Cybercrime on the Rise: 2024 Mid-Year Crypto Crime Report Highlights


Terrill
Dicki


Aug
16,
2024
07:56

Chainalysis
reports
a
20%
drop
in
overall
crypto
crime
in
2024,
but
stolen
funds
and
ransomware
incidents
are
surging.

Cybercrime on the Rise: 2024 Mid-Year Crypto Crime Report Highlights

According
to
a
recent
report
by
Chainalysis,
while
overall
illicit
on-chain
activity
in
the
cryptocurrency
space
has
decreased
by
nearly
20%
year-to-date
(YTD),
specific
categories
such
as
stolen
funds
and
ransomware
incidents
are
on
the
rise.

Key
Findings

The
report
highlights
that
the
aggregate
illicit
activity
on-chain
has
dropped
significantly,
suggesting
that
legitimate
activity
is
growing
more
rapidly
than
illicit
activity.
However,
inflows
of
stolen
funds
have
nearly
doubled,
increasing
from
$857
million
to
$1.58
billion.
Ransomware
inflows
have
also
risen
by
approximately
2%,
from
$449.1
million
to
$459.8
million.

Stolen
Funds

The
average
amount
of
cryptocurrency
stolen
per
heist
has
surged
by
almost
80%.
This
increase
is
partly
due
to
the
rise
in
the
price
of
Bitcoin
(BTC),
which
accounted
for
40%
of
the
total
transaction
volume
associated
with
these
heists.
Crypto
thieves
are
increasingly
targeting
centralized
exchanges
over
DeFi
protocols,
which
are
less
popular
for
trading
BTC.
Advanced
cybercriminals,
including
those
linked
to
North
Korea,
are
using
off-chain
methods
like
social
engineering
to
infiltrate
crypto-related
services.

Ransomware

2024
is
on
track
to
become
the
highest-grossing
year
for
ransomware
payments.
The
year
has
already
seen
the
largest
ransomware
payment
ever
recorded
at
approximately
$75
million
to
the
Dark
Angels
ransomware
group.
The
median
ransom
payment
for
severe
ransomware
strains
has
spiked
from
under
$200,000
in
early
2023
to
$1.5
million
in
mid-June
2024.
This
suggests
that
these
strains
are
targeting
larger
businesses
and
critical
infrastructure
providers
that
are
more
likely
to
pay
high
ransoms.

The
ransomware
ecosystem
has
fragmented
due
to
law
enforcement
disruptions
of
major
players
like
ALPHV/BlackCat
and
LockBit.
Affiliates
have
migrated
to
less
effective
strains
or
launched
their
own,
contributing
to
this
fragmentation.

Positive
Developments

Despite
the
rise
in
specific
types
of
cybercrime,
the
cryptocurrency
ecosystem
has
seen
positive
developments.
Mainstream
acceptance
continues
to
grow,
marked
by
the
approval
of
spot
Bitcoin
and
Ethereum
exchange-traded
funds
(ETFs)
in
the
United
States.
Revisions
to
the
Financial
Accounting
Standards
Board
(FASB)’s
fair
accounting
rules
have
also
been
a
significant
milestone.

Inflows
to
legitimate
services
are
at
their
highest
since
2021,
pointing
to
continued
global
adoption
of
cryptocurrency.
Inflows
to
risky
services,
primarily
mixers
and
exchanges
that
do
not
collect
KYC
information,
are
trending
higher
than
last
year.
However,
aggregate
illicit
activity
has
fallen
YTD
by
19.6%,
from
$20.9
billion
to
$16.7
billion.
These
figures
are
lower-bound
estimates
based
on
currently
identified
illicit
addresses
and
are
expected
to
rise
as
more
addresses
are
attributed
to
illicit
activities.

Chainalysis
has
also
started
including
suspected
illicit
activity
in
their
estimates
for
certain
crime
types.
This
new
approach
leverages
on-chain
data
and
heuristics
to
identify
the
suspected
category
for
unknown
addresses,
which
helps
refine
previous
years’
estimates.

Conclusion

Despite
the
overall
decline
in
illicit
transactions,
stolen
funds
and
ransomware
remain
significant
concerns.
The
rise
in
these
activities
is
often
associated
with
organized
groups
employing
sophisticated
cyber
infrastructure.
Law
enforcement
and
cybersecurity
measures
need
to
evolve
continually
to
disrupt
these
activities.
Experts
believe
that
operations
like
Operation
Cronos,
Operation
Duck
Hunt,
and
Operation
Endgame
are
essential
in
curbing
these
activities
and
signaling
that
criminal
actions
will
have
consequences.

For
more
detailed
information,
visit
the

Chainalysis

blog.

Image
source:
Shutterstock

Comments are closed.