Criminals were able to launder more than $4 billion through cryptocurrency exchanges, a huge jump from previous years, according to a new report.

The study, conducted by blockchain analytics firm Chainalysis, used data analysis to trace cryptocurrency transactions and the money laundering ecosystem.

It found that last year criminal entities laundered $US2.8 billion in Bitcoin to various exchanges, up from $US1 billion in 2018.

Criminals who have illegally gained cryptocurrency such as Bitcoin then need to convert it into cash, and this is done via laundering it through a cryptocurrency exchange.

The large crypto exchanges are subject to anti-money laundering rules such as Know Your Customer, but the researchers said that criminals have found a way around these laws.

According to the report, criminals are laundering the cryptocurrency through over-the-counter brokers, people who facilitate trade between individual buyers and sellers who don’t want to transact on an open exchange.

These brokers have significantly lower know-your-customer requirements than the actual exchanges, and the researchers found that some are actually specialising in providing money laundering services to criminals.

“Many of them take advantage of this laxity and help criminals launder and cash out funds, usually first by exchanging Bitcoin and other cryptocurrencies into Tether as a stable intermediary currency before they presumably cash out into fiat,” the report found.

More than half of the laundered funds went to two big crypto exchanges: Binance and Huobi. Just over 300,000 individual accounts at the two exchanges received Bitcoin from criminal sources last year, but a small number of these accounts were “extremely active”.

The researchers named 100 brokers who appeared to be providing the service to criminals, dubbed the “Rogue 100”.

“The Rogue 100 are extremely active traders and have a huge impact on the cryptocurrency ecosystem. They’ve received steadily increasing amounts of cryptocurrency each month since late 2017, but their activity skyrocketed this year,” they said.

It’s important that this practice is stamped out by authorities and the crypto exchanges, Chainalysis said.

“If there were no way for bad actors to cash out cryptocurrency they’ve received through illegal means, there’d be far less incentive for them to commit crimes in the first place,” it said.

“That would mean not only fewer victims affected by crimes, but would also help improve cryptocurrency’s reputation as the industry seeks to work with regulators and traditional financial institutions and drive increased adoption.”

The crypto exchanges need to carry out more comprehensive due diligence on these over-the-counter brokers on their platforms, too.

The researchers also called for better knowledge of cryptocurrencies in law enforcement.

In response to the report, Binance chief compliance officer Samuel Lim said the company is working to improve its processes and stamp out criminal activity on its platform.

“We recognise our ongoing responsibility to ensure the integrity of our platform and safeguard it from bad actors, including any traders or brokers providing money laundering services,” Lim said.

“As global capital flows into crypto, we are aware of the growing trend and movements of illicit funds, and we are working with like-minded partners such as Chainalysis to improve on existing systems and address these concerns.”

The report comes after five people were charged with fraud and money laundering following an investigation into a cryptocurrency investment scam on the Gold Coast late last year.

The alleged scammers offered victims the chance to invest in cryptocurrencies.

After an initial trial investment, the alleged scammers gave the victims login details for a website to watch the money grow, but when they tried to withdraw the cash, it was gone.