Mining Pools: A New Avenue for Money Laundering?

Photo - Mining Pools: A New Avenue for Money Laundering?
Analytics company Chainalysis has issued a report examining the potential role of mining pools in money laundering, through asset mixing and subsequent legitimization.
Mining is a fundamental part of the blockchain industry. Despite the absence of widespread regulation, it generates legitimate and practically uncontrolled income. Hence, it's no surprise that cryptocurrency mining attracts fraudsters as well as countries under sanctions, helping them to circumvent restrictions from the global financial system.

Typically, criminals attempt to merge illicitly acquired digital assets with legal funds, eventually making it impossible to track. Chainalysis explored how ransomware authors and scam project creators use mixing methods.

Hackers often use non-custodial wallets or directly send cryptocurrency to legal mining services, then blend it through a middleman (exchange, swapping service). Chainalysis considers these actions to be overt money laundering since it's impossible to determine the true origin of the mined assets. That's why there has been a steady increase in the amount of funds transferred from ransomware wallets to mining pools in recent years.
The value of funds sent to various services from ransomware wallets. Source: Official Chainalysis blog

The value of funds sent to various services from ransomware wallets. Source: Official Chainalysis blog

Over the past five years, 372 wallets of major exchanges have received $1 million in assets linked to mining, in addition to about $158.3 million from ransomware. Chainalysis highlights that actual numbers are likely much higher, yet even these figures represent a substantial part of the total cryptocurrency stolen via such fraudulent applications.

Criminals involved in scam schemes operate similarly. They send and receive assets from legal mining services, followed by mixing them on centralized platforms. Chainalysis has investigated deposit address statistics from various exchanges associated with mining and dubious transactions, proving that over $1.1 billion in illicit funds have been received since 2018 alone.
The number of assets sent by scammers to cryptocurrency exchange addresses tied to mining pool services. Source: Official Chainalysis blog

The number of assets sent by scammers to cryptocurrency exchange addresses tied to mining pool services. Source: Official Chainalysis blog

Case Studies in Mining Pool Usage

1. One exchange address simultaneously received transfers from both mining operations and ransomware programs. Cumulatively, deposits amounted to $94.2 million, which included $19.1 million of fraudulent funds and $14.1 million of guaranteed legal income. Thus, the owner managed to blend assets from diverse sources without additional verification.

2. Two wallets consistently sent Bitcoin to various exchanges. According to Chainalysis, these wallets were linked to the notorious fraudsters from BitClub Network and BTC-e, who have defrauded investors out of hundreds of millions of dollars through money laundering. However, when cryptocurrency from a lawful Russian miner started to flow into the same platforms, these funds became intermingled, effectively being "laundered". 

Conclusion

Scammers indeed use mining pools for money laundering. Therefore, Chainalysis suggests the widespread implementation of a universal solution like wallet analysis for criminal activity, including unrecognized links and transfers. This could help eliminate the mixing of funds and protect mining from accusations of financial violations.