarkovsky (General Counsel of the Celo Foundation), one of the most notable carbon-negative, mobile-first blockchain ecosystems, to understand sustainability and banking the unbanked globally using blockchain.  

You can listen or subscribe now on Spotify, Apple, or Audible. Keep reading for a full preview of episode 56.

Public Key Episode 56 preview: Sustainability, diversity, and banking the unbanked using mobile-first blockchain ecosystem

As Bitcoin started gaining popularity during the last bull run, many critics were quick to point out the issue of energy consumption during the Proof of Work Mining process. 

In this episode, Ian Andrews is joined by Jane Khodarkovsky (General Counsel, Celo Foundation), who will be educating us on what a carbon-negative and mobile-first blockchain ecosystem looks like and explain why this could be a solution to the growing dilemma of the underbanked and unbanked in the USA and around the world. 

Jane touches on her time at the Department of Justice and how the transparency of the blockchain is an attractive feature for identifying illicit activity and also tokenization of real-world assets.  

Quote of the episode

“But what is really interesting is that blockchain technology, right, allows transparency in a way that if a company says they don’t have forced labor in their supply chain if you’re using an open, transparent, immutable blockchain and that technology, it’s much easier to trace for that and identify that, in a way that our current infrastructure of technology makes it much harder.” – Jane Khodarkovsky (General Counsel, Celo Foundation)

Minute-by-minute episode breakdown

  • (2:15) – What is Celo, the mobile-first and carbon-negative blockchain?
  • (8:15) – Where does real-world asset tokenization fit into sustainable blockchain projects  
  • (12:35) – The challenge with sending fiat money to war-torn nations or those affected by natural disasters
  • (16:31) – Jane’s crypto origin story of tracing digital assets while working for the Department of Justice 
  • (19:40) – What does the future hold for blockchain and cryptocurrency amidst recent failures 
  • (23:25) –The importance of diversity in blockchain with organizations like the Association For Women In Crypto 

Related resources

Check out more resources provided by Chainalysis that perfectly complement this episode of Public Key.

Speakers on today’s episode

This website may contain links to third-party sites that are not under the control of Chainalysis, Inc. or its affiliates (collectively “Chainalysis”). Access to such information does not imply association with, endorsement of, approval of, or recommendation by Chainalysis of the site or its operators, and Chainalysis is not responsible for the products, services, or other content hosted therein.

Our podcasts are for informational purposes only, and are not intended to provide legal, tax, financial, or investment advice. Listeners should consult their own advisors before making these types of decisions. Chainalysis has no responsibility or liability for any decision made or any other acts or omissions in connection with your use of this material.

Chainalysis does not guarantee or warrant the accuracy, completeness, timeliness, suitability or validity of the information in any particular podcast and will not be responsible for any claim attributable to errors, omissions, or other inaccuracies of any part of such material. 

Unless stated otherwise, reference to any specific product or entity does not constitute an endorsement or recommendation by Chainalysis. The views expressed by guests are their own and their appearance on the program does not imply an endorsement of them or any entity they represent. Views and opinions expressed by Chainalysis employees are those of the employees and do not necessarily reflect the views of the company. 

Transcript

Ian:

All right. We’re back at Links, live. I’m joined by Jane Khodarkovsky.

Jane:

Very good. That was great. You did a great job. I’m very impressed.

Ian:

Thank you so much for joining us, Jane.

Jane:

Thank you for having me. I’m glad to be here.

Ian:

You’re with Celo?

Jane:

Yes, foundation.

Ian:

The foundation.

Jane:

Yep.

Ian:

I’ve heard a lot about Celo, but I’m guessing there’s some people listening who are going, Cee-Lo Green?

Jane:

Yeah, the artist. Not the artist. The mobile first blockchain.

Ian:

Yeah.

Jane:

So I am the general counsel at the foundation, and the foundation is a grant giving organization that supports the Celo ecosystem. And I know we’ll talk more about it but basically, the blockchain was started with a goal of achieving financial inclusion and sustainability. It actually launched on Earth Day, which is coming up, which is exciting.

Ian:

That’s amazing.

Jane:

And that was done very thoughtfully by the core contributors because the idea was to have a mobile first blockchain that was carbon negative, and what perfect day to do that, to launch as on Earth Day? And since then, a lot of the grants that the foundation gives and supports projects are focused on climate and bringing real world use cases and real world assets on chain, and doing adoption in a very thoughtful and mission oriented way. Which is really why I joined the foundation from my background of mission oriented work on the government side. So yeah, so happy to be here and talk about it.

Ian:

I love all these things. The climate negative statement on the website, this is one of the first things that stood out to me when I was doing some research for the podcast, because there’s a lot of organizations out there that have these, I think good and certainly well intended climate neutral or carbon-neutral goals. Usually, they have a date far out in the distant future, 2030, 2040, 2050. But the organization is very upfront about carbon negative. So how do you go about doing that? Because I think crypto blockchains in general have this reputation of unnecessary power consumption as part of the core technical design.

Jane:

Yeah.

Ian:

Can you talk a little bit about how you get to the carbon negative?

Jane:

Sure, yeah. I think one of the first things I always talk about is educating about what different types of digital assets there are, different types of protocols, what the technology does. And so at its core, when people think about crypto, and I put that in quotes, it’s a very broad term, is they think sometimes Bitcoin, and Bitcoin is mined and it takes a lot of energy to mine that Bitcoin. And there’s been a lot of, I’m sure, conversations about proof of work versus proof of stake, and so Celo, the blockchain, is a proof of stake protocol. The proof of stake is different fundamentally from the technology side than proof of work, and so Ethereum moved, had the merge, there was a lot of discussion. You had people on your podcast talking about it, and I’m sure.

And so the idea, and I think what is different about Celo the protocol but also the projects that are building on it, is that fundamentally, it’s proof of stake and the thought around was how do we take the Celo that’s staked right on the protocol and turn it into something that is positive for the climate, so has positive externalities. How do we motivate and provide support to projects that are doing the same thing? Whether it’s through carbon offsets or preservation of forests in a small community in Chile. And those are hard things to do, and they don’t happen overnight. But they’re also things that you have to build an infrastructure that is secure and you have to build trust for people to want to support it and to build on it. And I think that’s generally one of the biggest things the industry wants to foster, is more engagement around not just talking about innovation, but putting actual work into how do you make that infrastructure secure enough for people to feel like they should be working and building for positive externalities in this space, but also for the community.

And I think the other big focus is not just narrowly. We live in a global world. A decentralized protocol like Celo is accessible to anyone in the world that wants to build on it, which is a really important thing because you’re talking about communities in the Philippines, you’re talking about communities in Sub-Saharan Africa, you’re talking about communities in the US, and I think that there’s a lot of great use cases that can be built around that, with the focus of what is that positive externality? How do we preserve the climate? How do we preserve rainforest? How do you preserve water?

I was just in Arizona a few weeks ago and there are communities within Arizona that do not have running water, so they’re building and they have to bring water in. How do we use blockchain? How do we use this technology to solve for those issues? And I think that’s really interesting. I think this is why I’m really excited to be in this space, because there are real world problems that can be solved with this technology and we just have to lean in to identifying those problems and then identifying solutions for them.

Ian:

Our CEO, Michael Gronager in his opening keynote this morning brought up these real world assets, real things, not just a cryptocurrency or an NFT, being the next wave of innovation in this ecosystem. It sounds like you’ve been thinking about this a lot at the foundation. You just touched on water as being a very real thing to a lot of people, a source of life. When you say real world assets coming on chain, it’s actually like a water credit? Unpack that for me.

Jane:

So that’s a great question. So there’s a lot of different projects. I just think about water, what farmers need. How do you build sustainability with smaller scale farmers? How do you preserve parts of land in community is where the green, the grass, that forest is really important, and how do we tokenize that? Can you tokenize that and ensure that there is buy-in from the community to preserve that land or preserve that forest or preserve ways for water to be distributed within communities? And one of the things also that drew me to the foundation was that there was a lot of research done on the ground in communities about why mobile first? How do people use money? How do they feel safe using it?

The idea with a mobile device is most people in the world have one. They’re not necessarily sophisticated, Apple 15 or whatever the latest is, but it’s much easier to remember a public key that is your phone number or that you know is your mother’s, your sister’s, your friend’s number, and send them instantaneously to your phone, something, than what you touched on, which is what a lot of attention is around is the speculative aspect of, quote, crypto. And how do we shift the conversation to when people talk about mass adoption and when will this kind of wave of innovation touch ordinary people? And I think the way to do that is when you are solving ordinary people’s problems.

And just taking a step back, part of that, when I was at the Justice Department, I worked on a lot of cases involving forced labor, human trafficking, money laundering in that space. But what is really interesting is that blockchain technology allows transparency in a way that if a company says they don’t have forced labor in their supply chain, if you’re using an open, transparent, immutable blockchain and that technology, it’s much easier to trace for that and identify that in a way that our current infrastructure of technology makes it much harder. Because there is a lot of layers if you’re a CEO sitting in the US and there’s someone picking cotton in another country versus, as I said, a decentralized open platform that is available and you can see every transaction as it’s happening. I think that’s pretty powerful, and that goes back to bringing real world assets on chain.

There’s a lot of conversations about how do you do that to ensure that you’re not double counting? That if it’s carbon offsets that you have something that is visible, and if it’s happening in real time and if someone changes it improperly, that will also be visible. It’s visible to you, Ian, just like it’s visible to me, and it doesn’t matter where we are in the world. I think those are things that, again, build that trust and accountability that you have to build when you’re trying to educate communities that may not know anything about blockchain about what this technology can really do and how it can positively change their lives.

But we have to do a better job, I think, as an industry in doing that education and spending the time on the ground, and showing people how to have a digital wallet. What does it look like to not just use an NFT as a cool social symbol, but what does that NFT mean if it means that you are tokenizing a tree that’s really important to a community that is suffering from deforestation? How do we do that? And there are projects on Celo like EthicHub, focusing on farmers, Good Dollar, focusing on universal basic income. Those are really powerful and thoughtful ways that really transform people’s lives on the ground and may not be as cool to talk about because it’s less speculative.

Ian:

I think UBI is very cool.

Jane:

Yeah, I do too.

Ian:

So the idea with the UBI project is they’re actually using the chain to distribute the UBI payments.

Jane:

Right, to people around the world. And it really, I think, saw a real big need, both internationally in the context of what happened in Afghanistan and then what happened in Ukraine and these monumental shifts within days, or even with the earthquakes in Turkey of how do you get funds to people in a secure and quick way? And I think one of the biggest things that even I saw in my former life is how cost expensive it is for everyday people to send funds through the money service businesses that we’re mostly familiar with, where there’s a very large increase or percentage that you’re paying. So if I was to try to send money home to Ukraine, and I’m sending, let’s say for argument’s sake, $500 and there’s a 20% increase, then that’s a lot of money if I’m a daily laborer. That’s very significant.

And it’s also really significant that, and I saw again, saw the impact of people doing it where if you’re sending it to vulnerable populations and they have to go to a brick and mortar location to pick that up, you may be putting them in a more vulnerable position than if it is secure on their phone and nobody necessarily sees that those funds are coming there. And then they know that it really is going to them or to their families, and they can use it as they need.

And I think the other other thing I should point out is also this foundation also works a lot on a lot of support and grant funding for on and off-ramps, which I think is really critical. So how do you actually transform your Celo, the digital asset, to something that you can use in your local community? And for that, you need to have interoperability and you need to have those secure on and off-ramps, and that’s where finding those partners around the world that are building that infrastructure and bridging the gap between web 2 and web 3 is so really important. Because that’s also part of how do you get adoption? You need people to be able to use those funds.

Ian:

That’s right. Are those banks or are those payment processors, or who?

Jane:

So some of them are payment processors. Some of them are also in the decentralized finance world where they either partner. The business models can differ. They may partner with a local community bank, maybe a local bank. Some of them are peer-to-peer. So just like you have a peer-to-peer exchange, this would be a peer-to-peer, secure, self-hosted wallet. And a lot of that also requires a lot of education, so a lot of what the foundation does is also partner with nonprofits who are doing the work on the ground to actually teach the communities and invest in those communities learning and sharing that information with each other.

Ian:

This idea of financial education and financial inclusion, the people of the Southern Hemisphere. How do we bring them off to the standard? Yeah. It’s such a compelling mission to take on. I’m really curious. So you were at Department of Justice before taking on this role.

Jane:

I was.

Ian:

We know a lot of people at Department of Justice through our work here at Chainanalysis.

Jane:

Yeah, I do too. I like them very much, yes.

Ian:

I do as well. I would categorize, if I could take the average across people that we get to interact with at DOJ, as being kind of skeptical of the cryptocurrency ecosystem. And so I feel like you’ve taken the not obvious path to take on this role. I’d love to hear how you first encountered cryptocurrency and then what led you into to job you have today?

Jane:

Yeah, I think it’s probably accurate to say I had a unique transition, but I actually think it was really quite organic. Most of my career as a prosecutor was working on white collar investigations but very focused on victims, whether victims of human trafficking or child exploitation or victims of crime, and focusing on following the money and trying to identify how do you best dismantle criminal organizations and then identify their assets, seize their assets, restrain their assets, and use restitution to make victims whole? So a two prong approach. And there were several cases that involved digital currency or exchanges that were how I first touched this space. And-

Ian:

What timeframe was that, if you remember?

Jane:

So I think my first investigations were probably ’18 and on. When I was at the Manhattan DA’s office, there were some Bitcoin ATM cases that colleagues worked on, and I feel like in the ’16, ’17, now looking back, seems so pedestrian versus what we see now. But what was interesting about the cases I worked on was, again, that point about how quickly you can trace assets and how the tools like those, and full transparency, I used a lot of Chainanalysis tools when I was in government and we use them at Celo now. But it was really eye-opening to see how quickly I could get information in real time or my investigators could get information in real time using analytical tools, but it also forced me to learn, and learning about how to use the tools, what is the information that is being gathered, how it’s verified.

But then at the same time, I also saw the struggles of a lot of the victims I worked with with access. And it’s interesting you talk about the global South, but when I first moved to DC from New York, someone talked to me about food deserts and I didn’t understand what that really was because in New York, we have everything from a bodega to a real supermarket. But as I dug into this world and this space and interact and doing a lot of investigations, there’s also a lot of financial deserts in the US. And I think we have a privilege of living here that we trust that our money will be in a bank, but there are a lot of communities and victims that I worked with that became survivors that didn’t have that easy access, that didn’t have that identification to just go to a bank and open an account. And I really thought about what does this technology do? How can digital ID be something that blockchain technology can help with? How do we do compliance better with blockchain technology? And I think that’s really interesting.

And I was driven by the mission. I care very deeply about the cases that I did, the cases I left behind, but I think that I found that the mission at the foundation and what projects are building, and the thought leadership around how do we make things better but sometimes by rolling up your sleeves and doing the hard work is a lot harder. And it’s not as, to use the term, sexy, it’s not always so sexy. And I used to do that when I used to train investigators on how do you follow the money and Excel spreadsheets. When you become an FBI agent, you’re looking to bang down a door. You’re not meeting with Jane, the former prosecutor and saying, “I’d like to look at some Excel spreadsheets today.” No, no, no.

Ian:

That was not top of the list at the academy.

Jane:

That was not top of the list. They were like, “No, I don’t want this trial attorney. I want a different prosecutor.” So I’m very objective about that. But I think it was an organic process where I feel like I found a home where the mission drives a lot of the work, and that has been really important to me throughout my career. And I do think that we have to do a better job to innovate, but in a way that we get the technology to the people that need it most, whether it’s in the US or abroad.

Ian:

I completely agree. I was stunned. Maybe a year and a half ago, I was given data that 5 million people in the United States are totally unbanked adults.

Jane:

Yes.

Ian:

Which blew my mind because I come from a place of extreme privilege, I think, relative to most people on the planet, and it just wasn’t in my awareness that we had that big a problem just in the United States. And then obviously as you go abroad, it’s significantly greater, so if we can solve that and improve financial inclusion, I’m on board with that mission. So obviously, it’s been a rocky last year for the cryptocurrency industry as a whole. I’m curious, as you look to the future, what’s on the horizon? What’s got you excited about coming in the next 12 months? I’m looking for some good news.

Jane:

I think just the conversations are starting to really get meatier in terms of how do we do better or how do we talk about the technology versus the speculation? And really not just doing the talking but really doing the work, and the work takes time. And so I’ll talk about this a little bit tomorrow, but really finding those partners within the industry and outside of the industry that are committed to whatever the principles that are being built, whether it’s to increase diversity, whether it’s to get more different types of people with different perspectives into the room to help build. I think that’s great. I think it’s really important. I think it’s interesting how organically projects develop all over the world and what they think about, and how people are creating climate dashboards to actually keep accountability. Or even how courts have started to accept NFTs as a method of service. If someone had said this to me five years ago, I probably would never believe it, but it’s happening.

And I think that’s interesting. I think that there’s a lot of innovation, it’s moving faster. We’re in a very global world. People are talking, they’re using their phones. Social media changes things and I think that that’s going to continue, and I think with thoughtful leadership and regulation around it, it will evolve and I think it will evolve in a mature way. Otherwise, those projects, they won’t be around if it doesn’t to be honest.

Ian:

A lot of people have talked about this being a great moment to clean up some of the things that probably shouldn’t have been here or weren’t for the greater good, but it seems like your organization is here for the long run doing some important stuff.

Jane:

We hope so, and I think it’s more about the projects and the builders that are on who are doing the hard work. We’re just here to support them and I think part of that is finding those projects and having them come to us, but also feel like they can continue building in a safe and secure way and that’s really, I think, important. And one last thing I will say is that I think there has to be the funding model, the investment piece that goes into, not necessarily from the foundation, but just outside in the industry, also has to expand. There have to be more projects that are supported, whether they’re female run or focused on really increasing who is getting that funding and who is getting that attention and education, and who’s part of those sprints. And I think that will be really important as well because the more you have different voices, the better hopefully the dialogue will be, and I think you build better when you have different perspectives pushing to improve what the end result looks like and who it’s supposed to benefit.

Ian:

There’s such a gender imbalance in tech generally, and then in a lot of crypto tech rooms, it goes even further in the wrong direction. So I think you’re doing some work with the Association for Women in Crypto.

Jane:

And I think you had Amanda Wick on the podcast.

Ian:

Yeah.

Jane:

Yes. So I’m a proud board member for AWIC, Association for Women in Crypto, and I think the goal really was to not just have another association, but to have something where women from all parts of Web 3, blockchain technology, not just lawyers, not just compliance, but marketing investors, founders, had a safe space. And I remember I was told once by someone to take a seat at the table, to own my seat at the table, and I think that that’s partially right, but I think it’s more than just taking a seat at the table. It’s making room for others at the table once you have that seat, and I think that’s what Amanda and the association is really trying to do, is to not just be mentors, but to be champions for one another and support each other.

And I think that is really important because that also helps people feel like they can take that step if they’re thinking about starting their own company or building a project or seeking funding from a VC firm. And it’s been really amazing to see how many different women around the world are doing something in this space and how often their experiences are similar, and how we can support that. So it’s been an exciting last six months,

Ian:

I’ve been watching Amanda’s LinkedIn posts. She’s traveled around the globe carrying that message and it’s great. She used to work at Chainanalysis. We talked about this idea almost two years ago of her wanting to start this association, her passion for it and that mission you just described, and then obviously, she went off and did a pretty important job for a year working with the House of Representatives. And then to see this thing come to life is just so exciting.

Jane:

Yeah. And we’re very lucky. Just to see how many people, Amanda has been the tip of the spear and I think being genuine and authentic about who you are and what you’re trying to build is also so important, because people have to trust that and they have to feel comfortable and secure to be their genuine selves. And the only way to do that is if you really feel like you’re pulling people up with you.

Ian:

Yeah. Well, Jane, this was amazing. Thank so much for-

Jane:

Thank you so much for having me.

Ian:

Yeah.

Jane:

Yeah.

Ian:

Enjoy the rest of the conference.

Jane:

Thank you. Yeah. Congratulations on all of this.

Ian:

Thank you.

Jane:

Yep.

 

The post [CHAINALYSIS PODCAST EPISODE 56] How Sustainable Blockchains Are Offsetting Their Carbon Footprint appeared first on Chainalysis.

[CHAINALYSIS PODCAST EPISODE 55] Revolutionizing TradFi: Exploring Stablecoins, Tokenization and Crypto Regulation

https://blog.chainalysis.com/reports/ep-55-tokenization-revolutionizing-tradfi/

Episode 55 of the Public Key podcast is here! Tokenization is all the hype, but many are asking what are the real use cases. We decided to answer that question and more with our guest, Tim Davis (Principal, Blockchain and Digital Assets Lead, Deloitte), who shares his insights on regulatory architecture, stablecoins, and TradFi’s interest in tokenization. 

You can listen or subscribe now on Spotify, Apple, or Audible. Keep reading for a full preview of episode 55.

Public Key Episode 55 preview: Tokenization could be the way institutional adoption of crypto happens

Real-world asset tokenization could be a game changer for institutions and investment firms looking to use blockchain technology to expedite the settlements of financial products. 

In this episode, Ian Andrews is joined by Tim Davis (Principal, Blockchain & Digital Assets Lead, Deloitte), who has been working in digital assets since Coinbase founders were still working out of their garage. 

Tim dives head-first into crypto regulatory architecture and how intelligence is the key to effective legislation in the digital asset market. He also provides insights on stablecoins, tokenized deposits, and the global use cases he has seen blockchain-based technology utilized. 

He clears up some of the tokenization hype by providing solid examples of how blockchain technology could revolutionize the entire TradFi industry.   

Quote of the episode

“I think we want to bring crypto out of the shadows…I mean, consumers around the world see so much value in this that they’re so anxious to adopt it, but it’s never gonna be an adequate solution while you’re doing something that’s sort of quasi-legal in order to have to use it.  So really, we really hope governments embrace the technology.” – Tim Davis (Principal, Blockchain & Digital Assets Lead, Deloitte)

Minute-by-minute episode breakdown

  • (2:45) – How Deloitte started in the digital asset space early on, helping crypto natives grow their business
  • (6:45) – Understanding why the crypto regulatory architecture in other countries is simpler than in the USA 
  • (12:45) – Discussing how to bring intelligence to regulators in order for them to make effective crypto legislation and put in proper guard rails 
  • (18:01) – Stablecoins, tokenized deposits, and CBDCs may be possible solutions to the broken legacy payment systems around the world.
  • (23:40) – Tokenization is all the hype, but are there real-world use cases?
  • (28:45) – How can regulators and the private sector work together to provide a safe yet innovative environment for cryptocurrency to flourish 

Related resources

Check out more resources provided by Chainalysis that perfectly complement this episode of the Public Key.

Speakers on today’s episode

  • Ian Andrews * Host * (Chief Marketing Officer, Chainalysis) 
  • Tim Davis (Principal, Blockchain & Digital Assets Lead, Deloitte)

This website may contain links to third-party sites that are not under the control of Chainalysis, Inc. or its affiliates (collectively “Chainalysis”). Access to such information does not imply association with, endorsement of, approval of, or recommendation by Chainalysis of the site or its operators, and Chainalysis is not responsible for the products, services, or other content hosted therein.

Our podcasts are for informational purposes only, and are not intended to provide legal, tax, financial, or investment advice. Listeners should consult their own advisors before making these types of decisions. Chainalysis has no responsibility or liability for any decision made or any other acts or omissions in connection with your use of this material.

Chainalysis does not guarantee or warrant the accuracy, completeness, timeliness, suitability or validity of the information in any particular podcast and will not be responsible for any claim attributable to errors, omissions, or other inaccuracies of any part of such material. 

Unless stated otherwise, reference to any specific product or entity does not constitute an endorsement or recommendation by Chainalysis. The views expressed by guests are their own and their appearance on the program does not imply an endorsement of them or any entity they represent. Views and opinions expressed by Chainalysis employees are those of the employees and do not necessarily reflect the views of the company. 

Transcript

 

Ian:

Hey everyone, we’re back for another episode live from LYNX. Joining me on Public Key today I have Tim Davis who is the blockchain and digital asset practice lead at Deloitte. Tim, welcome to the show.

Tim:

Great to be with you, Ian.

Ian:

Oh, excited. I would guess almost everyone listening to this podcast has heard of Deloitte, a major international corporation. You all do a lot of things, but I’m going to guess that most people would not immediately think of digital assets as an area that Deloitte has a ton of expertise in. Why don’t we start there? Talk a little bit about what does your team do? What’s the overall approach to digital assets at Deloitte right now?

Tim:

It’s a great question. We have been in digital assets, which may be even more surprising, for 10 years.

Ian:

I’m shocked.

Tim:

We were involved at the very outset of this industry. We have over 2000 people that focus on this every single day around the world, it is very much now a global practice. We started very early on working with crypto natives, really just helping them grow their businesses and learning along the way. And I think what we have found is that all of that early insight with the crypto-native community has now been very helpful for us as we’re talking to institutions. Because institutions really want to understand how it gets done practically, they don’t really don’t want theory. And so a lot of that hands-on learning that came out of the crypto-native community is really at the essence of what institutions now are looking for in terms of advice.

Ian:

I think yesterday you were telling me, you all were working with Coinbase when it was just Brian and a couple of the early team members in the garage era of the startup there at Coinbase. What was the type of work that you were actually helping them do?

Tim:

Early on companies need help with just legal structuring, tax advice just to get themselves set up so they can grow in a way that they’re not going to regret how income and revenue is being recognized down the line so some of those initial structural decisions are quite important. And then as they grow we sort of try to grow with them in terms of what’s next needed. They eventually may need an audit, they may need other types of controls advice, they may need some consulting help as they’re looking to build. We try to sort of just be there at each life stage, right, so that we’re helping them just take meaningful steps forward.

Ian:

And as you look at the business today, that 2000-person army of digital asset expertise, is that … How do you think about segments between crypto-native companies versus banks or other institutions that are trying to enter into the digital asset space?

Tim:

We have crypto natives as one sector, we have the financial services institutions so the big regulated institutions typically. We have clients that are looking to just deploy blockchain and so this is typically data transformation projects that don’t oftentimes even involve digital assets, right, they’re just looking to move data in a way that transforms the business. And then we have another sector that’s sort of corporate America and government. As both corporate American government are looking to adopt digital assets, we have teams that focus there too.

Ian:

So you’ve got the whole spectrum. How has that changed over the last year? I sense in our business at Chainalysis, obviously, there’s been chaos I think would be a fair characterization in the crypto-native space. The interesting impact of that chaos has been … And around the world, it seems like government agencies that maybe didn’t consider digital assets a priority are suddenly very interested in building expertise. We’re getting calls from prudential regulators all around the world, as an example, who 15 months ago were sort of like “The digital assets sort of thing in our jurisdiction, we don’t really need to understand the space or build any expertise.” That’s changed dramatically. Are you seeing a similar thing?

Tim:

I think it has. It has. And, obviously, as you implied, really for both reasons. Both of the desire to foster innovation but also to properly regulate the space. That really is, I think, what we’re seeing in the rest of the world now the sort of desire to find that right balance, right, because they don’t want to sort of go either way too hard. They don’t want to be too permissive and they don’t want to be too strict, that creates capital sort of not wanting to start their businesses there.

Ian:

Talk a little bit about the outside the US regulatory perspective. This is one of the things I was interested to get into because I think Deloitte being such a global presence … I live in the US I get a narrow American-centric view of the world. But I think the current regulatory perspective, relative to crypto, outside the US, is very different than what’s been happening over the last few months here in the US.

Tim:

Other countries, whether you see it as a benefit or not, I’ll leave that to debate … The regulatory architecture in other countries is simpler and so that allows … Take the UK as an example, the FCA. You have one regulatory agency that oversees all sort of financial conduct, and that allows them a level of executive decision-making that can put plans forward without as much sort of democratic sort of debate as to which way we go and which agency leads. That is certainly what we’re seeing is attractive to a number of our clients is just to have the clarity on the roadmap going forward. We see that clarity is coming with MiCA, going to get passed in Europe, we see it in the UK. We see other important jurisdictions … I mean, Singapore, Hong Kong, and even Japan is now beginning to roll out new regulatory regimes around things like stablecoin.

Ian:

Let’s talk about Japan a little bit because I think there’s been a number of announcements from some of the crypto native companies, exchanges specifically, who are pulling out of the Japanese market. And it wasn’t clear to me when I read those headlines, was that because of regulatory pressure or because of cost-cutting? Because it was happening in the moment where we saw lots of tech companies all around the world cutting projects that were not short-term profitable. I couldn’t parse that apart. I don’t know if you have a perspective on the Japanese situation.

Tim:

Not specifically on that question. I haven’t seen the same headline. But the Japanese market has always been a very well-regulated market, right, so they always sort of make sure that they’re leading sort of with a sort of strict regulatory regime. But at the same token, there has, for many years, been quite a vibrant crypto community in Japan. It’s just encouraging to see that this industry is really flourishing in other parts of the world. And it’s sort of a little bit of just given the right sort of responsible guardrails with the right sort of encouragement. Companies see the real benefit in this technology and I think consumers begin to see it as well. And we’re still at the very early innings.

I do think back to the early days of the internet, right, and we’re still struggling with some of the things that the internet brought us like viruses, and malware, and hacking, but no one would debate the amount of value that the internet has brought to civilization. I think we’re sort of in those early years of the internet, in crypto years, where we’re still dealing with some of the fallout, right, in terms of … And sometimes it can be easy to sort of lose the vision of really we’re on this journey of being … Transforming society for the better in many ways. We’re making systems more efficient, we’re adding more trust to the way that companies can do business with one another. It’s a very exciting journey, right?

Ian:

There’s a great chart out there that maps the number of users onboarded to the internet and to the sort of digital asset, blockchain, crypto ecosystem. And I think we’re roughly at late ’90s like ’98, ’99 timeline on the internet adoption curve. So if you can rewind back in time to 20, 25 years ago roughly and think about what the internet was then, it does feel a lot like where we are with digital assets right now. There seems to be some promise if you’re optimistic, but if you’re a pessimist you can certainly call out all the faults and say this thing’s never going anywhere, right? It depends a lot on your perspective. We’ve heard a lot coming from the Middle East. Is Deloitte doing any work there?

Tim:

We are.

Ian:

The Emirates seems to want to create a global financial hub built around digital assets.

Tim:

I think it’s not only the Emirates, I think Saudi Arabia has project NEOM so they’re looking to sort of capitalize on it.

Ian:

NEOM’s the digital city initiative?

Tim:

Yeah. It has aspects of actually a digital economy to go with the new city as well. Partly because of some of the conflict in the world and the sanctions that have come with it that there’s a reallocation of capital to different parts of the world and new opportunities. It’s one of the things that’s sort of helping us with this new dawn of what’s possible for the next sort of even 100 years, let’s just say, in terms of how do we redefine how we do business and how can we better use technology for good to sort of help overcome some of the problems? It’s very easy to look at crypto because the headlines might suggest there’s just as much bad as there is good. I’m very optimistic about this, that we will eventually figure out ways to effectively regulate some of the bad. We’re only just scratching the surface on some of the good and the transformation that will come from this.

Ian:

I think you have a unique perspective on this. You were born in Zimbabwe and you’ve spent time all around the world. You made the comment to me yesterday that people critique digital assets frequently for the volatility, but volatility’s sort of a relative concept. So if you operate largely in dollars … Yes, Bitcoin prices seem volatile relative to the dollar payer, but for many currencies around the world it’s actually a source of stability. Talk a little bit about that.

Tim:

Your perspective on the world is where you’re coming from. I think we criticize Bitcoin because of its volatility relative to the US dollar. Now, the US dollar is still very much the global sort of reference point. As you said, I mean, in countries that have high inflation … And if you’re a citizen just looking for some stability … You are attracted to things that give you some sort of independence from a system that’s just simply not working for you. Now, I think we still are quite a ways away from regulatory regimes that’s going to accommodate. Although this is certainly a possible outcome, that things like these distributed systems get shifted to sort of the sort of gray, sort of quasi illegal, right, where … And I think as we think about these regulatory regimes, which are adapting, the one big question that is still out there is can a regulatory regime accept distributed systems? Because the thing with regulated financial systems is this concept of accountability is all the way through them, someone has to be accountable for everything that’s sort of operating.

And then you bring in this idea of a distributed system where well, the accountability’s a little fuzzy, right, it’s actually the crowd that’s sort of accountable, and through some mechanism it just simply works. It’s an education problem but it’s also, I think we have to think … And it’s probably the burdens more on the industry to bring ideas to regulators to say, “Here’s how I think you could regulate this.” Now, a lot of it is really what Chainalysis does, right? As we’re talking about it in this conferences is it’s how do we bring intelligence to regulators so they can effectively sort of see what’s going on?

Ian:

I mean, that’s such a great point about the shift in concept and understanding, right? I think decentralization is thrown around in this space as a … There is direct value in decentralization. I think that may be a little bit misleading to people. It’s like well, no, we have institutions because of lessons learned in the past, right, which is when you have no one that is directly responsible and accountable bad things can happen. Your money’s not in the bank when you go to withdraw it, right, to draw a very simple example. If we look at the crypto ecosystem over the last few years we sort of have arrived at almost crypto institutions, very big exchanges that dominates the landscape of how most people interact and engage with crypto. But we have this DeFi ecosystem that’s really pushing the boundary of no middleman, self sovereignty in terms of investment and borrowing. Do you see that as the continuing growth area, or do you think we end up with an institutional layer wrapper in DeFi and that becomes more of a backend infrastructure?

Tim:

I do see potential in DeFi. We’ve got to somehow figure out a regulatory regime so that DeFi can become accepted and legal. If it ends up being a centralized-only regime we would’ve significantly muted the value, right? To your point, there’s tremendous value in these decentralized systems. We need to do a little more thinking about what are the governance models in decentralized systems so that they can stay sufficiently decentralized. There’s still a little bit of wonkiness relative to how some governance decisions get made in decentralized systems, and they’re certainly subject in some cases to sort of undue influence from some quarters. And particularly when the enterprise is small it can be influenced by big dollars sort of buying their way into governance tokens, things like that. There’s still a ways to go. And I really hope that we have this marriage of some centralized institutions participating actively and working with DeFi institutions.

And maybe we end up in an area where a DeFi institution or facility has to get somehow certified. We may end up having DeFi entities that are certified by various regulators around the world where that regulator would issue a digital certificate to that. As a participant sort of smart contract, you could actually have the smart contract have a wrapper that has a digital certificate from a certain regulatory agency that says, “This carries a certain level of certification from that agency.” You can use it with confidence. And if you don’t have an outcome, if you have a bad experience, you can go register a complaint with that agency. Now, that’s sort of way off in the future and sort of-

Ian:

The thing that occurs to me as you describe that is, who is the individual that takes the smart contract through that process? At some point there’s somebody signing a document that says … Attesting or asserting to the … This is how the smart contract works, right? All the institutions assume there’s a person, the CEO that signs to the bottom. I think a lot of the DeFi protocols today would say, “Well, there is no person because there is maybe a legal entity, a decentralized autonomous organization that owns or operates the protocol but that is not an individual.” So how do we go through that certification process?

Tim:

But it could just be a vote of the governance holders. And so you would set certain requirements to say, “Let’s just say it has to be a super majority.” And so then you have the vote, the vote gets recorded. And maybe it’s something that has to get revisited on an annual basis where the governance holders have to re-vote, do they want to continue to re-up with that particular institution?

Ian:

This is fascinating. Any bets on who would be the first institution that would enable something like this?

Tim:

I don’t know. My sense is that it is likely to come from some of the smaller economies that are trying to compete for commerce. I think we all have a role to play in terms of making sure that those are robust. Because if you start something and it’s a bit of a failure then it just sort of crates the idea for some time to come with other larger entities that are willing to try the same thing.

Ian:

I’m curious to shift the conversation maybe to the real-world impact of some of this technology. I feel like we spend a lot of time talking about the theory, but payments is one area that I think you all are spending some time doing work that could potentially have some very meaningful impact. How do you think about digital assets and payments?

Tim:

I mean, the payments system globally is terribly inefficient. It uses, in some cases, technology that’s 30 years old. I mean, it’s almost pre-internet. I mean, money does not move globally at the speed of the internet is one phrase that’s oftentimes used. So there’s no reason why it shouldn’t right? There’s no reason why it should take two to three days to get money transferred from one part of the world to another part of the world. Blockchains offer a tremendous way to control that. The Internet’s, obviously, already there but then you have this additional layer of control. Whether it’s stablecoins, whether it’s tokenized deposits, whether it’s some outcome of CBDCs that are DLT-based, there are, obviously, a number of CBDC research initiatives going on that are not DLT-based, that’ll be ledger-based. The future is still very unclear. We have a number of initiatives like Fed Now coming online next year, if it sticks to the schedule, where it will bring a level of sort of instantaneous settlement capability.

Still, a big debate about does a CBDC-type offering in the US, does it even come to pass? I know there’s a lot of debate about that right now. And how does that compare with what the facilities of a Fed Now system have to offer? There is a certain value, I think, in having corporates have a level of direct control. There’s one vision that says, “Well, everything has to sort of run through the government.” There’s another vision that says, “Well, companies have a level of direct control,” and this is sort of more of the crypto-decentralized sort of view of being able to control their own money. I think at the end of the day there has to be some marriage, right?

I don’t think we’ll ever see a true sort of decentralized sort of value transfer that is in a regulated … I think there’s some level of accountability that comes for sort of significant flows of value around the world that has to be happen and get reported up through regulated institutions, right? Anytime that you’re offering something that’s outside of that regulatory context you’re not going to have the right reporting oversight and so it’s always going to be on the gray fringe and sort of unregulated, possibly illegal. That’s the first step is I think sort of finding the pathways within these regulatory institutions. There are a lot of big banks right now that have technology that’s ready to actually execute on this vision and it’s just waiting for some of the regulatory pathways globally to be figured out.

Ian:

Interesting. So there’s banks who have systems that are capable of doing instant or near instant settlement, not three days for a wire or an ACH to settle.

Tim:

Absolutely.

Ian:

And they’re holding that back because?

Tim:

It’s really more the regulatory permission to sort of … There’s also, obviously, a level of competition, right, between the banks in terms of … Some work that is I think still needed is standardization, right, in terms of … And there are payment standards out there that we’re working towards. I think with the right sort of will, and I think with governments understanding the value to their economies of facilitating these payment flows … And as the term is sometimes used, increasing the velocity of money, this has a tremendous benefit to these economies in that you don’t have to have as much money held that sort of sit and not really working.

Ian:

That’s interesting because I’ve been wondering about the … There’s a lot of countries around the world where there’s strict currency controls like preventing foreign exchange, and it’s often an attempt by the government central bank of a country to maintain a certain exchange rate relative to the dollar or the Euro and so it’s very hard for people to move assets in and out of the economy. We hear all sorts of stories about how crypto stablecoins or Bitcoin is being used to bypass currency controls for international commerce out of these economies. I could imagine a world where crypto-adoption becomes pervasive potentially as a grassroots movement. We see some of this in our data Chainalysis where some of the most crypto adopted countries are those where this condition exists, but that ultimately undermines, I think, the fiscal monetary policy of the government, right? It’s sort of forced globalization in some ways which I could imagine being destabilizing in a negative way. Now, that’s without commentary on is the government in any of these countries good or bad, right, it’s just like do we want that to happen?

Tim:

And I think you’re exactly right we don’t. We want to bring crypto out of the shadows. As you said, I mean, consumers around the world see so much value in this that they’re so anxious to adopt it but it’s never going to be an adequate solution while you’re doing something that’s sort of quasi-illegal in order to have to use it. We really hope governments embrace the technology. And it’s a little bit like if you remember the Napster days, right, where everyone was sharing songs. And it really took the offering of a legal alternative, where you had to then pay for your rented music, to really make it … It’s untenable and then much more easy to prosecute the folks who win. Now, we don’t have a legal alternative right now and that’s hopefully what we can get to.

Ian:

Our CEO Michael Gronager makes that exact point all the time. He’s like “We’re very much in the Napster days of the internet where people are having to skate on the edges of legality in order to use crypto in many concepts.”

Tim:

Hopefully, governments see the benefit of serving their consumers, and this is a consumer trend that clearly consumers want. And so it’s a case of well, how can we help them do it in a regulated safe way?

Ian:

I’m hearing a ton about real-world asset tokenization. What’s going on there?

Tim:

So this is a big trend, and I think a lot of the big banks see the opportunity to tokenize real-world assets. So essentially what the idea is, is that you could offer an array of both more efficient but sort of programmable financial services and markets around real-world assets where they’re just not available to that type of service today because they’re not in a digitized token form that can be offered in that way.

Ian:

Give me an example of what you mean when you say real-world assets.

Tim:

The general philosophy is that where banks want to start is in what’s considered near liquid so bonds as an example. And then eventually over time, they’ll move to less liquid assets that might include real estate, and then eventually other types of assets that are even less liquid than real estate. But essentially, if you got to go back to the 2008 crisis, a lot of the initial cause of the crisis was a lack of transparency that these financial assets were getting sold in tranches and very dependent on a credit rating in terms of what was actually in there. With this new tokenized technology, you now have transparency to the individual assets in each of these tranches. So as you’re selling a group of mortgage-backed securities or something like that, you can have transparency to … In essence, every single mortgage in that portfolio. You can actually have algorithms that run that actually come up with your own independent assessment as to the quality of what you’re buying and selling. So you’re no longer having this dependence on a third party where-

Ian:

No, this is really interesting. Because I’ve heard people talking about tokenized real estate, and there’s a couple companies out there who have actually … They’ve managed to put a house on a on chain as an ERC-20 or something, a similar type token, but it’s been for the retail transaction, right, so the individual is buying an NFT that grants them rights to an LLC that holds the deed to the house. And I’ve thought that seems like a lot of work for not really a materially different experience. And people have argued with me like “Well, it opens different pathways for lending.”

But what you just said is actually much more interesting, which is the mortgage behind the house. Let’s say you do a normal standard mortgage in the United States, generally, the originator of that mortgage packages it up with other mortgages, sells it on to a couple banks or the US government, who then turn that into a collateralized debt obligation which contains hundreds of thousands of mortgages potentially. And those get traded back and forth between all sorts of financial institutions, but you can’t really see what’s in them easily today. If each of the individual discreet mortgages were actually represented as a token or even a slice of the mortgage potentially because I think you could maybe then fractionalize.

Tim:

You could separate the servicing rights from the underlying asset and things like that.

Ian:

And so all of a sudden now I have a similar financial instrument but with a much greater degree of auditability transparency.

Tim:

Exactly.

Ian:

That seems really powerful.

Tim:

And just much greater efficiency and control. So from a regulatory standpoint, it’s a much better answer. The banks end up being much more informed and competitive. At the end of the day, it reduces the risk for the banks so the banks should then be able to actually offer better rates all the way down to the end consumer.

Ian:

It seems like it could also allow people who want or are willing to take on more risk for a better rate. It broadens the likelihood of getting financing because you’ve again got more transparency.

Tim:

We’re talking about sort of at the macro end of the market. But at the micro end of the market, it opens opportunities in developing nations as well where you can put an asset sort of as collateral behind a loan in a way that you wouldn’t be able to get a loan easily. The ability to sort of be able to tokenize … Now, what we need is the legal systems that actually connect the legal system to the blockchain. And so the example you started with of someone saying, “Well, I’m going to sell my house on the blockchain and create an NFT.” In most cases, the actual legal underpinning of that arrangement is still based on wet signatures on pieces of paper, not on the blockchain so the blockchain doesn’t represent ultimately the legal arrangement. We do need to have some sort of evolution either in the law or in the regulation that allows this asset tokenization trend to come about.

Ian:

Is that the barrier to the institutional side, the CEOs, where we’re seeing those mortgages being tokenized? We’re still needing some work done on the legal side.

Tim:

We see tokenization happen today in the OTC market but the liquidity is small, right, so you’ve got sort of small parcels of liquidity. So it’s almost in a test case where it’s proving that the technology works. I think we do need both the regulatory framework to do this at scale and some evolution of the actual law as to things being able to be actually represented on the blockchain as the legal record.

Ian:

Great. Hey, maybe as we wrap up the conversation and head back to the conference, when you look out over the next couple years what are you most excited about in this space? What do you see as the big innovation that’s going to have outsized impact?

Tim:

We’ve touched on some of it. We’ll see the banks I think recognize that there is a competitive necessity to be in this space. I’m hopeful that the banks and firms like ours … I mean, we all have a role to play in helping regulators understand sort of how this can be regulated, and it really needs to be, right? As opposed to, in some cases, we sort of sit back and we wait for the regulators to just come up with regulations but they need a lot of industry help so this is public-private partnership. I’m really excited about that, that we will begin to see more of this collaboration between industry and regulators to come up with responsible frameworks.

I think with a lot of the crypto asset and virtual asset rules around the world there will be a lot of lessons learned, right, in terms of what’s working, what’s not and so it’ll be fine-tuned. But the benefit will accrue to those regulators that have actually put some regulations out there to say, “Okay, here’s how we want to do it and we’re going to monitor it closely.” So there’s definitely a value in the learning, right, and being along for the journey. We’re very excited about that.

I think we will just continue to see the actual benefits of crypto impacting more and more of the masses of society. And I think it’ll have to come through a regulated sort of frame so it’ll have to probably come through the banks. With regulation where the banks will then be able to offer regulated services that take all the advantages of crypto and offer it to the retail public that way. And that way you’re buying a service from an enterprise you trust but it has all the benefits of this. As opposed to right now there’s just too many risks and dangers to trying to sort of get a meta mask wallet and saying, “I’m going to try” … And any number of things can go wrong, right? We’ve got to move away from that world to a world where we’re sort of finding the right balance where it’s not all just competitive. We want to keep you just as a customer where it’s really transforming and bringing all the benefits of this economy to the end consumer but in a regulated safe ways.

Ian:

Makes a ton of sense. Thanks for joining us on the podcast, Tim, enjoyed the conversation.

Tim:

Great to be with you, Ian, thanks. All right, Bye-bye.

 

 

The post [CHAINALYSIS PODCAST EPISODE 55] Revolutionizing TradFi: Exploring Stablecoins, Tokenization and Crypto Regulation appeared first on Chainalysis.

The $80 Million Qubit Hack: How North Korea-linked Cybercriminals Attacked the Cross-chain Bridge

https://blog.chainalysis.com/reports/qubit-hack-north-korea/

Qubit was a South Korea-based DeFi lending protocol built on the BNB chain. Qubit also ran an associated protocol, the QBridge, that allows users to use assets on other chains as collateral to borrow against on Qubit, without actually moving those other assets onto BNB Chain. Users send assets they want to collateralize to a QBridge smart contract on those assets’ chains, and QBridge mints an equivalent asset on the BNB Chain.

Unfortunately, as has happened with many cross-chain bridges, hackers found an exploitable error in the code governing QBridge, and were able to drain the protocol of all of its holdings — roughly $80 million in assets, making it South Korea’s largest crypto theft of 2022. We can now share publicly for the first time that we have attributed this attack to North Korea-linked hackers, as was the case with so many other large DeFi hacks in 2022. Let’s take a look at how the Qubit hack unfolded.

How Qubit was hacked

The exploit the Qubit hackers discovered allowed them to mint unlimited qXETH — an asset meant to represent Ether bridged from the Ethereum blockchain — from the QBridge, without actually depositing any Ether. The hackers used the unbacked qXETH as collateral to “borrow” all of the assets held by the protocol — mostly BNB coin but also several BEP-20 tokens — worth roughly $80 million at the time of the theft. The hackers then bridged those funds to the Ethereum blockchain. 

Once they bridged the funds from BNB Chain to Ethereum, the North Korean hackers used what was at the time their go-to money laundering strategy: They sent the funds to the mixer Tornado Cash. We can see an example of some of that activity following the Qubit hack below:

The hackers received their newly mixed Ether from Tornado Cash, and from there sent a portion to a decentralized exchange to be swapped for different ERC-20 tokens, while the rest was moved to deposit addresses at various centralized exchanges. The Qubit hack exemplifies many of the key elements of the North Korean hacking strategy we saw in 2022: Exploit a DeFi protocol, bridge the funds to a blockchain where funds can’t be frozen, mix them, and move them to a centralized exchange. In this case, South Korea’s Transnational Crime Information Center (TCIC) and NIS (National Intelligence Service) were able to trace the funds in partnership with Chainalysis following the theft.

Fighting the North Korean crypto hacking threat

While North Korea-linked hackers are undoubtedly sophisticated and represent a significant threat to the cryptocurrency ecosystem, law enforcement and national security agencies’ ability to fight back is growing. Last year, for example, we saw the first ever seizure of funds stolen by North Korea-linked hackers, when agents recovered $30 million worth of cryptocurrency stolen in the Axie Infinity Ronin Bridge hack. We expect more such stories in the coming years, largely due to the transparency of the blockchain. When every transaction is recorded in a public ledger, it means that law enforcement always has a trail to follow, even years after the fact, which is invaluable as investigative techniques improve over time. Their growing capabilities, combined with the efforts of agencies like OFAC to cut off hackers’ preferred money laundering services from the rest of the crypto ecosystem, means that these hacks will get harder and less fruitful with each passing year.

This material is for informational purposes only, and is not intended to provide legal, tax, financial, or investment advice. Recipients should consult their own advisors before making these types of decisions. Chainalysis has no responsibility or liability for any decision made or any other acts or omissions in connection with Recipient’s use of this material.

Chainalysis does not guarantee or warrant the accuracy, completeness, timeliness, suitability or validity of the information in this report and will not be responsible for any claim attributable to errors, omissions, or other inaccuracies of any part of such material.

The post The $80 Million Qubit Hack: How North Korea-linked Cybercriminals Attacked the Cross-chain Bridge appeared first on Chainalysis.

Monero: All About the Top Privacy Coin

https://blog.chainalysis.com/reports/all-about-monero/

In 2013, developer Nicholas van Saberhagen – most likely a pseudonym – published the CryptoNote white paper in which he stated that “privacy and anonymity are the most important aspects of electronic cash.” This publication attracted the attention of Bitcoin developers Gregory Maxwell and Andrew Poelstra, inspiring a subsequent paper that explored the impacts of privacy- and anonymity-enhancing features on existing cryptocurrencies. Other developers used ideas from CryptoNote to create Bytecoin, the first private cryptocurrency. It was then that the first iteration of the Monero blockchain emerged. 

“Thankful_for_today,” an anonymous user of the Bitcointalk forum, coded on Bytecoin to create a fork named BitMonero. Some users disagreed with this direction and eventually created another fork in the blockchain known as Monero, or “coin” in Esperanto. Almost a decade later, Monero (XMR) is the top privacy coin by market capitalization and has sparked important discussions about the role of privacy and traceability in the blockchain ecosystem. 

In this blog, we’ll explore:

  • Monero’s privacy-enhancing features
  • Monero in action
  • Monero market growth
  • Monero mining rewards 
  • Darknet market activity
  • Monero bans and regulations
  • Monero’s future

What is Monero (XMR)?

Monero, also known as XMR, is a cryptocurrency with privacy-enhancing features encoded into its protocol. Most popular cryptocurrencies, such as Bitcoin and Ethereum, operate on a transparent, immutable ledger, enabling anyone to view and trace transactions. Monero is also an open-source blockchain, but its features are designed to reduce traceability and protect user anonymity. 

Monero’s privacy-enhancing features

Monero’s primary purpose is to provide a decentralized network with enhanced transaction privacy and anonymity. As Justin Ehrenhofer, organizer of the Monero Space workgroup explained, “We want to provide privacy and just clog some of the basic holes that are present in most cryptocurrency protocols. . . So to that end, Monero really is the only coin that hides the sender, receiver and amount.” 

The Monero blockchain employs diverse privacy-focused methods to obscure user transaction history:

  • Ring signatures join together multiple users in a “ring” to hide their individual identities, making it more difficult to determine which user generated a given signature. 
  • Ring Confidential Transactions, or RingCT, were added to Monero in 2017 and hide transaction amounts.
  • Through the use of stealth addresses, all Monero senders automatically generate new addresses every time they initiate new transactions, thus obscuring origins and destinations of funds. A stealth address is cryptographically tied to a public address which actually receives payments, but only the sender and recipient know the association between the two. Involved parties have a private view key, which displays incoming transactions, and a private spend key, which is used to send payments. 
  • Transactions can be initiated over Tor/I2P, which protects the privacy of transaction sources by utilizing an anonymous network. This feature began more recently and is still considered experimental. 
  • Dandelion++ hides IP addresses associated with nodes to reduce the risk of sensitive information being used to expose the address’ identities. 

Monero in action

Monero’s anonymity-enhancing features have contributed to the stereotype that it is often used for illegal purposes such as money laundering. These activities do occur, but Monero is used for many legitimate purposes, too. Analysis of Monero’s market growth, mining rewards, and darknet market activity help provide a bigger picture of how it is used – for both good and bad. 

Monero market growth

In recent years, Monero has experienced substantial growth, reaching a market capitalization of nearly $2.8 billion as of May 2023. This is significantly higher than the market caps of other popular privacy coins and privacy-preserving cryptocurrencies Zcash and Dash, which are around $600 million and $550 million, respectively. 

Since Monero’s inception in 2014, there have been approximately 32 million XMR transactions. In 2022, there were around 8.6 million XMR transactions, off slightly from its peak in 2021 of 8.8 million. For comparison, during that same time period, there have been nearly 800 million Bitcoin transactions.

XMR activity doubled between 2019 and 2020, and experienced a similar increase between 2020 and 2021. As we see below, the past two years both had an average of around 24,000 transactions per day. 

Monero mining rewards

Similar to the Bitcoin blockchain, Monero utilizes a Proof-of-Work consensus mechanism. Its PoW algorithm, RandomX, was designed to maintain decentralized mining and resist specialized hardware like ASICs. XMR emission is unlimited to ensure continued mining incentives, and Monero generates a new block approximately every two minutes. Miners can decide whether to mine solo or in a pool, though the Monero Project encourages solo mining because it helps boost network security. 

Between March 2020 and January 2023, Chainalysis identified a representative sample of recipients of Monero mining rewards. Three main pools have mined over 80% of XMR in our sample.

  • SupportXMR.com
  • Crypto-Pool.fr
  • Nanopool.org

Darknet market activity

In the past several years, many darknet markets have adopted Monero to reduce traceability. For instance, White House Market, one of the most active darknet markets before its closure, encouraged its users to shift from Bitcoin to Monero for transactions and eventually transitioned to only accepting Monero. Other darknet markets, such as AlphaBay and Archetyp, followed similar models. However, Bitcoin is still the most commonly used digital currency on darknet markets. 

Monero bans and regulation

Given Monero’s growth and popularity, it is often the primary focus in conversations about privacy coin bans and regulation. Major world economies such as Japan and South Korea have already banned Monero from exchanges in an effort to curb money laundering and reduce organized crime. In 2020, reports suggested that Australian regulators and banks encouraged cryptocurrency exchanges to delist XMR or risk being “de-banked.Dubai is one of the latest countries to follow suit by prohibiting the use of Monero under its new digital asset regulatory framework. 

Many cryptocurrency exchanges have also taken action to end Monero support for similar reasons. Bittrex, BitBay, and Huobi are three of these exchanges. Similarly, U.S.-based cryptocurrency exchange Kraken delisted Monero for its U.K. customers in 2021 to comply with the country’s developing regulations. 

The future of Monero

Although many illicit actors use Monero to obscure transactions, they haven’t adopted Monero to the extent one might expect. The primary reason is due to Monero’s lower liquidity compared to that of other cryptocurrencies, making large transactions more difficult to execute. Regulatory uncertainty and XMR bans have also reduced its accessibility in certain countries. 

As Monero’s developers continue to innovate and ecosystem participants explore its use cases, these will be important considerations. Regardless, all cryptocurrencies — including privacy coins — operate on immutable ledgers, which means evidence of transactions will exist forever, whether legitimate or illegitimate. 

 

This material is for informational purposes only, and is not intended to provide legal, tax, financial, or investment advice. Recipients should consult their own advisors before making these types of decisions. Chainalysis has no responsibility or liability for any decision made or any other acts or omissions in connection with Recipient’s use of this material.

Chainalysis does not guarantee or warrant the accuracy, completeness, timeliness, suitability or validity of the information in this report and will not be responsible for any claim attributable to errors, omissions, or other inaccuracies of any part of such material.

 

The post Monero: All About the Top Privacy Coin appeared first on Chainalysis.

[CHAINALYSIS PODCAST EPISODE 54] How US Crypto Regulations Impact Institutional Adoption of Digital Assets

https://blog.chainalysis.com/reports/us-regulations-impact-institutional-adoption-of-crypto/

Episode 54 of the Public Key podcast is here! USA crypto regulatory conversations are gearing up, and we get to speak to Sam ten Cate (Managing Director of State Street Digital, State Street) to discuss the existing regulatory landscape amidst a chaotic year in crypto.

You can listen or subscribe now on Spotify, Apple, or Audible. Keep reading for a full preview of episode 54.

Public Key Episode 54 preview: Why institutional adoption of crypto in the US is a hit or miss

This April has had cryptocurrency industry stakeholders glued to their phones, watching the regulatory developments from the SEC and the proposed legislation around stablecoins. 

In this episode, Ian Andrews is joined by an avid reader of reports coming from USA regulatory authorities regarding crypto, Sam ten Cate (Managing Director of State Street Digital, State Street).

Sam discusses how major bank and crypto exchange failures have had an impact on the regulatory conversation in the US and explains key concepts related to institutional crypto adoption, like segregation of activity and tokenization. 

Sam explains how State Street started innovating in the crypto space and provides results from their recent survey to show the current state of institutional investor interest in the crypto market during a very chaotic and regulatory-heavy 2023.

Quote of the episode

“So if you don’t necessarily know who the counterparty is, that is a big issue for the federal regulators. If you’re not able to verify identity, that is a large issue for prudential regulators, and that goes along with things like customer protection and cybersecurity. So those are some of the things that they’re really concerned about in this particular [digital asset] space.” – Sam ten Cate (Managing Director of State Street Digital, State Street)

Minute-by-minute episode breakdown

  • (2:35) – How announcements from the OCC, FDIC, and Federal Reserve in the USA set the stage for a chaotic 2023 for the crypto industry 
  • (7:15) – Understanding how the crypto industry is connected to the demise of SVB, Signature Bank, and Credit Suisse 
  • (10:40) – Discussion on how to mitigate risk as a node operator when counterparties are unknown
  • (13:30) -How State Street has innovated from being the first to design the exchange-traded fund (ETF) to navigating the digital asset space
  • (15:45) – What is Segregation of Activity, and how could it have kept crypto exchanges from failure
  • (18:35) – Explanation of the FedNow service and what to expect from the launch in 2023
  • (21:10) – Tokenization of every asset?
  • (28:45) – What is the current state of institutional interest in the crypto market during the crypto winter
  • (30:25) – How will regulations impact the thriving stablecoin ecosystem and the future of digital identity 

Related resources

Check out more resources provided by Chainalysis that perfectly complement this episode of the Public Key.

Speakers on today’s episode

  • Ian Andrews * Host * (Chief Marketing Officer, Chainalysis) 
  • Sam ten Cate (Managing Director of State Street Digital, State Street)

This website may contain links to third-party sites that are not under the control of Chainalysis, Inc. or its affiliates (collectively “Chainalysis”). Access to such information does not imply association with, endorsement of, approval of, or recommendation by Chainalysis of the site or its operators, and Chainalysis is not responsible for the products, services, or other content hosted therein.

Our podcasts are for informational purposes only, and are not intended to provide legal, tax, financial, or investment advice. Listeners should consult their own advisors before making these types of decisions. Chainalysis has no responsibility or liability for any decision made or any other acts or omissions in connection with your use of this material.

Chainalysis does not guarantee or warrant the accuracy, completeness, timeliness, suitability or validity of the information in any particular podcast and will not be responsible for any claim attributable to errors, omissions, or other inaccuracies of any part of such material. 

Unless stated otherwise, reference to any specific product or entity does not constitute an endorsement or recommendation by Chainalysis. The views expressed by guests are their own and their appearance on the program does not imply an endorsement of them or any entity they represent. Views and opinions expressed by Chainalysis employees are those of the employees and do not necessarily reflect the views of the company. 

The post [CHAINALYSIS PODCAST EPISODE 54] How US Crypto Regulations Impact Institutional Adoption of Digital Assets appeared first on Chainalysis.

Hamas’ Al-Qassam Brigades Announces End of Cryptocurrency Donation Efforts

https://blog.chainalysis.com/reports/hamas-al-qassam-brigades-cryptocurrency-donations-shutdown/

Today, the Al-Qassam Brigades (AQB) announced the shutdown of their longstanding cryptocurrency donation program. AQB is the military wing of Hamas, and is designated as a terrorist organization by virtually all western countries for its attacks and military operations against Israel and its allies. 

For years, AQB has used cryptocurrency donations as a means to raise funds while circumventing the traditional financial system, from which the organization is largely cut off. AQB has historically set up websites and social media campaigns to solicit these donations, providing specific donation addresses for sympathetic readers and even providing detailed instructions on how to acquire and send cryptocurrency without alerting authorities. 

A screenshot of material from an AQB crypto donation campaign.

We’ve previously analyzed some of AQB’s cryptocurrency donation campaigns, finding that the group has raised tens of thousands of dollars’ worth of cryptocurrency through these efforts. Notably, AQB’s donation campaigns increased in sophistication over time in response to law enforcement pressure, beginning with simple, static addresses hosted at mainstream exchanges and eventually progressing to wallets that could generate unique addresses for each donor. 

Today, however, AQB’s official website displayed a new message announcing the end of its crypto donation efforts, citing successful government efforts to identify and prosecute donors. You can see that post below, in both the original Arabic and an English translation. 

AQB followed up with other communications inviting supporters to make donations through “other available methods.”

This news shows that AQB has learned the same lesson as many others seeking to use digital assets for illegal purposes: Cryptocurrency isn’t crime-friendly. Thanks to the transparency of blockchains, law enforcement can trace funds used for illicit activity and eventually connect them to real world people and entities — and the immutability of blockchains means that these investigations can take place any time, regardless of how long ago the crime took place, as the transactions’ evidence will be available forever. 

AQB’s cryptocurrency donation campaigns specifically have been the target of multiple successful law enforcement efforts. In August 2020, for instance, U.S. authorities seized more than $1 million worth of cryptocurrency associated with AQB donations from an unlicensed cryptocurrency business in Gaza. In July 2021, following a surge in donations that coincided with Operation Guardian of the Walls earlier that year, Israeli authorities seized an undisclosed amount from several cryptocurrency wallets used by AQB, in a joint operation led by the Israel Security Agency (ISA), the National Bureau for Counter Terror Financing in the Israel Ministry of Defense, and the Israel Police. Since then, NBCTF has followed up with additional successful crypto seizures from AQB and other terrorist groups. 

Actions like those are likely why AQB has now ceased the use of cryptocurrency to obtain illicit funding. This news represents a huge victory in the fight against crypto crime, and shows not only that illicit cryptocurrency transactions are possible to trace effectively, but also that agencies can raise the cost of illicit crypto use to such a degree that criminals are forced to give it up. We commend all of our government customers who have investigated AQB’s cryptocurrency activity in the past, and will continue working to ensure other terrorist organizations face similar difficulties.

This material is for informational purposes only, and is not intended to provide legal, tax, financial, or investment advice. Recipients should consult their own advisors before making these types of decisions. Chainalysis has no responsibility or liability for any decision made or any other acts or omissions in connection with Recipient’s use of this material.

Chainalysis does not guarantee or warrant the accuracy, completeness, timeliness, suitability or validity of the information in this report and will not be responsible for any claim attributable to errors, omissions, or other inaccuracies of any part of such material.

The post Hamas’ Al-Qassam Brigades Announces End of Cryptocurrency Donation Efforts appeared first on Chainalysis.

Bitcoin in War: OP_RETURN Callouts of Russian Military Bitcoin Addresses Point to Blockchains’ Growing Role in Geopolitical Conflict

https://blog.chainalysis.com/reports/russia-bitcoin-op-return-messages/

The intersection of cryptocurrency and geopolitical conflict has been a growing topic over the last year. From nation state ransomware attacks, to U.S. National Defense Fellow Jason Lowery’s Softwar thesis, many believe that cryptocurrency has a role to play in 21st century warfare. The ongoing Russia-Ukraine War has provided the best example of this to date, with both sides using crypto to solicit donations and finance the war effort. However, we recently discovered what appears to be an example of a more direct, aggressive usage of Bitcoin for counterintelligence, through the unprecedented weaponization of the OP_RETURN field. We’ll explain below.

Mystery Bitcoin user labels nearly 1,000 addresses as Russian government assets in OP_RETURN transactions

It’s no secret that Russian state actors have embraced cryptocurrency. Chainalysis has written in the past about geopolitically motivated ransomware attacks carried out by Russian groups against Ukrainian targets in the leadup to the war, and since the invasion, pro-Russia groups have solicited millions in crypto donations. Additionally, Russia-based cybercrime syndicates like those under the Evil Corp umbrella have suspected links to Russian intelligence.

Under ordinary circumstances, it would be difficult to detect cryptocurrency addresses used by hostile actors unless you were actively looking for them. But starting on February 12, 2022 — weeks before the Russian invasion of Ukraine — and ending on March 14, 2022, an anonymous Bitcoin user sounded the alarm and called out nearly 1,000 addresses they claim belong to Russian security agencies. How did they do it? OP_RETURNs. OP_RETURN is a field used to mark Bitcoin transactions as invalid, but can also be used to store text, effectively allowing users to attach messages to transactions and broadcast them to the entire blockchain, where they’ll be saved forever. In this case, an individual or group sent thousands of transactions to a total of 986 unique Bitcoin addresses, claiming that these addresses were linked to Russian intelligence agencies. Here’s what some of that transaction activity looks like in Chainalysis Reactor.

Each transaction contained one of the four following messages, originally written in Russian:

  • “GRU to SVR. Used for hacking!”
  • “GRU to GRU. Used for hacking!”
  • “GRU to FSB. Used for hacking!”
  • “Help Ukraine with money from the GRU Khakir”

Each message claims the address in question was used in hacking operations by one of three Russian agencies: the Foreign Military Intelligence Agency (GRU), Foreign Intelligence Service (SVR), and Federal Security Service (FSB). To make things even more interesting, most of the OP_RETURN messages originated from addresses that the OP_RETURN vigilante also said belong to the Russian government in other OP_RETURN messages. Assuming the vigilante’s accusations are true, that would mean this individual accessed the private keys of Russian-controlled addresses, either through hacking or collaboration with an insider. In a series of transactions taking place in April 2022 — a few months after the others, and over a month into the invasion — the OP_RETURN vigilante sent funds held by what they claim to be a Russian-controlled address to a Ukrainian aid donation address, as indicated by the last of the four OP_RETURN messages — we can see that donation address in the upper right-hand corner of the Reactor graph above.

The address 1CMugHhsSf8Bzrp142BpvUynWBR1RiqMCk provides a good example of a case where the OP_RETURN vigilante may have hacked the private keys of Russian-controlled addresses. 1CMug… initially sent OP_RETURN transactions accusing several other addresses of belonging to the Russian government, burning its 0.059 BTC balance in the process (1CMug… initially received those funds in 2020 from an unknown source). Later, 1CMug… received OP_RETURN transactions from other addresses claiming that it too was connected to Russian government operations. Many of the other addresses followed a similar pattern. Assuming the OP_RETURN messages are true, activity like this would indicate that the OP_RETURN sender gained access to the private keys of some GRU addresses, either through hacking or collaboration with an insider.

Do the accused addresses really belong to Russian intelligence and security services?

The value of the analysis above hinges on whether you believe the vigilante’s claims. Anyone can say whatever they want in an OP_RETURN message, but how can we know that the addresses our vigilante tagged really are connected to Russian hacking activity?

We have good evidence for at least three of the addresses. Two of them — 1DLA46sXYps3PdS3HpGfdt9MbQpo6FytPm and 1L5QKvh2Fc86j947rZt12rX1EFrCGb2uPf — are referenced in a now-archived blog post from cybersecurity firm HYAS, in which the firm indicates the Russian SVR utilized the addresses to purchase infrastructure used in the infamous Solarwinds hack. 

The third address appears to have been used as part of a Russian disinformation campaign. In the leadup to the 2016 U.S. Presidential Election, Russia’s GRU covertly set up the website DCLeaks.com, and used it to publish hacked materials relating to U.S. political figures. The DOJ indictment against Russian intelligence officers involved in the disinformation campaign states that agents paid in Bitcoin to lease the DCLeaks.com server from a Malaysian web hosting provider. The address used to lease that server — 18N9jzCDsV9ekiLW8jJSA1rXDXw1Yx4hDh — was also tagged by our OP_RETURN vigilante as belonging to the GRU.

The Reactor graph above shows 18N9j… sending funds to a Malaysian hosting provider back in December 2015 to lease a server for DCLeaks.com. On the left, we see the message containing the OP_RETURN calling out 18N9j… as a GRU asset.

The fact that the OP_RETURN messages appear to have been accurate for three of the addresses lends credibility to the claims against the others as well. 

We should also note how much money the OP_RETURN sender gave up to spread these messages. An OP_RETURN marks a transaction as invalid, and effectively burns any Bitcoin included on the transaction. If one wanted to simply send a message to another person via OP_RETURN, it wouldn’t make sense to include anything more than a dust-sized amount of Bitcoin, since those funds will be rendered inaccessible. However, our OP_RETURN sender included substantial sums in most of these transactions, burning over $300,000 worth of Bitcoin in total. Our hypothesis is that the OP_RETURN sender did this to make the discovery of the transactions, and the accusations associated with them, more likely. The fact that the OP_RETURN sender was both willing and able to burn hundreds of thousands of dollars’ worth of Bitcoin in order to spread their message makes the information potentially more credible. Further, we should emphasize that the OP_RETURN sender stopped burning funds after the Russian invasion was underway. It was at this point that they instead began sending funds to Ukrainian aid addresses, suggesting relatively pure intentions and clarifying their support of the Ukrainian cause. 

How does Bitcoin fit into the future of cyber warfare? 

It turns out that a public, permanent, immutable ledger isn’t just a strong foundation for a new, transparent financial system. It may also have a role in the future of cyber warfare. Assuming their messages are true, the OP_RETURN sender did something very powerful when they encoded their accusations onto the blockchain. Besides the fact that the Russian government has lost access to those Bitcoin thanks to the OP_RETURN function, it will now be very difficult for Russian agencies to use those addresses for similar purposes in the future, or to fund new addresses with Bitcoin currently held by the accused addresses. The possibility that the OP_RETURN sender acquired private keys for Russian-controlled addresses also suggests that the Putin regime’s crypto operations aren’t secure. 

Most importantly, those OP_RETURN messages will be there forever — no government or corporation can take them down. The unique case of the OP_RETURN vigilante underlines how important it is for 21st century militaries and intelligence agencies to understand and utilize blockchain technology, while also compromising their enemies’ ability to do so.

This material is for informational purposes only, and is not intended to provide legal, tax, financial, or investment advice. Recipients should consult their own advisors before making these types of decisions. Chainalysis has no responsibility or liability for any decision made or any other acts or omissions in connection with Recipient’s use of this material.

Chainalysis does not guarantee or warrant the accuracy, completeness, timeliness, suitability or validity of the information in this report and will not be responsible for any claim attributable to errors, omissions, or other inaccuracies of any part of such material.

The post Bitcoin in War: OP_RETURN Callouts of Russian Military Bitcoin Addresses Point to Blockchains’ Growing Role in Geopolitical Conflict appeared first on Chainalysis.

北朝鮮の協力者が制裁対象に指定、マネロンのプロセスが明らかに

https://blog.chainalysis.com/reports/ofac-dprk-north-korea-sanctions-april-2023-japanese/

2023年4月24日、米国財務省外国資産管理局(Office of Foreign Assets Control :OFAC)は、大量破壊兵器やミサイルへの資金供与とみられる北朝鮮の暗号資産マネーロンダリングに関与し、中国で活動していた3名を経済制裁の対象に指定しました。制裁対象となった3名のうち、制裁対象リストに暗号資産アドレスが含まれるのは2名です。また、米国法務省(Department of Justice: DOJ)は、そのうちの1名を同日公開された訴状にて起訴しました。

本ブログ記事では、3名の被疑者と制裁措置の詳細について説明し、北朝鮮による暗号資産のマネーロンダリングのプロセスについての新たな情報を取り上げます。

告訴及び制裁措置の対象となったのは何者か?

OFACによって経済制裁の対象となったのは、Wu Huihui(Wu)、Cheng Hung Man(Cheng)、Sim Hyon Sop(Sim)の3名です。このうち、Simはマネーロンダリングの疑いで、DOJに起訴されています。

Wuは、中国で活動する暗号資産OTC(相対取引)トレーダーであり、北朝鮮のサイバー犯罪組織であるLazarus Groupと活動する北朝鮮のアクターのために、窃取された数百万ドル相当の暗号資産を法定通貨に換えていました。

Chengは、香港で活動するOTCトレーダーで、Wuの活動に直接協力していました。ダミー会社を使い、ChengとWuは、北朝鮮が米国の経済制裁をかいくぐり、暗号資産(その多くはハッキングで盗難されたもの)を法定通貨に換えるのを支援しました。

Simは、既にOFACの制裁対象となっていた、Korea Kwangson Banking Corp(KKBC)に協力し、北朝鮮の兵器開発や資材購入のためのマネーロンダリングを企てました。OFACによると、Simは数千万ドル相当の暗号資産をKKBCの一員として受け取っており、その資金の多くは、米国を含む海外で不正に活動する北朝鮮のIT労働者から集められたものとみられています。このようなIT労働者は、偽造の個人情報を使い、テクノロジーや暗号資産の業界仕事に応募・勤務し、給与の支払い手段として暗号資産を要求していました。北朝鮮のIT労働者を介した外国所得の獲得は、以前から米国政府の勧告により指摘されていました。

SimはWuやChengを含むOTCトレーダー達と協業し、北朝鮮のIT労働者から給料を受け取り、WuとChengが管理するダミー会社にそれを送金し、北朝鮮の資材購入に充てるために、暗号資産を法定通貨に変換したと報告されています。

ミキサーを利用したマネーロンダリング

Chainalysisは、北朝鮮のハッカーが巨額の資金をロンダリングするために度々ミキサーを使うこと、ミキサーを使う頻度が他の犯罪者と比べて多いことを指摘してきました。これまで、北朝鮮のハッカーはTornado CashやSinbadなどのミキサーを利用してきました。

OFACやDOJが今回明らかにした情報により、北朝鮮のアクターがOTCを含む中間者を介してミキサーを利用した時点と、最終的に取引所で暗号資産を現金化した時点の間で何が怒って居たのかが一層明らかとなりました。Chainalysis Reactorの以下のグラフはその動きの一部を示します。

ここでは、北朝鮮のアクターがミキシングサービスや分散型取引所を使って、不正な資金がどこから来ているのかを隠蔽していた動きが見てとれます。その資金は、その後WuやSimのウォレットや他のOTCに渡りますが、WuとSimは最終的には現金化のために大手取引所に資金を移転させます。さらに、このようなOTCトレーダーが使っていたサービスの入金アドレスの多くは、2019年のハッキング2件の盗難資金や、過去の民事差押えで指定されているアドレスを通った資金を現金化するために使われた入金アドレスと一致することも判明しました。

暗号資産によるサイバー犯罪に対する監視

Lazarus Groupは、数々の盗難事件や金融犯罪に加え、過去最大の暗号資産ハッキング事件を実行してきました。2022年単年でも、ChainalysisはLazarus Groupに関連する17億ドル相当の暗号資産の盗難資金を把握しています。Lazarusや、今回の制裁発表で明らかとなった不法IT労働者などの北朝鮮のアクターは、世界中の金融システムや国家の公安の重大な脅威となっています。

OFACやDOJの施策は、暗号資産に関連するサイバー犯罪を抑止するための働きを体現したものといえるでしょう。今回の制裁対象者との取引は、二次制裁のリスクをはらみます。つまり、米国人でなくとも、(制裁対象となった)WuやCheng、Simとの取引が目立てば、制裁の対象とされる可能性があるということです。このことは、暗号資産に関わる者が制裁対象者やそのような者と関与するエンティティへのエクスポージャーを把握することの重要性を物語っています。

Chainalysisは、今後もサイバー犯罪における暗号資産の利用について調査し、その結果を報告していきます。

This material is for informational purposes only, and is not intended to provide legal, tax, financial, or investment advice. Recipients should consult their own advisors before making these types of decisions. Chainalysis has no responsibility or liability for any decision made or any other acts or omissions in connection with Recipient’s use of this material.

Chainalysis does not guarantee or warrant the accuracy, completeness, timeliness, suitability or validity of the information in this report and will not be responsible for any claim attributable to errors, omissions, or other inaccuracies of any part of such material.

 

The post 北朝鮮の協力者が制裁対象に指定、マネロンのプロセスが明らかに appeared first on Chainalysis.

[CHAINALYSIS PODCAST EPISODE 53] Building Trust and Safety in the Crypto Threat Landscape

https://blog.chainalysis.com/reports/episode-53-building-trust-and-safety-in-the-crypto-threat-landscape/

Episode 53 of the Public Key podcast is here! With pig butchering and other crypto-related scams plaguing the industry, we have an in-depth conversation with Philip Martin (Chief Security Officer at Coinbase) to talk about what he and his team are doing to protect customers and the industry as a whole. You can listen or subscribe now on Spotify, Apple, or Audible. Keep reading for a full preview of episode 53.

Public Key Episode 53 preview: Using trust and safety to secure crypto customers at Coinbase

Cyber security and combating emerging threats in the crypto industry appeared to be a complicated problem to have, but what if a simple rubber ducky could be the answer to consumer protection in web3. 

In this episode, Ian Andrews is joined by trust and safety practitioner Philip Martin (Chief Security Officer at Coinbase), who describes how Coinbase prioritized security in the early days in order to build a strong foundation of consumer protection and how they implement Multi-Party Computation (MPC) in their wallet infrastructure. 

Philip highlights the main cyber security concerns from both a crypto exchange and DeFi perspective and how the industry needs to work with the public sector to combat crypto-related scams like pig butchering. 

Quote of the episode

“Pig butchering is an interesting problem. The reason it is interesting is because of the multi-platform problem…If it’s a multiplatform problem, it’s a multiplatform solution, right? So I think the future of working against pig butchering is number one, working with law enforcement that does have the remits to cross platforms in this way, right? They have the ability to open investigations, to subpoena data, to really put the picture together. That’s very, very important here. Philip Martin (Chief Security Officer, Coinbase)

Minute-by-minute episode breakdown

  • (2:15) – Philip describes Coinbase’s approach to building a strong security foundation early on.
  • (6:15) – The Coinbase Wallet product and the implementation of Multi-Party Computation (MPC) for added cryptographic security 
  • (9:40) – How to protect customers from pig butchering and other crypto-related scams happening outside of the platform
  • (16:30) – What is the Rubber Ducky System, and how will it save potential victims from losing their crypto
  • (19:00) – Understanding the main security concerns with both DeFi and CeFi organizations
  • (21:05) – What has Philip excited for the future of crypto and web3

Related resources

Check out more resources provided by Chainalysis that perfectly complement this episode of the Public Key.

Speakers on today’s episode

This website may contain links to third-party sites that are not under the control of Chainalysis, Inc. or its affiliates (collectively “Chainalysis”). Access to such information does not imply association with, endorsement of, approval of, or recommendation by Chainalysis of the site or its operators, and Chainalysis is not responsible for the products, services, or other content hosted therein.

Our podcasts are for informational purposes only, and are not intended to provide legal, tax, financial, or investment advice. Listeners should consult their own advisors before making these types of decisions. Chainalysis has no responsibility or liability for any decision made or any other acts or omissions in connection with your use of this material.

Chainalysis does not guarantee or warrant the accuracy, completeness, timeliness, suitability or validity of the information in any particular podcast and will not be responsible for any claim attributable to errors, omissions, or other inaccuracies of any part of such material. 

Unless stated otherwise, reference to any specific product or entity does not constitute an endorsement or recommendation by Chainalysis. The views expressed by guests are their own and their appearance on the program does not imply an endorsement of them or any entity they represent. Views and opinions expressed by Chainalysis employees are those of the employees and do not necessarily reflect the views of the company. 

Prefer to read through the episode? Check out the transcript below. 

Ian:

All right. We’re back live from Links with another episode of Public Key. On this episode, I’m joined by Philip Martin, Coinbase chief security officer. Philip, welcome to the show.

Philip:

Thanks for having me.


Ian:

Chief security officer at Coinbase. That sounds like a gigantic role. What are you actually responsible for?

Philip:

Yeah. I own cybersecurity, physical security, privacy, governance, risk, and compliance for technology, and a couple other little areas, business continuity, disaster recovery, some other stuff like that.

Ian:

I’m imagining a pretty busy guy.

Philip:

Sometimes, but I also have a great team, right?

Ian:

Yeah. Yeah.

Philip:

I, of course, just came from the main stage doing a talk and one of the questions that I was asked there was, “How do you sleep at night?” My answer is, “I sleep like a baby because I have a great team of people who are focused on their areas, who understand the intent, who know how to execute.” My day-to-day, I’m not generally in the trenches doing tactically solving problems, or if I am they’re pretty significant problems.

Ian:

Yeah.

Philip:

So yeah, it’s a big job, but it’s a big team.

Ian:

I was recently having a conversation with our CEO, Michael Gronager. I’m a relative newcomer to the crypto space, about two years in. He obviously was working on Bitcoin client code back in 2011, and so I will frequently… When something crazy happens in crypto, I’ll go to him and be like, “I need a little perspective, Michael.”

Philip:

Yeah.

Ian:

Last year was sort of the year of DeFi hacks and we saw billions of dollars exfiltrated from the DeFi ecosystem and I’m like, “Wow, this seems like such a threat to…” Michael’s point back to me was like, “Well, there was once upon a time where that was happening to centralized exchanges.”

Philip:

Yeah.

Ian:

I definitely haven’t seen any headlines about Coinbase suffering a cyber attack, so congratulations.

Philip:

Thank you. I appreciate that.

Ian:

But I imagine this didn’t happen overnight. You’ve been there for a while. Talk about kind of the evolution of how you think about cyber defense and protecting all the assets of your customers. How’s that evolved over time?

Philip:

Yeah, it’s a great question. I’ve been at Coinbase… It’ll actually be seven years next week.

Ian:

Congratulations.

Philip:

Thank you.

Ian:

That’s a huge milestone.

Philip:

It’s been great to see both the space and the company itself evolve. The crazy thing to think about, when I joined Coinbase we were a Bitcoin only. Essentially a wallet with an exchange. That’s it. That was the entirety of the company. It was a hundred people. The great thing about it, though, is that starting from that foundation, even when I joined, when I talked to Brian, our CEO, he would tell stories about the very early days of Coinbase when it was him and a few other people and seeing the attacks come into the site in realtime. Really that experience left him with a deep appreciation for the security of the platform, right?

Ian:

Yeah.

Philip:

He has-

Ian:

Couldn’t ask for more as a chief security officer, is a CEO who understands

Philip:

Yeah. Exactly, viscerally understands and has that feeling of the responsibility to protect what our customers have given us. That really makes my job much easier. I say a lot that most of my peers, most CISOs or CSOs out there, have the conversation “why security” a lot. It’s an important conversation to have. I almost never have to have that conversation. The question is not why security, it’s how security. How, that’s an important conversation too. What are the trade-offs or how do we balance equities?

But no one’s questioning the why we should invest in this thing. Really what that means is that the compounding interest on those investments over the last seven years, really 10 years since the company was founded, really, really pays off when you make the right decisions early. It’s like when you bolt on security to an existing product, it’s sort of like you want to build a safe so you buy a really great safe door and install it. But then right over here, there’s just a drywall wall that if you get a good running start, you could probably run through, right?

Ian:

Yeah. Yeah.

Philip:

That’s what bolted on security looks and feels like instead of doing it right from the beginning, from the foundation up, from pouring the concrete walls to the right kind of rebar, the whole thing. That’s what we’ve been able to do at Coinbase from the very, very beginning, is take the right approach to having an architecture that lends itself to being defended and to do that with the very real specter of attacks in the space. Even if we wanted to forget about security, which we don’t, we would be daily reminded that security breaches happen around the world on a regular basis and we need to be mindful lest we become part of that list.

Ian:

Well, and the product hasn’t stood still.

Philip:

No.

Ian:

This is like… You talk about this idea of, “Oh, we started out with a concrete bunker with rebar reinforced walls.” But you’ve added on to the house a couple times.

Philip:

We have.

Ian:

I think about the Coinbase Wallet, the latest generation. It’s a pretty incredible implementation in terms of this multi-party computation for ease of use, I think, for the end user, but a layer of security that it doesn’t trivialize the asset protection piece.

Philip:

Yeah.

Ian:

Talk a little bit about how that came about. How did your organization think about that new feature deployment? Because that’s a big open attack surface area, I would have to imagine. It extends outside of your bunker.

Philip:

Yeah. Sure. Maybe to just beat the bunker analogy to death a little bit here, the trick to expanding that product bunker is not that you build the bunker and then you build the house on top. It’s that you build the bunker and then you build the tools to build the bunker so future bunker expansion is easy.

Ian:

Yeah.

Philip:

You build the preformed wall slabs, you invest in the rebar tying tools, you build your capability to execute within that same construct. That’s what Coinbase has done. The MPC is a great example, right?

Ian:

Yeah.

Philip:

Where back in I’m going to call it 2018 we had just shipped a major update to our cold storage engine in the background, which is the same thing that powers Coinbase Custody. We were very happy about that, but when we get happy about something we want to ask what’s next, right?

Ian:

Yeah.

Philip:

So we asked, “What’s next? What is the next evolution of private key storage in the space?” We were looking around and we started reading about multi-party computation, which at the time was… It was out there but it wasn’t really far out there. It wasn’t nearly as common as it is today.

Ian:

It was more in academic white papers.

Philip:

It was academic white papers. I’ll tell you the moment we actually started looking into it seriously is I was at a conference called Real World Crypto, which just happened this year in Tokyo. I didn’t get to go unfortunately. I saw a talk on multi-party computation and started thinking about its implications in our context, in the context of private key management. It became very clear that this was a very new technology but something we needed to learn a lot about. This goes back to building the tools to build the bunker.

We went on probably an 18-month odyssey within security trying to figure out, “Okay, this seems interesting but let’s learn more about it. What are its applications? What are its downsides? What are the problems? What are the gotchas? What are the issues?” Fast-forward a few years from there, I think it was 2020, we acquired Unbound, a company in Israel specializing in multi-party computation technology, and really accelerated the multi-party computation efforts as a product within Coinbase into the dapp wallet, which is the first place we rolled it out in a public-facing sense. I think you’re going to see multi-party computation in more places, both behind the scenes and in those user-facing roles because, exactly what you said, it is a technology that can be used to simplify the problem for consumers.

Ian:

Yeah. Yeah. It’s awesome to see that. One of the things that I… You touched on consumers. I think one of the biggest challenges right now in crypto is the amount of kind of scam and phishing activity that is happening across the ecosystem. In my own personal experience, I look at my Twitter timeline and I get tagged in 50 a day, tweets, fake AirDrop, and they’re trying to use me with a few thousand followers to promote their thing. They’re not very good at Twitter, I guess, why they’re tagging me in these things, but-

Philip:

It’s a numbers game, man. It’s a numbers game.

Ian:

Yeah, I guess so. I guess so, but even that low level of not sophisticated scam activity seems to be pervasive.

Philip:

Mm-hmm.

Ian:

So Coinbase, again, not getting hacked directly, but I would imagine Coinbase consumers off platform are constantly being targeted. How do you think about that as CSO? Are you extending all the way out to the customer perimeter? Because that I think implies a lot of infrastructure you can’t control or design-

Philip:

Yeah. Yes, absolutely.

Ian:

… or select, right? It’s like it’s the Wild West of my iPhone environment.

Philip:

Yeah. Yes, we have a team within security called Trust and Safety that is sort of what it says on the box, is focused on that consumer trust and safety bit. I think there’s a bunch to unpack in what you’re saying. Well, I’ll just pick on a few things in particular. One is we… Scams come and go, right?

Ian:

Yeah.

Philip:

Scammers are highly innovative. They have been for thousands of years since value was transferred among humans, I’m going to guess. The first chicken changed hands and then a scammer showed up is… I’m going to guess that was about the sequence of events, right?

Ian:

Yeah. Yeah.

Philip:

They’ve shown to be durably innovative over the years, over the centuries. So the individual scams, they come and go, but the… What we are really focused on is how do we make consumers more resistant to scams writ large? We have to… Of course we have to engage with the scam of the day, which today is, of course, pig butchering, but it’s more about how do we give consumers… Not just Coinbase consumers, really consumers writ large, the skills and abilities to exist safely in this online world, this online… The key element of this online world is velocity.

Ian:

Yeah.

Philip:

Things happen fast on the internet, so how do we give people the skills and abilities… Coming at this a different way, we all learned growing up when we go on vacation, put your lights on a timer, stop the newspaper delivery. We all learned don’t walk down dark alleys. We learned don’t count your money in public. We learned all these skills to be safe in the physical world. No one at my kitchen table, I’m going to bet your kitchen table too, told me about password safety, about two-factor authentication use, about scam resistance online. We just didn’t learn these things.

Ian:

Yeah. I have three young kids and I’m trying to explain those concepts to them.

Philip:

Good. Good, good.

Ian:

It’s not landing

Philip:

You know what? Well, neither did the physical stuff the first time’s you heard it, right?

Ian:

that’s true.

Philip:

It’s a repetition game.

Ian:

Yeah. Yeah, yeah.

Philip:

You’re doing the right thing. I hope people are doing more and more of this, is giving people those skills and abilities. But the reality is right now what we have is a whole ecosystem of internet users who just have not learned the same skill sets that, as users of crypto, you and I take a little bit for granted now because we’ve learned it through hard experience, either ours or those we’ve seen. My mission, then, on the trust and safety side is how do we help those people build those skills so that they can be safe consumers of not just cryptocurrency, but an increasingly online world? Because without them, people are going to fall prey to scams that move like that on the internet.

Ian:

Yeah. You mentioned pig butchering.

Philip:

Yeah.

Ian:

We’ve had a couple guests on to talk on that topic in the past. We had Alastair McCready, who’s the editor for Southeast Asia for VICE News, and he’s done some incredible investigative reporting into the industrial scale operation behind these scams. More recently, we had two district attorneys, Alona Katz from Manhattan and Erin West from Santa Clara County who are on the front lines of victims and doing some amazing work to try and help people recover funds and shut some of this down. When you think about pig butchering in the context of all the threats that you’re dealing with, where does that sit today And how are you trying to tackle that?

Philip:

Yeah. Pig butchering is an interesting problem. The reason it is interesting is because it’s a multi-platform problem.

Ian:

Okay. Tell me more about that.

Philip:

What does Coinbase see when a pig butchering scam occurs? Well, we see the very end of it. We see a person sign up or log in to their account and move money.

Ian:

Yeah.

Philip:

Now, maybe that money is going to a scam address that we can tag and we can stop the transaction, but maybe it’s going to a brand new address that we’ve never seen before. That looks like everyone else doing their day-to-day thing. That’s very-

Ian:

Yeah. There’s nothing anomalous in that transaction.

Philip:

Because we see the very end slice of it. Now, if you go to the very beginning, what does Match.com see or Tinder or where all these initial interactions are happening? Well, they see two people matching and taking a conversation to a third platform, a WhatsApp or Telegram or whatever. There’s nothing necessarily suspicious about that.

Ian:

Yeah. Very normal behavior there too.

Philip:

Right?

Ian:

Yeah.

Philip:

Then in the middle, what do we see? Well, WhatsApp doesn’t see anything, but maybe they see a certain phone number is associated with a pig butchering scam that’s reported by somebody. Okay, they can play whack-a-mole with those, but that’s not going to get you very far very fast. So each piece of the puzzle in isolation is very difficult for any of these platforms to action because the activity looks relatively normal. It’s only when you start stitching it together that you get the picture of the scam. I think that’s what makes this particularly difficult for any one platform to solve, is that none of us are seeing, or that none of us that can see it, WhatsApp can’t or Signal or Telegram or whatever.

Ian:

Yeah.

Philip:

None of us that can see it are seeing enough of it to durably say pig butchering-

Ian:

Right.

Philip:

… consistently every single time. If it’s a multi-platform problem, it’s a multi-platform solution. Really, I think the future of working against pig butchering is, number one, working with law enforcement that does have the remit to cross platforms in this way. They have the ability to open investigations, to subpoena data, to really put the picture together. That’s very, very important here, but also to make sure that each platform is thinking hard about how, “Okay, great, we don’t have the full picture, but what can we see? What indications can we come up with? Are there certain ways that the transactions work or certain behavioral differences that we can tease out here that we can even make the problem 1% better?” I think that’s an important piece here.

Ian:

It seems like such an important problem to solve. I mean, the scale… It’s hard to get a really great estimate on the scale of these operations, but because, like you said, it’s this multi-platform problem, you’re not seeing all the funds flow consistently through one set of addresses. But a number of people have suggested to me this is sort of billions of dollars a year that is flowing out of victims’ wallets into Myanmar, Laos, Cambodia, which is a staggering amount of money.

Philip:

No. And look, the specific details of pig butchering are almost immaterial because pig butchering is just a confidence scam. It’s a specific implementation of a confidence scam.

Ian:

Right. That’s right.

Philip:

Even if we shut it down, there’ll be another confidence scam that shows up later. The thing we have to fix, in addition to investing in how do we warn people, how do we spot the signs, how do we make it harder, how do we fix the geopolitics of it… There’s a bunch of stuff to fix, but if we fix all that, all we’re doing is telling the attackers, “Okay, that scam’s done. Next one.” The ultimate fix here is educating consumers.

Ian:

Yeah.

Philip:

I said something on the main stage. I’m going to repeat it here because it’s the most useful suggestion I have to get to an educated consumer, and it is this. Sometimes you’re talking to somebody, maybe it’s parents, maybe it’s friends, whatever, and you want to tell them how to be careful, how to not get scammed. You’re going to give them a bunch of specific advice. Maybe they’re listening, maybe they’re not, maybe they’re paying attention, maybe they don’t care, or maybe the scammer is going to overcome those objections. That’s all fine. What you need to give them, though, is you need to give them a rubber ducky. This is what you should do. Give them a rubber ducky. Tell them, “When you’re about to make a financial decision, what I want you to do is take the rubber ducky, put it on your desk, stare that rubber ducky straight in the eyes and explain what you’re about to do out loud to that rubber ducky.”

Ian:

Oh, I love this.

Philip:

If you feel like that rubber ducky is judging you, the thing you’re about to do is probably not what you should be doing and you need to call somebody and talk it through.

Ian:

That’s incredible. I love this advice. I’m getting all my family members rubber duckies for their financial decisions.

Philip:

This comes from this side this concept in computer science called rubber ducky debugging, which is very similar. You’re solving a problem, it’s just not working and you’re like… Because you’re so involved in it. What the rubber ducky does is it takes you out of the problem a little bit and you have to think about what you’re doing. You’re out of the urgency, which is what scammers create. You’re out of the urgency, you explain the problem and then frequently that gives you the perspective to see the thing for what it is, which is really what we want to do. We want the potential victim to take a step back, see the situation for what it is, “Oh, someone that randomly messaged me out of the blue is asking that I send this money to this place to do this thing I’ve never heard about. That doesn’t sound right.” Right?

Ian:

Yeah. Yeah.

Philip:

That’s the best suggestion I have.

Ian:

That’s amazing. You mentioned… You called it Coinbase Wallet earlier, the dapp wallet.

Philip:

There’s two different products, just to be clear.

Ian:

Oh. Yeah, yeah.

Philip:

The Coinbase Wallet is different. It is the literally the Coinbase Wallet, you download that as a separate app.

Ian:

Yeah.

Philip:

Dapp wallet is actually part of the Coinbase retail app.

Ian:

Got it.

Philip:

Dapp wallet uses MPC behind the scenes to deliver part of the service for you, specifically with interfacing with apps.

Ian:

Thank you for clarifying. Where I was going with this was you’re obviously recognizing the interest of your customers to move crypto from within the Coinbase Custody infrastructure off to DeFi protocols. DeFi has been one of the biggest growing areas of crypto, certainly in finance overall over the last couple years. I have to imagine as a security professional that terrifies you a little bit, like DeFi feels like the Wild West in terms of the hacks that occur and smart contract vulnerabilities, infrastructure risks, particularly when you start thinking about bridging assets across ecosystems. Any advice for consumers who are going down that path in terms of how they’re approaching that? So less the confidence scam, but more the like, “How do I know this lending, borrowing protocol or this DEX that I’m going to go use is actually safe before I connect my wallet and transmit some funds?”

Philip:

That’s a great question and is unfortunately also an unanswerable question.

Ian:

Yeah.

Philip:

Because I don’t without doing a lot of work upfront, without actually going and looking at the code and spending a considerable amount of time understanding the interactions and the various pieces and then keeping up with that after the fact and future updates. I don’t expect anyone to understand that, but here’s the interesting thing. This question I think hits a little bit different post sort of SVB and Signature, but couldn’t you ask the same question about a bank?

Ian:

Totally. Absolutely.

Philip:

But the reality is we don’t ask the questions to banks, so why not? Well, maybe the answer is we should more, but the reason we don’t is because there’s this history. There’s a history of regulators building regulations, of banks complying with them, and then banks that operate not losing consumer funds or when at risk being backstopped by FDIC. So we don’t ask the question about like, “Okay, how is this bank investing? What is their held-to-maturity versus available-for-sale? What does the mix look like, et cetera, et cetera?” I think the reason we ask this about DeFi and not about a bank is, number one, there are more risks in DeFi today, but I think we are moving toward a world of more standards where we can put faith in standards and the application of those standards.

That’s how we’re truly going to get consumers to a place where they can make reasonable choices about where their funds should go, not very tactically. You’re a consumer, you have a choice between three different loan DeFi protocols and you want to use one of them. Which one do you use? Well, I think what I would do if it’s me wanting to do this is I would look at some of the basic signs I would look at for any business. I would look at, “Well, what’s their history been like? How long have they been around? How much money has moved through it historically? Is it… If it was going to be a rug pull, would they have already pulled? What do I know about the founding team? Are they anonymous? Are they not anonymous? Are they in a high rule of law country so they have consequences if they do something wrong?” The same sort of stuff I might do for any business I would do for a DeFi protocol if we’re the very tactical.

Ian:

Yeah. Yeah. No, I think that’s great advice. You can reputationally vet, not… Don’t just leap into the thing that your friend told you about and claimed he made a ton of money on.

Philip:

Or if you do so… Look, I’m a security guy so I’m going to come with… I have a particular view on the world, but my view on the world is it’s all risk. Not in a bad way. Not like everything is risky. It’s all risk, right?

Ian:

Yeah.

Philip:

So how much risk can you afford to take with that thing that your friend told you about? Yeah, sure, five, 10, 50 bucks in there? Sure, no problem. That’s not going to hurt much if I lose it. 5000, 50,000, 500,000?

Ian:

I’m going to be very sad

Philip:

I’m going to be very sad. My diligence level should approach my sadness level.

Ian:

Yeah.

Philip:

Potential sadness, potential diligence, that should be on the same proximate level.

Ian:

Yeah. Yeah. That’s amazing. Let’s end on a high note. As you look forward in the future as far as you can see into the crypto crystal ball, what gets you really excited rather than what are you worried about? I’m sure you get the worried about question from everybody as a security guy, but what are you excited about?

Philip:

Totally. I’m excited about the fact that I have no idea what’s coming. Go back to early days of the internet where it was… The critique at the time was like, “This is just a catalog but on a computer, so what am I… Why would I do this?” They were right. That’s what it was. I in high school ran a small business building websites, and I will tell you I built catalogs on the internet. It was boring. It ain’t boring now.

Ian:

Yeah.

Philip:

Right. Could I… High schooler Philip back in the day, but could I have predicted where… No, of course not. Not even a little bit. I’m sure there are very smart people who could have and probably did do so at the time. I don’t know what’s coming in cryptocurrency and blockchain over the next call it five, 10 years, but I’m excited for what it’s going to be.

Ian:

Yeah. Well, that’s a great place to end. Philip, thanks so much for joining us.

Philip:

Thank you.

Ian:

Yeah.

The post [CHAINALYSIS PODCAST EPISODE 53] Building Trust and Safety in the Crypto Threat Landscape appeared first on Chainalysis.

DPRK Facilitators Charged and Sanctioned, Shedding Light on North Korean Crypto Money Laundering Processes

https://blog.chainalysis.com/reports/ofac-dprk-north-korea-sanctions-april-2023/

On April 24, 2023, the U.S. Department of the Treasury’s Office of Foreign Assets Control (OFAC) sanctioned three individuals operating in China for facilitating Democratic People’s Republic of Korea (DPRK) cryptocurrency money laundering activities used to fund weapons of mass destruction and missile programs. Cryptocurrency addresses were included in the SDN list entries for two of the three individuals, and the Department of Justice (DOJ) also charged one of them in an unsealed indictment released today. 

In this blog, we’ll examine the details of these charges and sanctions, and the new information they reveal about North Korea’s cryptocurrency money laundering processes. 

Who was charged and sanctioned? 

The three individuals sanctioned by OFAC are Wu Huihui (Wu), Cheng Hung Man (Cheng), and Sim Hyon Sop (Sim). Sim was also charged by the DOJ for his role in money laundering conspiracies. 

Wu is a China-based over-the-counter (OTC) cryptocurrency trader who converted millions of dollars’ worth of stolen cryptocurrency into fiat currency on behalf of DPRK actors working with Lazarus Group, a North Korea-affiliated cybercriminal syndicate.

Cheng, an OTC trader based out of Hong Kong, directly supported Wu’s actions. Through the use of shell companies, Cheng and Wu helped the DPRK circumvent U.S. sanctions and convert cryptocurrency — much of it stolen in hacks — into cash.

Sim helped the already-OFAC-designated Korea Kwangson Banking Corp (KKBC) orchestrate money-laundering schemes to support DPRK weapons production and purchase goods on behalf of the Koren government. According to OFAC, Sim received tens of millions’ worth of cryptocurrency while acting as a representative of KKBC, much of which came from North Korean IT workers who fraudulently worked overseas, including in the U.S. These workers often leveraged fake information to apply and work for companies in the technology and cryptocurrency industries, while specifically requesting payment in cryptocurrencies. North Korea’s usage of IT workers to generate foreign income has been previously highlighted in a joint advisory by the U.S. government.

Sim reportedly then coordinated with OTC traders, including Wu and Cheng. In the scheme, Sim would receive the salaries from the IT workers, send payments to shell companies operated by Wu and Cheng, and in converting the cryptocurrency to fiat, utilize those funds to purchase goods on behalf of DPRK.

Money laundering tactics using mixers

Chainalysis research has revealed that North Korea-linked hackers typically use mixers to launder large amounts of money, and that they use mixers at a much higher rate than other illicit actors. In the past, these hackers have utilized mixers such as Tornado Cash and Sinbad. 

The information revealed today by OFAC and the DOJ gives us more insight into what happens after North Korean actors leverage mixers using intermediaries – including OTCs – before ultimately converting cryptocurrency into cash at an exchange. The Chainalysis Reactor graph below shows some of this activity. 

Here, we can see how DPRK actors leveraged mixing services to obfuscate the origin of ill-gotten funds, as well as decentralized exchanges. These funds then went to Wu’s and Sim’s wallets, and other OTC markets. Wu and Sim transferred to mainstream exchanges, after which they converted cryptocurrency to fiat currency. Additionally, we see how DPRK funds related to two 2019 hacks and held in addresses mentioned in a previous forfeiture complaint were cashed out at a number of the same service deposit addresses leveraged by these OTC traders. 

Monitoring malicious cryptocurrency-based cyber crimes

Lazarus Group is responsible for the biggest cryptocurrency hack ever in addition to countless thefts and similar financial crimes. In 2022 alone, we attributed $1.7 billion in stolen cryptocurrencies to Lazarus Group. Its activities, as well as those of other DPRK threat actors such as the fraudulent IT workers highlighted in today’s designation, present serious threats to the public safety and financial systems of countries around the world. 

OFAC’s and DOJ’s actions demonstrate their dedication to reducing malicious cyber crimes in connection with cryptocurrencies. Today’s designated actors carry secondary sanctions risk, meaning even non-U.S. persons may be subject to sanctions if they engage in significant transactions with Wu, Cheng, or Sim. This further emphasizes the importance of cryptocurrency participants knowing their exposure to these individuals and entities associated with them. 

We will continue to provide more research on the role of cryptocurrency in cybercrimes in the near future. 

This material is for informational purposes only, and is not intended to provide legal, tax, financial, or investment advice. Recipients should consult their own advisors before making these types of decisions. Chainalysis has no responsibility or liability for any decision made or any other acts or omissions in connection with Recipient’s use of this material.

Chainalysis does not guarantee or warrant the accuracy, completeness, timeliness, suitability or validity of the information in this report and will not be responsible for any claim attributable to errors, omissions, or other inaccuracies of any part of such material.

 

The post DPRK Facilitators Charged and Sanctioned, Shedding Light on North Korean Crypto Money Laundering Processes appeared first on Chainalysis.

The MiCA Marathon: Are we reaching the finishing line?

https://blog.chainalysis.com/reports/the-mica-marathon/

Today, the European Parliament adopted MiCA — Markets in Crypto Assets Regulation — the first comprehensive piece of crypto regulation that introduces sweeping new requirements from prudential, market integrity, to consumer protection.  With MiCA, crypto assets regulation in the EU will no longer only focus on countering illicit crime – we will cover the EU’s AML package in another entry.

What’s new?

The legislative process may have come to a conclusion, around 2.5 years after MiCA was first proposed by the Commission in September 2020.  Nevertheless, we are far from the finishing line. 

Following its adoption, MiCA will be published in the Official Journal of the European Union in June and will enter into force in July this year.  From then on, various rules will apply in 12 to 18 months’ time.  Requirements concerning stablecoins will be implemented first in July 2024, whereas all other MiCA rules will be implemented in January 2025.  

The proposals adopted are essentially the same as those included in the politically-agreed package back in June last year, save for edits made following linguistic and legal checks.  Revisit our previous blogs (blog 1, blog 2, blog 3) for a more comprehensive look at the requirements. 

In short though, some of the key requirements are: 

  • Businesses who intend to offer crypto assets or issue stablecoins will need to produce a white paper, disclosing information such as how it operates, rights and obligations, capital, risks, marketing communications, and advertising messages, etc.
  • Crypto Asset Services Providers – CASPs – who intend to serve EU customers will need to seek licence approval from national competent authorities before conducting business.  They also need a physical office within the EU, complying with various rules on governance, minimum capital requirements, etc.]

But is this the end, or the beginning?

From now on, the regulatory baton will be passed on to the European Banking Authority and the European Securities and Markets Authority, responsible for finalising various Regulatory Technical Standards (commonly known as “level two text”) and guidelines prior to implementation. 

Specifically, the EBA will need to provide more operational details on how stablecoins – or asset-referenced tokens and electronic money tokens referred to in MiCA – operate.  Early engagement and consultation on these draft details will be crucial to the seamless operation of MiCA, especially when MiCA’s stablecoins rules are some of the toughest and have sparked much discussion during the negotiations.  

The EBA is preparing to jump this last hurdle.  On 17 May, the EBA will hold a workshop with the industry, deliberating on the criteria on which stablecoins would be considered as “significant” – i.e. those stablecoins having a large customer base, a high market capitalisation, or a large number of transactions.  Under MiCA, the EBA will have a new mandate, including supervisory functions (e.g. conducting on-site inspections) for significant stablecoin issuers.  

Having more of these discussions, including those on how the transaction cap on stablecoins, would work (as covered in our October blog) by the EBA will be essential.  Similar efforts by the ESMA, such as those on the CASP licensing process, criteria of a significant CASP (e.g. having a daily average of more than 15 million active users in a year), environment sustainability requirements, are equally important to give clarity to market players who intend to operate in the EU, and to comply with the rules. 

But there’s more… 

While the EBA, the ESMA, and industry will still need to keep their stamina to wrap up MiCA, some governments are already starting to consider what the MiCA 2.0 track would look like. Specifically, addressing some outstanding issues during the negotiation stage, such asDeFi, which is currently excluded from MiCA. 

For example, in its recent discussion paper, the French financial supervisor ACPR has identified a number of potential regulatory scenarios for DeFi.  Among other things, the paper identifies that, “if a decentralised service claims to create or use a crypto-asset with an official currency as a reference”, that crypto asset should be considered as an electronic money token under MiCA and scoped in for MiCA regulation in future. 

It seems that the MiCA journey is far from the end and there may be more hurdles along the way.  Nevertheless, Europe is still a global leader in crypto regulation, and has certainly provided clarity to businesses on how to operate in the single market. With MiCA, businesses will no longer have to navigate 27 different crypto regulatory frameworks.

The post The MiCA Marathon: Are we reaching the finishing line? appeared first on Chainalysis.

Lessons from Links: How to Safely Grow the Crypto Industry While Fostering Innovation

https://blog.chainalysis.com/reports/lessons-from-links-how-to-safely-grow-the-crypto-industry-while-fostering-innovation/

At our annual Links conferences, we’re privileged to engage some of the best minds in crypto — from regulators to journalists to law enforcement to executives, and more. This year’s New York event was no exception. We appreciated the opportunity to discuss growing the crypto ecosystem safely with regulators and industry experts. Throughout these conversations, a key theme emerged: Crypto businesses and government agencies must work together to make the industry safe and regulated, while keeping pace with innovation. In this article, we’ll share takeaways from our discussions with regulators and a crypto exchange executive.

Crypto through a regulator’s eyes and the path forward

On Day 2 of Links NYC, Caroline Malcolm, Chainalysis Global Head of Public Policy, interviewed Christy Goldsmith Romero, Commissioner at the Commodity Futures Trading Commission (CFTC). Commissioner Goldsmith Romero has a 21-year career in the federal government working to keep markets safe, ensure financial stability, and protect investors and customers. In her opening remarks, she discussed what’s required to build a safe financial system.

“If government doesn’t keep pace with technology, it’s usually the most vulnerable people who suffer,” Goldsmith Romero said. “So, we have to find a way to try to ensure that there are customer protections, ensure that there are market integrity guardrails.”

She believes that establishing clear regulation is non-negotiable because crypto is already part of the global financial system. “I would rather businesses and people be able to do that in the United States through a regulated system that brings some safety, financial stability, customer protections, than go offshore, which is still going to introduce risk into our financial system.”

When it comes to preventing illicit finance, Goldsmith Romero talked about identity as a foundational piece of that challenge. Not only do regulators want to know who an exchange is doing business with, customers want to know, too. “A lot of your customers also don’t want to be having their funds mixed with someone from North Korea or a terrorist group,” she said. The traditional financial system has long provided privacy to consumers, while still collecting the identifying data it needs to comply with the law and disclose that information when necessary. Evolving financial technologies must do the same. Governments simply won’t support systems that provide anonymity because those won’t help them prevent illicit finance.

Goldsmith Romero also shared her cybersecurity priorities. She stressed the importance of private key management, citing the Ronin Network attack where hackers gained access to private keys to steal $600 million in crypto. That said, governance issues involving controls around private keys have become critical, as is fortifying cross-chain bridges. Man-in-the-middle attacks are another challenge the crypto industry must tackle, and Goldsmith Romeo referenced the $120 million BadgerDao hack that exploited a customer-facing interface. From a regulatory standpoint, she noted that cyber experts agree — it’s no longer sufficient to manage cyber risks, but rather, crypto businesses must eliminate them.

Virtual currency compliance: A New York state regulator’s perspective 

Following Christy Goldsmith Romero’s session, Chainalysis co-founder Jonathan Levin sat down with Adrienne Harris, Superintendent of New York State Department of Financial Services (DFS). Harris, who served at the U.S. Department of the Treasury during President Obama’s administration, discussed how DFS is working to make crypto safer for consumers. 

In the last couple of years, DFS has added employees to meet the industry’s growing needs and create more clarity in regulation. Since her arrival at the agency 18 months ago, Harris has watched the organization go from understaffed to a team of over 50 people. Though DFS began creating crypto regulation back in 2015, it historically hasn’t had assessment authority. Today, the organization is close to finalizing regulations on crypto assessments. DFS has also created a robust examination procedure and has since brought some enforcement actions. In the last year, Harris says the organization has established “a soup-to-nuts suite of tools for regulating this space.” 

When it comes to granting licenses, DFS has worked to make the process smoother and add transparency. “I am not a believer in regulation by enforcement,” Harris says. “So, it’s not what you see from DFS. We’ve got rules on the book, we’ve got supervisory agreements, we’ve got examination procedures, and we go through the whole thing, just like we do with banks and insurance companies.”

In addition to the work done in the U.S., Harris collaborates closely with agencies overseas. DFS regulates 84 institutions and has supervisory oversight for global insurance organizations, which connects the organization to international regulators and markets. She makes frequent trips to Singapore, UAE, and Europe to meet with regulators, and crypto is always a part of the conversation. 

When I talk to regulators overseas, they say, ‘We know if a company has met New York’s standards, it will meet our standards’…which again, is a great credit to the team that we’ve built at DFS.”

This spring, Harris will visit Western Europe where regulators will work on improving joint oversight for companies that operate globally. The goal for regulators: “to oversee the entirety of the risk, and not just look at their own little piece of the pie,” says Harris. “But again, also find ways to hopefully streamline our oversight so that it’s less burdensome on the companies. And I think that’s a win for both industry and regulators, for consumers, and others.”

When it comes to making the industry safer for consumers, Harris sees opportunities for improvement in both the private and public sector. 

For crypto companies:

  • With customer due diligence, AML, and KYC practices, banks are well seasoned and expect their crypto customers to achieve that maturity too. 
  • Better compliance with these policies will make it easier for the virtual asset community to engage the traditional financial services system in a way that will grow the space responsibly. 
  • Crypto companies need to employ technology to comply with regulation. Harris says it’s “an imperative that the compliance apparatus scales along with the business apparatus.” While the crypto industry is built on tech, DFS sees many compliance teams relying on paper and Excel spreadsheets, demonstrating a lack of maturity around meeting BSA/AML requirements and building robust cybersecurity practices. 
  • In addition to having the right technology to meet regulatory requirements, crypto businesses must have qualified compliance professionals who know how to use these tools effectively. 

For regulators: 

  • The idea that regulators can simply review the books once a year is not fitting for a 21st-century financial system.
  • Instead, regulatory bodies must use technology to monitor activity and find problems before they metastasize, before the consumer gets hurt, and before market manipulation occurs.

Compliance with global regulations in 2023

On Day 1 of the conference, Chainalysis co-founder Jonathan Levin sat down with Noah Perlman, Chief Compliance Officer (CCO) at Binance. Perlman has worked in both the public and private sector and served as Global Head of Financial Crimes at Morgan Stanley prior to his work in the crypto industry.

In order to make cryptocurrency safer for customers, Perlman says that Binance works to ensure its products and services comply with regulations worldwide, employing a robust KYC program and transaction monitoring, along with quality controls, auditing, and documenting.

Binance measures the success of its compliance program in part by how it collaborates with the public sector. Last year, the organization ran 70 trainings to help agents around the world understand cryptocurrency. Additionally, last year Binance responded to 47,000 law enforcement requests. Already in 2023, they’ve assisted operations that have seen law enforcement seize over $100 million in stolen crypto. 

Though some of that activity isn’t required of the exchange, Perlman believes it’s the right thing to do for Binance users, who want to be on a safe, legitimate platform. Additionally, he says Binance hopes that on the regulatory side, “folks start to see that there are good actors in the industry.” Perlman wants to challenge the perception that crypto businesses and regulators are in a face-off and believes the model should be collaborative, ensuring compliance and making a safe environment for consumers.

Protecting customers comes down to one simple principle

Our biggest takeaway from all these sessions is that growing the crypto ecosystem safely requires a concerted effort and collaboration from all industry players. To do so successfully, stakeholders should use one simple principle to guide their operations. Christy Goldsmith Romero summed it succinctly during her session: the most important thing that regulators and industry could be doing to safely grow the crypto financial system is to put customers first. ”All else is going to flow from there,” she said.

The post Lessons from Links: How to Safely Grow the Crypto Industry While Fostering Innovation appeared first on Chainalysis.

Privacy Coins 101: Anonymity-Enhanced Cryptocurrencies

https://blog.chainalysis.com/reports/privacy-coins-anonymity-enhanced-cryptocurrencies/

Blockchain technology has introduced a new era of financial transparency. In a cryptocurrency ecosystem where transactions and wallet balances are permanently recorded and publicly visible, participants are able to interact with increased trust and without the need for intermediaries. These features boost network security and can also facilitate investigations of stolen funds, transaction analysis, and identity discovery. 

However, not all blockchains are transparent. Privacy coins are the major exception.

What are privacy coins? 

Privacy coins are cryptocurrencies with privacy-enhancing features designed to boost anonymity and reduce traceability. They operate similarly to physical cash, but within a digital ecosystem. 

When you withdraw cash from an ATM, the bank maintains a record, but has no way of knowing what you do with the money after this transaction, except if you deposit money back into an ATM. Most cryptocurrency exchanges that support privacy coins require initial identity verification of users. However, it is difficult for these exchanges to track or reveal information about subsequent transactions due to privacy coins’ inherent private features. 

Although privacy coins are more resistant to tracking than other cryptocurrencies, nothing is completely anonymous. Thus, investigators with advanced tracing capabilities can follow the movement of privacy coins. 

How do privacy coins work? 

Privacy coins employ different methods to conceal the identities and transaction histories of their users. Here are some of the most common strategies:

  • Stealth addresses enable the creation of a new address every time a user receives a cryptocurrency. Monero utilizes this method by generating a public address, a private view key to display incoming transactions, and a private spend key for sending funds. 
  • Ring signatures join together multiple users in a “ring” to hide their individual identities, making it more difficult to determine which user generated a given signature. This is how Monero and Bytecoin obscure transactions.  
  • Zero-Knowledge Succinct Non-Interactive Argument of Knowledge (zk-SNARKs) involves using cryptography to prove that a transaction is valid without revealing the details of the transaction. Zcash was the first privacy coin to apply zk-SNARKs on a large scale. 

What are the most well-known privacy coins?

As of April 2023, the top three privacy coins by market capitalization are Monero (XMR), Zcash (ZEC), and Dash (DASH) — each with varying degrees of privacy. Through the use of stealth addresses, ring signatures, and ringCT, Monero is currently the “only major cryptocurrency where every user is anonymous by default.Dash launched as a code fork of Bitcoin and now utilizes an encoded PrivateSend feature similar to CoinJoin. Zcash is selectively transparent, allowing users to choose when to share transaction or address information. Other popular cryptocurrencies, such as Litecoin (LTC), have implemented privacy-focused upgrades that mirror privacy coin techniques.  

The below chart compares XMR transactions — the most popular privacy coin — to Bitcoin (BTC) transactions. The total number of BTC transactions since 2014 is approximately 790 million whereas XMR transactions total around 32 million. Regardless, XMR has grown in usage since 2014, peaking in 2021 at approximately 8.8 million transactions. 

The below chart lists popular privacy coins. 

Top 15 privacy coins by market capitalization

NameTokenMarket capitalization (approx. as of 4/18/23)
MoneroXMR$2.9 billion
ZcashZEC$700 million
DashDASH$670 million
Oasis NetworkROSE$460 million
DecredDCR$320 million
MobileCoinMOB$270 million
BeldexBDX$230 million
HorizenZEN$150 million
iExec RLCRLC$150 million
Keep NetworkKEEP$150 million
SecretSCRT$120 million
StatusSNT$110 million
DeroDERO$110 million
NYMNYM$95 million
Phala NetworkPHA$90 million

Privacy coin use cases

The anonymity of privacy coins has led many to believe they are primarily used for money laundering, hacking, and terrorist financing. Although malicious activities certainly occur on the blockchain, we have observed that most criminals still use Bitcoin because it is cross-border, instantaneous, and liquid. Privacy coins are typically not as liquid as Bitcoin, making it more difficult for criminals to acquire them and cash out into fiat currency.

Many argue that privacy coins serve important purposes. For example, a 2020 report by U.S. law firm Perkins Coie found that privacy coins do not pose more of an inherent risk to anti-money laundering obligations than other cryptocurrencies. The paper further detailed that the benefits of privacy coins are much greater than their financial risks. 

Some of the legitimate use cases for privacy coins include: 

  • reducing authoritarian financial control. This would be especially beneficial in countries such as China, Russia, and North Korea where governments may use CBDCs and other blockchain-based applications to monitor financial activity and exclude individuals or businesses from the economy. 
  • protecting sensitive information. Individuals may want to obscure their wallet wealths and purchases to avoid scrutiny. For example, wealthy cryptocurrency holders have additional incentives, such as making donations off the grid and reducing exposure to hackers seeking large exploits.

Privacy coin bans 

Privacy coins are legal in the United States, but other major world economies have imposed restrictions in an effort to curb money laundering and reduce organized crime. Japan banned privacy coins in 2018; South Korea and Australia followed suit, delisting Monero, Dash, Zcash, and other coins from exchanges. Dubai is the latest country to join this list in 2023, with other jurisdictions such as the European Union considering bans. A leaked draft of a proposed money laundering bill written by the EU stated that “Credit institutions, financial institutions and crypto-asset service providers shall be prohibited from keeping. . . anonymity-enhancing coins.”

Several mainstream exchanges have also stopped offering privacy coins. Bittrex, an exchange built by security engineers, announced in January 2021 that it would soon remove popular privacy coins and encouraged users to withdraw their tokens before the deadline. Similarly, Kraken delisted Monero for its UK customers, BitBay ended Monero support, and Huobi removed seven privacy tokens due to “new financial regulations.” Such developments have led many observers to wonder whether privacy coins will survive in the long-term.

The future of privacy coins

As the cryptocurrency ecosystem advances, we will continue to see tokens with diverse use cases and characteristics. Thus far, privacy coins have challenged traditional blockchains by providing means of transacting with greater anonymity and flexibility, but have also raised questions about transparency and trust. 

To maintain a safe cryptocurrency ecosystem, neither full transparency nor total anonymity is ideal. Regulators require appropriate levels of legal authority and oversight to reduce malicious activities and protect participants – whether with privacy coins or other cryptocurrencies. At the same time, businesses require tools to tackle illicit activities and preserve sensitive information. Bitcoin represents a balance between the two, promoting privacy and financial freedom while offering enough transparency to prevent abuse by bad actors. 

 

This material is for informational purposes only, and is not intended to provide legal, tax, financial, or investment advice. Recipients should consult their own advisors before making these types of decisions. Chainalysis has no responsibility or liability for any decision made or any other acts or omissions in connection with Recipient’s use of this material.

Chainalysis does not guarantee or warrant the accuracy, completeness, timeliness, suitability or validity of the information in this report and will not be responsible for any claim attributable to errors, omissions, or other inaccuracies of any part of such material.

The post Privacy Coins 101: Anonymity-Enhanced Cryptocurrencies appeared first on Chainalysis.

[CHAINALYSIS PODCAST EPISODE 52] Reshaping the NFT Ecosystem in the Wake of the 2022 NFT Market Crash and Crypto Storm

https://blog.chainalysis.com/reports/podcast-ep-52-reshaping-nft-ecosystem/

Episode 52 of the Public Key podcast is here! Are NFTs Dead? It’s the question many have been asking after the crypto and NFT market crash in 2022. We speak with NFT expert Shiva Rajaraman, Chief Business Officer of OpenSea, to discuss the future of non-fungible tokens (NFTs) and their evolving use cases. 

You can listen or subscribe now on Spotify, Apple, or Audible. Keep reading for a full preview of episode 52.

Public Key Episode 52 preview: NFTs are far from dead and are just getting started

After the boom of NFTs and cryptocurrency in 2021, many are left wondering if this recent crypto winter might mean the death of NFTs and the metaverse as a whole.

In this episode, Ian Andrews is joined by Silicon Valley Alumni Shiva Rajaraman, Chief Business Officer at OpenSea, the world’s first and largest web3 marketplace for NFTs and crypto collectibles. 

Shiva describes how the company plans to not only onboard the next million NFT users but also make the process and experience positive and memorable. He shares his thoughts on consumer protection in the NFT space and provides insights into the ongoing conversation about creator royalties. 

He provides details about OpenSea’s solutions for active users and the biggest traditional brands looking to enter web3 and what the future holds for NFT collections and the OpenSea marketplace. 

Quote of the episode

“One of the first things that Web Three and NFTs represent just to start with is like, I own this thing, and it’s very clear that I own it. And that can be uniquely owned by me. The second thing is it’s portable across many different environments. And those two things become pretty magical. There’s no lock-in; it’s completely visible. That means people can create experiences for this object you own without having a BD [Business Development] discussion with anyone else, right? – Shiva Rajaraman (Chief Business Officer, OpenSea)

Minute-by-minute episode breakdown

  • (2:15) – A look at the past, present, and future of NFTs and utility  
  • (4:25) – Shiva’s journey to OpenSea after working at major tech giants in Silicon Valley 
  • (6:15) – The acquisition of Gem.xyz and the future of OpenSea 
  • (9:50) – Focusing on consumer protection and security vulnerabilities in the NFT markets 
  • (14:05) – Who are active NFT buyers/traders, and how does OpenSea provide solutions for that niche audience?
  • (16:05) – The controversy around NFT royalties and OpenSea’s stance on various royalty models
  • (18:15) – How does OpenSea assist the biggest brands in the world to enter into web3
  • (21:40) – With Meta (formerly Facebook) pulling back on the metaverse, are we still bullish on NFTs and metaverse use cases?

Related resources

Check out more resources provided by Chainalysis that perfectly complement this episode of the Public Key.

Speakers on today’s episode

This website may contain links to third-party sites that are not under the control of Chainalysis, Inc. or its affiliates (collectively “Chainalysis”). Access to such information does not imply association with, endorsement of, approval of, or recommendation by Chainalysis of the site or its operators, and Chainalysis is not responsible for the products, services, or other content hosted therein.

Our podcasts are for informational purposes only, and are not intended to provide legal, tax, financial, or investment advice. Listeners should consult their own advisors before making these types of decisions. Chainalysis has no responsibility or liability for any decision made or any other acts or omissions in connection with your use of this material.

Chainalysis does not guarantee or warrant the accuracy, completeness, timeliness, suitability or validity of the information in any particular podcast and will not be responsible for any claim attributable to errors, omissions, or other inaccuracies of any part of such material. 

Unless stated otherwise, reference to any specific product or entity does not constitute an endorsement or recommendation by Chainalysis. The views expressed by guests are their own and their appearance on the program does not imply an endorsement of them or any entity they represent. Views and opinions expressed by Chainalysis employees are those of the employees and do not necessarily reflect the views of the company. 

The post [CHAINALYSIS PODCAST EPISODE 52] Reshaping the NFT Ecosystem in the Wake of the 2022 NFT Market Crash and Crypto Storm appeared first on Chainalysis.

Chinese Chemical Businesses, Latin American Drug Cartel Associates Charged and Sanctioned for Bitcoin-based Sale of Fentanyl Precursors

https://blog.chainalysis.com/reports/fentanyl-precursor-china-sanctions/

On April 14, 2023, the Office of Foreign Assets Control (OFAC) sanctioned individuals and entities in China and Latin America for their role in fentanyl manufacturing and trafficking. One OFAC designation includes a Bitcoin address used to accept funds for the sale of fentanyl precursor chemicals made in China. The Department of Justice (DOJ) also charged several individuals associated with this operation, following an investigation by the DEA. 

In this blog, we’ll briefly review the details of these sanctions and how Bitcoin played a role in relevant transactions. 

Who was charged and sanctioned? 

Among the entities sanctioned are two Chinese chemical companies: Wuhan Shuokang Biological Technology (WSBT) and Suzhou Xiaoli Pharmatech (SXPC). Four Chinese nationals associated with WSBT were also charged and sanctioned:

  • Yao Huatao 
  • Wu Yaqin 
  • Wu Yonghao 
  • Wang Hongfei 

As we’ll explore more below, Wang Hongfei’s entry on OFAC’s SDN list includes a Bitcoin address under his control, which was used to accept funds for fentanyl precursor chemicals the WSBT sold.

These companies stand accused of selling fentanyl precursor chemicals to Latin America-based brokers, who then sell them to drug cartels like the notorious Sinaloa Cartel based in Mexico. Some of those brokers and other cartel associates were charged by the DOJ as part of this operation. One such broker is Guatemalan national Ana Gabriela Rubio Zea, who was also sanctioned.

Bitcoin’s role

Both WSBT and SXPC accepted Bitcoin for the sale of fentanyl precursor chemicals. WSBT associate Wang Hongfei controlled at least one Bitcoin address used for this activity, which was included in his OFAC SDN list entry: 3PKiHs4GY4rFg8dpppNVPXGPqMX6K2cBML. 

This address is a deposit address hosted by a large cryptocurrency exchange. Since becoming active in Dec 2021, it has received approximately $366,000 in Bitcoin, both from other mainstream exchanges and from the now-defunct darknet market Hydra. The following Chainalysis Reactor graph illustrates some of these transactions: 

Analyses of Hongfei’s Bitcoin address, its activity, and the activity of other associated addresses provide opportunities to better understand the crypto nexus between Mexican drug cartels and their chemical suppliers in China.

Monitoring cryptocurrency-based fentanyl sales

Fentanyl imports into the United States continue to fuel the opioids crisis, which has caused untold harm. The law enforcement action on April 14 is an important step in reducing these drug-based activities. At Chainalysis, we commend the OFAC, DOJ, and DEA for their work, and will provide more research on the role of cryptocurrency in fentanyl trafficking in the near future.  

This material is for informational purposes only, and is not intended to provide legal, tax, financial, or investment advice. Recipients should consult their own advisors before making these types of decisions. Chainalysis has no responsibility or liability for any decision made or any other acts or omissions in connection with Recipient’s use of this material.

Chainalysis does not guarantee or warrant the accuracy, completeness, timeliness, suitability or validity of the information in this report and will not be responsible for any claim attributable to errors, omissions, or other inaccuracies of any part of such material.

The post Chinese Chemical Businesses, Latin American Drug Cartel Associates Charged and Sanctioned for Bitcoin-based Sale of Fentanyl Precursors appeared first on Chainalysis.

Launching the Western Canada Cryptocurrency Investigations Centre

https://blog.chainalysis.com/reports/western-canada/

Today, the Calgary Police Service and Chainalysis are together launching the Western Canada Cryptocurrency Investigations Centre, an innovative regional center that will enable law enforcement to tackle crime that takes place using blockchain technology. 

By bringing together law enforcement agencies and personnel from across Western Canada and equipping them with Chainalysis’ data, blockchain analysis tools, and expert investigations team, the entire region will be better equipped to fight crime that happens on this novel technology. In turn, citizens across Western Canada will see better outcomes through investigative efficiency — all leading to an increased trust in digital assets.

“Cyber is quickly becoming a component of criminal activity, and often requires collaboration between law enforcement and other expert industries,” said Chief Constable Mark Neufeld of the Calgary Police Service. “We are thrilled to be part of an innovative partnership with Chainalysis where cybersecurity expertise is shared amongst the Calgary Police Service and private enterprise. This unique partnership will help strengthen cybersecurity and safety among residents of Calgary, Alberta and Canada.”

“This partnership is an incredible opportunity to democratize the world-class expertise in crypto investigations at the Calgary Police Service across Western Canada,” said Chainalysis Public Sector Chief Technology Officer Gurvais Grigg. “The entire CPS team has been fantastic partners in our work to build trust in digital assets, and this expanded structure allows them to better protect more Canadians from crypto crime. We could not be more thrilled to launch this innovative centre and look forward to working closely with law enforcement agencies across the region.”

“This demonstration of public-private partnership to solve novel issues in financial services is a model that the rest of the world can learn from,” said Chainalysis Cofounder and Chief Strategy Officer Jonathan Levin. “Not only is this a great moment for Western Canada, but it is a first step in our work to enable law enforcement partners across the world to protect their constituents, and in turn, help build trust in blockchain technology.”

Crypto crime in Canada

Since 2019, Chainalysis research has shown a massive increase in the adoption and usage of cryptocurrencies and digital assets in Canada. In 2022, Canada ranked 22nd in our Global Crypto Adoption Index, that’s up from 26th in 2021 and 24th in 2020. When we look at Canadian engagement with crypto ATMs, decentralized exchanges, and centralized exchanges, we see that Canada has experienced a nearly 213% increase since 2019 as of Jan 2023, with a peak level of adoption around 865% greater than March 2019 in May of 2021, driven largely by interest in DeFi.

However, with that explosive increase in adoption of cryptocurrency by Canadians, we also see an increase in criminal activity, and these numbers could tell a unique story of the devastating ways in which Canandians have lost their money to malicious actors who use crypto as a means of fraud, scams, and crime. Overall, for every 1000 Canadians, there was at least $1,144 CAD in total exposure to illicit crypto activity in 2022 alone.

In only looking at the top 10 scams in terms of revenue, we see that over $41.7 million CAD was garnered through this activity in 2022 across Canada. The climate is ripe for investment in  greater law enforcement measures to protect Canadians. Through this industry-defining and world-leading partnership, Calgary Police Service will continue their efforts to fight crime, democratize their investigative capabilities across the region, and ultimately work to bend this curve downward. 

Meeting the unique needs of the region

The partnership combines CPS’ deep understanding of Western Canada, investigative expertise and customer-service, proactive focus to policing with Chainalysis’ best in class technology, investigative solutions, and training expertise. 

Training

A key element of the partnership will feature access to training from the Chainalysis and CPS teams of experts. Through this extensive training curriculum, more law enforcement personnel across the region will be equipped to investigate complex crimes that happen using cryptocurrencies or other blockchain technology. Chainalysis’ research shows that scams and other crimes are increasingly becoming a local trend. By democratizing this knowledge and capability, the partnership will improve investigative outcomes for the citizens of Western Canada in the short term, and decrease the incentive for criminals to carry out these crimes in the long term. 

Case Support

Through the partnership, law enforcement will have access to around-the-clock case support from Chainalysis. Chainalysis has a long history of supporting law enforcement officials. Their data platform and team of experts have helped on cases involving child abuse material, darknet markets, ransomware gangs, North Korean hacking, and more, leading to the seizure of billions of dollars worth of cryptocurrencies.

What’s next?

This announcement and partnership represents just the first step for Calgary Police Service and the citizens of Western Canada. CPS and Chainalysis will continue to scale the Western Canada Cryptocurrency Investigations Centre to serve more law enforcement agencies, offer more sophisticated training, increase case support to solve the toughest of cases, and expand the impact of the partnership. 

Chainalysis will also continue to scale this concept globally, working with law enforcement personnel around the world to offer bespoke, customized offerings depending on the unique needs of the region at hand. Through this, Chainalysis is creating a global blueprint for public-private partnerships to make blockchain technology safer, and bringing together a community of experts at the forefront of this important work. 

About Chainalysis

Chainalysis is the blockchain data platform. We provide data, software, services, and research to government agencies, exchanges, financial institutions, and insurance and cybersecurity companies in over 70 countries. Our data powers investigation, compliance, and market intelligence software that have been used to solve some of the world’s most high-profile criminal cases and grow consumer access to cryptocurrency safely. Backed by Accel, Addition, Benchmark, Coatue, GIC, Paradigm, Ribbit, and other leading firms in venture capital, Chainalysis builds trust in blockchains to promote more financial freedom with less risk. For more information, visit www.chainalysis.com.

The post Launching the Western Canada Cryptocurrency Investigations Centre appeared first on Chainalysis.

[CHAINALYSIS PODCAST EPISODE 51] Revolutionizing the EU Payment Gateway With Cryptocurrency

https://blog.chainalysis.com/reports/podcast-ep-51-revolutionizing-eu-payment-gateway-with-crypto/

Episode 51 of the Public Key podcast is here! How do you solve crypto companies’ access to banking in the EU? Former Chainalysis colleague Simon Ousager (CEO & Co-Founder) of Januar explains how his company is solving this problem and revolutionizing the payment gateway in the EU. 

You can listen or subscribe now on Spotify, Apple, or Audible. Keep reading for a full preview of episode 51.

Public Key Episode 51 preview: Solving the banking access problem for EU crypto companies

Access to banking services for crypto companies has always been challenging, and with the recent bank failures in the USA, blockchain companies, crypto exchanges, and stablecoin issuers have been severely impacted.

In this episode, Ian Andrews is joined by a former Chainalysis colleague, Simon Ousager (CEO & Co-Founder), at Januar, a company that is solving this problem for blockchain companies in the EU. 

Simon explains why the EU market is perfect for Januar to provide payment gateway services in crypto and how the MiCA regulations have actually been beneficial in providing more clarity for companies like Januar and other crypto exchanges in the region.

We get a crash course on the differences between banks and payment institutions in the EU and what to expect from stablecoin issuers and blockchain entrepreneurs in the next few years. 

Quote of the episode

“I heard your CEO, Michael, on a different podcast a couple of days ago, and he said that one day, all crypto exchanges are gonna be banks, and all banks are gonna be crypto exchanges. And we’re right in the middle, and I don’t know if we’re gonna be a bank, also being in Europe, you don’t have to be. There are some advantages to that, but it’s gonna move closer to each other, but I think it’s gonna be a couple of years, at least, before that happens. – Simon Ousager (CEO & Co-Founder, Januar) 

Minute-by-minute episode breakdown

  • (2:05) – Simon’s early beginnings at Chainalysis and founding Januar to solve the banking issue for EU crypto companies
  • (6:25) – Januar’s all-in-one solution to accessing IBAN accounts, B2B crypto transactions, and compliance support
  • (13:50) – How do MiCA regulations impact payment gateways using crypto in the EU? 
  • (18:45) – Understanding what products or services constitute banking activity in the EU 
  • (24:01) – The emergence of stablecoins in Europe and how regulations impact them 
  • (31:25) – What founders building in the blockchain and crypto industry need to know. 

Related resources

Check out more resources provided by Chainalysis that perfectly complement this episode of the Public Key.

Speakers on today’s episode

This website may contain links to third-party sites that are not under the control of Chainalysis, Inc. or its affiliates (collectively “Chainalysis”). Access to such information does not imply association with, endorsement of, approval of, or recommendation by Chainalysis of the site or its operators, and Chainalysis is not responsible for the products, services, or other content hosted therein.

Our podcasts are for informational purposes only, and are not intended to provide legal, tax, financial, or investment advice. Listeners should consult their own advisors before making these types of decisions. Chainalysis has no responsibility or liability for any decision made or any other acts or omissions in connection with your use of this material.

Chainalysis does not guarantee or warrant the accuracy, completeness, timeliness, suitability or validity of the information in any particular podcast and will not be responsible for any claim attributable to errors, omissions, or other inaccuracies of any part of such material. 

Unless stated otherwise, reference to any specific product or entity does not constitute an endorsement or recommendation by Chainalysis. The views expressed by guests are their own and their appearance on the program does not imply an endorsement of them or any entity they represent. Views and opinions expressed by Chainalysis employees are those of the employees and do not necessarily reflect the views of the company. 

The post [CHAINALYSIS PODCAST EPISODE 51] Revolutionizing the EU Payment Gateway With Cryptocurrency appeared first on Chainalysis.

Introduction to Decentralized Autonomous Organizations (DAOs)

https://blog.chainalysis.com/reports/introduction-to-decentralized-autonomous-organizations-daos/

What is a DAO?

Decentralized Autonomous Organizations (DAOs) are blockchain-based communities that are designed to bring a new, more open and democratic management structure to businesses and other collaborative projects in web3. So far, DAOs have formed to run several different types of organizations, including businesses, nonprofits, investment schemes, and more. DAOs are designed to operate without centralized leadership, and the parameters of their decision-making powers and processes are often determined by the smart contracts governing the project in question.

When a DAO is formed, founders frequently mint a governance token, which is a type of crypto asset that may entitle the holder to DAO membership and a certain amount of voting power on DAO decisions — typically the more tokens someone holds, the more votes they have. DAO tokens are typically initially distributed to the project’s management, users, backers, and other stakeholders, but can then be bought and sold on secondary markets like any other cryptocurrency. DAO holders may also submit project proposals, which are then voted on by the rest of the group.

While some would contend that Bitcoin was the first DAO, DAOs as we know them today began as smart contracts on the Ethereum blockchain. Similar DAOs are now built on other open-source blockchains, too. They are designed to run autonomously through smart contracts, where organizational policies are codified and executed once pre-defined criteria are met. In this article, we’ll discuss:

How do DAOs work?

What do DAOs do?

DAOs raise capital for projects and initiatives by creating and selling governance tokens. When an individual acquires the DAO’s governance token, they may gain membership and voting rights, but can also delegate their voting responsibilities to another member. There are several types of DAOs associated with projects ranging from investing to grant-making to entertainment, but most DAOs have tasked themselves with governing  DeFi protocols.

DAO projects have had varying degrees of success. For instance, AAVE, currently one of the largest DeFi protocols, lets borrowers and lenders interact without needing a centralized intermediary, and is one of the largest DAO-governed projects operating. By contrast, ConstitutionDAO’s project raised over $40 million to bid for a rare copy of the U.S. Constitution at a Sotheby’s auction, but was ultimately outbid by a billionaire.

Key features of DAOs

DAOs strive to be virtual, transparent, democratic, and autonomous. Given that all processes happen online, members rarely, if ever, meet in person. Much of the discussion around decisions take place publicly, on platforms like Discord or on governance forums where voting also takes place — we can look to AAVE’s as an example

Reinforcing their transparency, DAOs operate with a flat organizational structure that affords all members ownership and participation in decision making. As mentioned earlier, the more governance tokens a person owns, the more votes they have. Last year we analyzed the distribution of ten major DAOs’ governance tokens. Across several, we found that less than 1% of all holders have 90% of the voting power. While many of today’s DAOs may not be upholding the principles of decentralized power they profess, they have the potential to become more decentralized over time, and their transparent decision-making processes hold much promise.

How do DAOs govern?

In the vast majority of cases, DAO members holding governance tokens vote on key decisions, which are then executed by smart contracts. Let’s look at Lido DAO as an example. Lido DAO governs Lido Finance, a DeFi protocol offering liquid staking for Ethereum and other tokens. Holders of Lido’s governance token, LDO, can vote on key decisions affecting the protocol’s operations and allocation of resources. For instance, here’s a recent vote that was passed and enacted to modify the Lido Finance Node Operator’s Registry, setting the maximum number of validators that a particular node operator was permitted to operate as part of the Lido Finance network. The DAO also accumulates service fees from Lido and puts those funds toward research and development, liquidity mining incentives, and protocol upgrades.

As for its proposal process, members publish all ideas on Lido DAO’s research forum, soliciting community feedback to improve plans or hear objections. If a proposal is well-received and feedback is quickly incorporated, it will move forward seven days after the initial posting on the research forum. The proposal is then put to a consensus vote on Snapshot, a decentralized voting system. Again, as is the case with DAOs, the more LDO tokens a voter has, the more decision-making power they possess. Members have seven days to vote, voting can’t end on a weekend, and it must be completed at least 24 hours prior to on-chain execution. For any proposal to pass, at least 5% of the total token supply must vote for it. 

From there, the proposal moves to Aragon, a DAO framework for on-chain voting. Because the DAO may entertain many ideas at once, proposals are usually combined into a package “to reduce operational burden and voter fatigue.” Voting on Aragon lasts 72 hours and is split into two phases: the first 48 hours are when members can vote both for and against a proposal. The last 24 hours represent the objection phase, when a member can vote against a proposal or switch their vote from for to against. For a vote to pass, it needs more than 5% of the total token supply to vote “Yes”, and more than 50% of the tokens used to vote “Yes” as well. Provided this occurs, the smart contract executes and the proposal is implemented. The above flow represents Lido DAO’s main governance path, but there are alternative methods like an emergency track for voting on pressing issues, or the usage of committees to streamline routine governance operations.

While DAOs strive for decentralization and democracy, individual DAOs vary in how closely they adhere to those principles. In the vast majority of cases, DAO members vote on key decisions in processes similar to what we’ve described above. However, depending on how the DAO’s smart contracts are set up, the organization’s leadership may be able to execute certain actions without community involvement through the use of multisig wallets. For instance, while Lido DAO votes on almost all decisions, it still has multisig wallets in place that leadership can use to, for example, pause the protocol in an emergency situation.

Benefits of DAOs

One of the biggest benefits of DAOs is their democratic foundation. Fundamentally, all that’s needed to be part of a DAO is a single governance token and an internet connection, allowing individuals anywhere in the world, regardless of background, to work together on large-scale projects making real financial impact. In a sufficiently large and decentralized DAO, no single person can make a decision affecting the entire organization on their own as everyone has the opportunity to vote on proposals. 

Given that these votes are logged on the blockchain, decision-making is transparent, which can motivate members to vote in a more altruistic way that both benefits the community and builds on their reputational capital. This feature of DAOs reinforces ownership and accountability across the organization.

Another benefit of DAOs is their egalitarian structure: members can submit a proposal for a project or an amendment to a protocol. Some organizations require token holders to have a minimum amount of tokens while others don’t. All members can see all proposals and share their feedback, too. In this way, everyone is more personally invested in the DAO’s success.

What are the biggest DAOs?

As of this publication in April 2023, the top three DAOs by governance token market capitalization are Uniswap, Lido DAO, and the Ape Foundation. The Uniswap Foundation is the DAO in charge of managing Uniswap, the world’s biggest decentralized exchange (DEX), and launched its UNI token in September 2020. The Ape Foundation governs ApeCoin, a DeFi protocol for community-led projects around art, gaming, and entertainment.

Top 10 DAOs by governance token market capitalization

DAOProjectTokenMarket CapitalizationProject focus
Uniswap FoundationUniswapUNI$3.4 billionDEX
Lido DAOLidoLDO$2.1 billionLiquid staking protocol
Ape FoundationApeCoinAPE$1.5 billionNFTs, metaverse, and entertainment in web3
Arbitrum FoundationArbitrumARB$1.5 billionLayer 2 blockchain on Ethereum
Internet ComputerService Nervous SystemICP$1.4 billionWeb3 infrastructure blockchain
AaveAave Liquidity ProtocolAAVE$1 billionLending protocol
BitDAOBitDAOBIT$1 billionWeb3 project funding
Curve.fi DAOCurveCRV$778 millionDEX
SynthetixSynthetixSNX$691 millionDerivatives liquidity protocol
MakerDAODai stablecoinMKR$677 millionSmart contract platform

 

The future of DAOs

As DAOs proliferate, services to support them are growing, too. Platforms like Aragon provide user-friendly software that assists with DAO creation and management, no coding required. Open-source projects like DAOstack offer similar capabilities. 

Some governments are working to support DAO innovation, too. On March 1, the state of Utah passed the Decentralized Autonomous Organizations Act, a bill allowing any DAO formed in the state that’s not registered as a for-profit or non-profit entity to be treated equivalent to a domestic limited liability company. The law goes into effect in 2024 and the state of New Hampshire is entertaining similar DAO legislation. It will be interesting to see if other states follow suit and Chainalysis will keep an eye on these developments. In the meantime, if you’re interested in diving deeper on DAOs and other web3 topics, download our State of Web3 Report.

This material is for informational purposes only, and is not intended to provide legal, tax, financial, or investment advice. Recipients should consult their own advisors before making these types of decisions. Chainalysis does not guarantee or warrant the accuracy, completeness, timeliness, suitability or validity of the information herein. Chainalysis has no responsibility or liability for any decision made or any other acts or omissions in connection with Recipient’s use of this material.

The post Introduction to Decentralized Autonomous Organizations (DAOs) appeared first on Chainalysis.

Fraud Shop Genesis Market Shut Down in International Law Enforcement Operation, Sanctioned by OFAC

https://blog.chainalysis.com/reports/genesis-market-fraud-shop-shutdown-sanction/

On April 4, 2023, authorities shut down popular fraud shop Genesis Market and arrested hundreds of its users around the world in a coordinated international law enforcement effort dubbed Operation Cookie Monster. Additionally, OFAC sanctioned the criminal marketplace the next day on April 5.

Fraud shops like Genesis are an important part of the cybercriminal ecosystem. Typically operating on the dark web, they facilitate the sale of stolen data and personally identifiable information (PII), which in turn can be used for several different forms of cybercrime, including scamming, identity theft, and ransomware. Below, we’ll break down Genesis Market’s role in the cybercriminal ecosystem plus its on-chain activity, and show you how today’s law enforcement action makes the internet a safer place. 

What was Genesis Market?

Genesis Market was a fraud shop catering to users around the world. Its marketplace allowed for the sale of several different forms of stolen PII such as credentials for email addresses, social media accounts, bank accounts, and cryptocurrency service accounts, all available to be perused in a searchable database. In many cases, Genesis could provide active session cookies for these accounts that allowed buyers to bypass multi-factor authentication. The screenshot below shows a typical listing on Genesis.

The listing is for a single, compromised victim device, and shows the services that device accessed and for which the seller has user credentials. Those services include three cryptocurrency exchanges (whose names we’ve blurred out) meaning a buyer of this user’s data could potentially steal any funds the victim holds in those accounts. Victims like the one shown above typically have had their machines compromised by information stealing malware, which can access credentials stored in web browsers like Chrome and Firefox. In addition to individual users’ PII, Genesis also offered compromised remote access credentials that could allow cybercriminals like ransomware gangs to break into organizations’ computer networks. 

Genesis Market’s on-chain activity

Genesis Market has received tens of millions of dollars’ worth of cryptocurrency during its lifetime, primarily in Bitcoin. Most of its incoming funds since May came from mainstream exchanges, with crypto ATMs also contributing a significant amount.

We also see a few spikes in value received from services we’ve labeled risky, most of which are exchanges with low or no KYC. The Chainalysis Reactor graph below shows a number of actors sending funds to Genesis, including ransomware attackers, underground money laundering services, and other cybercriminals. 

Note the relatively low amounts sent from each of these clusters. Credentials purchased on Genesis could cost as little as $1 or less, so while $15 sent from a credit card broker may not seem like a huge deal, it could represent serious financial losses for 15 individuals. 

Shutting down Genesis makes all internet users safer

Data sellers like Genesis aren’t necessarily the first thing you think of when it comes to cybercrime, but these sorts of ancillary service providers are crucial to enabling scamming, hacking, and ransomware attacks. For that reason, we commend all of the agencies around the world who contributed to the shutdown of Genesis. 

While Genesis’ OFAC designation doesn’t list any of the service’s cryptocurrency addresses, Chainalysis has identified hundreds of thousands of Genesis addresses, with more likely to come as our data improves over time. We’ve already labeled these addresses as belonging to a sanctioned entity in all of our products, and any Chainalysis KYT users with  exposure prior to designation  would have received alerts for its  previous category — fraud shop — per their alert preferences. We will share any other relevant updates on this case as is possible.

This material is for informational purposes only, and is not intended to provide legal, tax, financial, or investment advice. Recipients should consult their own advisors before making these types of decisions. Chainalysis has no responsibility or liability for any decision made or any other acts or omissions in connection with Recipient’s use of this material.

Chainalysis does not guarantee or warrant the accuracy, completeness, timeliness, suitability or validity of the information in this report and will not be responsible for any claim attributable to errors, omissions, or other inaccuracies of any part of such material.

The post Fraud Shop Genesis Market Shut Down in International Law Enforcement Operation, Sanctioned by OFAC appeared first on Chainalysis.