A new report indicates that while overall illicit transactions in cryptocurrency markets declined in 2024, certain types of crypto-related criminal activity rose.

Aggregate illicit activity in crypto has dropped 19.6% year-to-date (YTD), falling from $20.9 billion to $16.7 billion by July 2024, according to the first part of the mid-year crypto crime update by Chainalysis released on Aug. 15.

Chainalysis found that legitimate crypto activity has been growing faster than illicit activity onchain in 2024, particularly due to positive industry events like the adoption of spot Bitcoin (BTC) and Ether (ETH) exchange-traded funds (ETFs) in the US.

Despite crypto’s positive developments in 2024 YTD, Chainalysis warned that two notable types of illicit activity — stolen funds and ransomware — have been on the rise.

Crypto hacking value up in 2024 as Bitcoin price surged

After experiencing a 50% drop in 2023, cryptocurrency hacking activity has seen a significant resurgence so far in 2024, Chainalysis reported.

According to the latest update, the cumulative value of crypto stolen this year through the end of July has passed $1.58 billion. The amount is already 84% higher than the value stolen over the same period in 2023, the report notes.

Source: Chainalysis

Chainalysis stressed that the number of hacking incidents in 2024 has only marginally outpaced that of 2023, rising at just 2.8% year-over-year. The average amount of value compromised per hack has increased by 79.5%, rising from $5.9 million per event in 2023 to $10.6 million per event thus far in 2024.

Much of the change in the compromised value was a result of rising prices in crypto markets. As such, the Bitcoin price increased about 130% from an average price of $26,141 in the first seven months of 2023 to an average price of $60,091 in 2024 through July, Chainalysis said.

Hackers back to targeting centralized exchanges

Chainalysis also found that crypto thieves have also been returning to targeting centralized exchanges (CEX) after four years of focusing on their decentralized counterparts.

CEXs have been hacked for higher values in 2024, with platforms like the Japanese DMM exchange DMM losing $305 million in Bitcoin to a private key hack in May 2024. The hack represented approximately 19% of the total value stolen in cryptocurrency hacks in 2024, Chainalysis reported.

Source: Chainalysis

The resurgence of CEX hacking in 2024 could be a result of a spike in CEX volumes versus decentralized finance (DeFi) services, Chainalysis’ cybercrime research lead Eric Jardine told Cointelegraph. He stated:

“It is not clear if this trend is purely a crime of opportunity or if centralized services, which tend to act as custodians for large amounts of user funds, have been targeted more simply because the value of the assets they hold have become relatively more tantalizing compared to, say, DeFi services.”

2024 on track to be highest-grossing year in crypto ransoms

Cryptocurrency-related ransomware attacks have also been getting worse so far in 2024, according to Chainalysis’ findings.

In July 2024, Chainalysis identified a $75 million crypto payment to a ransomware group known as Dark Angels. The transaction marked the largest single ransomware payment ever recorded, with the maximum payment size surging 96% YoY from 2023 and 335% from 2022.

The vast majority of ransomware payments occur via crypto rails, particularly Bitcoin, Chainalysis cybercrime expert Jardine told Cointelegraph, citing a report alleging a massive BTC ransom payment by the tech firm CDK Global in July.

Source: Chainalysis

“As one public example, CDK Global reportedly paid $25 million in Bitcoin in June of 2024. Most examples where a payment was made will involve crypto as a payment rail,” Jardine stated.

Magazine: Weird ‘null address’ iVest hack, millions of PCs still vulnerable to ‘Sinkclose’ malware: Crypto-Sec