Illicit cryptocurrency activity has decreased since the beginning of the year, while inflows into legitimate services are at their highest level since the previous bull run of 2021, according to a new report from leading blockchain analytics firm Chainalysis.

"Aggregate illicit activity has fallen year-to-date by 19.6%, dropping from $20.9 billion to $16.7 billion," the company's 2024 Crypto Crime mid-year report said.

The report noted that, in addition to a decrease in illicit activity, inflows to legitimate services are the highest since the peak of the previous cryptocurrency bull market in 2021 — when bitcoin reached its previous all-time high of over $BTC "This encouraging sign points to the continued adoption of crypto globally," the report added.

Stolen funds and ransomware on the rise

Although the report stated that overall cryptocurrency crime has declined since the beginning of the year, two categories of crypto crime appear to be bucking the trend. The analysis stated that stolen funds inflows nearly doubled from $857 million to $1.58 billion, while ransomware inflows rose by approximately 2%, from $449.1 million to $459.8 million since January.

Start your day with the most influential events and analysis

happening across the digital asset ecosystem.

The report also found that the average value of cryptocurrency stolen in each criminal incident has increased. "The average amount of cryptocurrency stolen per heist increased by almost 80% since January, and part of this is attributable to the rise in the price of bitcoin, which accounted for 40% of the total transaction volume associated with these heists," the report said.

Despite the decline in aggregate illicit activity, 2024 is set to be the highest-grossing year yet for ransomware payments, according to the report. "This is due in no small part to strains carrying out fewer high-profile attacks, but collecting large payments known in the industry as 'big game hunting', with ransomware inflows topping $459.8 million, suggesting we’re potentially looking at another record year for ransomware," the report said.

Off-chain methods used for illicit activities

The Chainalysis study also found that cybercriminals, including IT workers linked to North Korea, are increasingly leveraging off-chain methods to steal funds by infiltrating crypto-related services.

"In the case of stolen funds, North Korean-linked hacking groups are notoriously behind some of the largest heists. These actors are known to employ calculated social engineering tactics to break into crypto businesses, steal crypto assets, and leverage expert money laundering techniques in attempts to cash out before the funds can be seized," the report said.

Chainalysis cited a recent UN report stating that thousands of North Koreans involved in cybercriminal activity were seeking employment with Western tech companies using sophisticated subterfuge tactics to get hired.

Disclaimer: The Block is an independent media outlet that delivers news, research, and data. As of November 2023, Foresight Ventures is a majority investor of The Block. Foresight Ventures invests in other companies in the crypto space. Crypto exchange Bitget is an anchor LP for Foresight Ventures. The Block continues to operate independently to deliver objective, impactful, and timely information about the crypto industry. Here are our current financial disclosures.

© 2024 The Block. All Rights Reserved. This article is provided for informational purposes only. It is not offered or intended to be used as legal, tax, investment, financial, or other advice.

#ETH