The Hidden Danger of Stablecoins

Stablecoins: the future of digital money, the safe haven in a highly volatile world of crypto, store of value, payment method, and a largely misunderstood technology? Over the years, they have built their reputation as a “safer and better-regulated” way of transferring money in the crypto industry, attracting attention both from politicians and investors.

The breakthrough idea at the core of stablecoins was pegging the value of a digital currency to a real-world asset like the US Dollar: theoretically, having 100 USDT on your crypto wallet must always be equal to owning a hundred dollars in cash.

In practice, in 2022 alone, 18 USD billion in TerraUSD evaporated after the stablecoin’s sudden collapse, Tether lost its price peg for a short period, and the US ban on Tornado Cash provoked panic in USDC. (The list is not exhaustive.) Additionally, there is another commonly overlooked risk — “dirty” crypto.

So how do illicit activities compromise stablecoin holdings? Is it possible to track dirty coins, and, most importantly, how safe are the stablecoins?

How do stablecoins get ‘dirty’?

Every blockchain transaction gets recorded in an immutable public ledger. This leads to an extreme degree of transparency, which is crypto’s blessing and curse. Many people think that stablecoins are fungible, and one USDT token is perfectly identical to another. However, every token has a trackable and unique history of associated transactions, so any connection with criminal or high-risk activities — such as gambling, money laundering, or deals with illegal goods — will leave a trail of evidence that can’t be erased.

Why does this matter?

The most uncomfortable part of the dirty crypto problem is that holders themselves are rarely aware of it. Still, it is everywhere — and yes, that does include your wallet. According to the statistics of crypto security firm AMLBot, every 1 in 3 stablecoins AML checks features compromised assets. Even if you never engaged in criminal activities, chances are that ‘dirty’ stablecoins may still end up on your balance, especially if you operate on P2P or DeFi platforms.

The consequences may be grave. Centralized exchanges adhere to Anti-Money Laundering regulations and regularly assess the origin of their customers’ funds. How can you be sure that ten transactions ago 50 USDT from your balance weren’t transferred from a sanctioned wallet, a darknet mixer, or an address involved in fraud and scam schemes? Any suspicions from the exchange side may result in all of your funds, even non-dirty, being blocked, and it’s much easier to forestall than to resolve.

Above that, we are clearly seeing a trend towards increased regulator control, so most likely, cases of blocking “unreliable” assets will increase significantly next year, both on the part of centralized services and issuers.

But do you have to run your own AML department or go in-depth into blockchain programming to trace deposited funds and identify potential risk? Fortunately, no: with the increasing market awareness of dirty crypto, robust third-party solutions arise, effectively allowing users to outsource risk management and get detailed analysis of their assets and counterparty wallets.

All eyes on TRON

While it’s easy to misperceive individual stablecoin tokens as fungible, it is similarly easy to consider different stablecoin networks as equivalent. After all, the price and the functionality are the same — what is the difference between one TRC20-USDT, one TerraUSD, and ERC20-USDT? In reality, all stablecoins have different risk profiles and different vulnerabilities, be it undercollateralization, algorithmic vulnerabilities, or network specifics.

The latter is especially pronounced in the case of TRON. TRON blockchain boasts low transaction fees and short confirmation times within the network. For instance, transferring TRC20-USDT takes less than 5 minutes, which is significantly faster than its Ethereum counterpart. This made TRON a resort for malicious actors needing to get rid of dirty coins: while such tokens are present in all major networks, we’ve seen an increase in fraud cases involving TRON-based stablecoins during the past eight months. Effectively, this means that all transactions with TRC-20 coins, including USDT and USDC, are bearing a higher AML risk exposure and must be paid extra attention.

Things are not that dark

So, what are the implications? Does it mean that one shouldn’t use stablecoins at all? Of course, no: holding stablecoins on a non-custodial wallet is still arguably the best way of storing value in an extremely volatile crypto environment, especially considering that the collapse of FTX means that even centralized exchanges are no longer trustworthy. But if you stop considering stablecoins safe, that will, undoubtedly, boost your safety around crypto.

Do your diligence, examine the weak sides of each specific stablecoin, hedge your risk exposure and know the origin of your assets. Use trusted third-party tools and solutions to check the wallet addresses before the transaction and assess the origin of your funds and their risk level. In a decentralized world of crypto, the safety of your assets is only in your own hands.

 

Image by Gerd Altmann from Pixabay
Exit mobile version