TLDR

  • Overall illicit activity on blockchain has decreased by nearly 20% year-to-date, according to Chainalysis

  • Inflows from stolen funds have nearly doubled from $857 million to $1.58 billion in 2024

  • Ransomware inflows have risen by approximately 2%, from $449.1 million to $459.8 million

  • Crypto criminals are increasingly targeting centralized exchanges rather than DeFi protocols

  • The average amount of cryptocurrency stolen per heist increased by almost 80%

Blockchain analysis firm Chainalysis has released its “2024 Crypto Crime Mid-year Update Part 1” report, revealing a complex landscape of cryptocurrency-related criminal activity. While the overall volume of illicit transactions on the blockchain has decreased by nearly 20% year-to-date, certain categories of cybercrime are showing alarming growth.

One of the most significant findings is the surge in stolen funds. Inflows from stolen cryptocurrencies have nearly doubled, rising from $857 million to $1.58 billion in 2024.

This increase is particularly concerning given that the average amount stolen per incident has grown by almost 80%. The rise in Bitcoin’s value, which now accounts for 40% of the transaction volume associated with these thefts, partially explains this trend.

Interestingly, crypto thieves appear to be shifting their focus back to centralized exchanges, moving away from the recent trend of targeting decentralized finance (DeFi) protocols. This change in strategy suggests that criminals are adapting to the evolving crypto landscape and potentially finding new vulnerabilities in centralized platforms.

Ransomware remains a persistent threat, with inflows rising by approximately 2%, from $449.1 million to $459.8 million.

The report indicates that 2024 is on track to become the most profitable year yet for ransomware attacks. This increase is driven by a strategy known as “big game hunting,” where attackers focus on fewer but more lucrative high-profile targets.

A record-setting $75 million ransom paid to the Dark Angels ransomware group underscores the escalating scale of these attacks. Moreover, the median ransom demand for the most severe ransomware strains has skyrocketed from just under $200,000 in early 2023 to $1.5 million by mid-June 2024.

This stark increase suggests that ransomware groups are increasingly targeting large enterprises and critical infrastructure providers, which are more likely to pay substantial ransoms due to their financial resources and the critical nature of their operations.

The report also highlights the growing sophistication of cybercriminals. Some attackers, including those linked to North Korea, have been observed applying for IT jobs at targeted companies to gain insider access. This level of social engineering demonstrates the lengths to which these criminal groups will go to breach high-value targets.

Despite these concerning trends, the report offers some positive insights. The growth of legitimate transactions on blockchains is outpacing the increase in illicit activity.

Chainalysis reported a 19.6% decline in aggregate illicit transactions, from $20.9 billion to $16.7 billion. This trend suggests that as cryptocurrency adoption becomes more mainstream, legitimate uses are growing faster than criminal activities.

Eric Jardine, Cybercrimes research lead at Chainalysis, commented on this positive development:

“It is highly encouraging to see that criminal activity continues to become an ever-shrinking share of the crypto ecosystem. The growth of legitimate activity outpacing that of illicit activity on-chain demonstrates the continued transition of cryptocurrencies to the mainstream.”

The report also notes that the cryptocurrency ecosystem has seen several positive developments in 2024, including the approval of spot Bitcoin and Ethereum exchange-traded funds (ETFs) in the United States and revisions to fair accounting rules by the Financial Accounting Standards Board (FASB).

However, the evolving nature of crypto crime demands continued vigilance from both industry participants and regulators.

The shift in criminal focus from DeFi to centralized exchanges, the increasing sophistication of social engineering tactics, and the rise in high-value ransomware attacks all point to a need for enhanced security measures and improved regulatory frameworks.

The post Chainalysis Report: Overall Crypto Crime Declines, but Stolen Funds and Ransomware Surge appeared first on Blockonomi.