As a seasoned analyst with years of experience tracking the ever-evolving landscape of cybercrime, I find myself both alarmed and intrigued by Chainalysis’ latest report. While it’s heartening to see overall illicit activity on the blockchain decreasing, the surge in stolen funds and ransomware incidents is a stark reminder that the battle against cybercriminals is far from over.
As a crypto investor, I’ve recently come across an interesting update from Chainalysis – their “2024 Crypto Crime Mid-year Update Part 1” report. The findings suggest that, so far this year, overall illicit activities on the blockchain have dropped by almost 20%. However, it’s concerning to note that specific categories of criminal activity, like stolen funds and ransomware, are experiencing an unsettling rise.
According to Chainalysis, the rate at which legal cryptocurrency activities are increasing outpaces the growth of illegal ones, leading to a general decrease in criminal transactions. Yet, this decrease in total illicit activity conceals concerning patterns in certain sectors.
One troubling revelation in the report is the nearly doubled influx of funds from theft, jumping from $857 million to $1.58 billion in 2024. Moreover, the average value of cryptocurrency stolen per incident has increased by approximately 80%. This surge can be partly explained by the escalating worth of Bitcoin (BTC), which now accounts for around 40% of the transaction volume related to these thefts.
It appears that crypto thieves are moving their attention back towards centralized exchanges, which have seen an increase in targeted attacks compared to decentralized finance (DeFi) systems. In recent times, DeFi was a favored choice for criminals, but the rise in attacks on centralized platforms hints at a shift towards more conventional strategies for stealing cryptocurrencies.
More sophisticated hackers, even those linked to North Korea, are increasingly resorting to methods outside the traditional chain of blockchain transactions, like manipulating human interactions (social engineering), to gain access to cryptocurrency platforms and pilfer funds.
In 2024, ransomware continues to be a major worry. As per Chainalysis, the year might set a new record for being the most financially rewarding for ransomware attacks. The inflow of money from these attacks has seen a slight rise of around 2%, going from $449.1 million to $459.8 million. This growth is primarily due to a change in approach by ransomware operators, who are now targeting fewer but more profitable high-profile victims – a strategy often referred to as “big game hunting.”
One concerning trend in this field is the unprecedented $75 million ransom paid to the Dark Angels ransomware gang, marking the largest such payment on record. Moreover, the typical ransom demand for severe ransomware variants has significantly escalated, rising from approximately $200,000 in early 2023 to a massive $1.5 million by mid-2024. This trend indicates that these ransomware groups are increasingly focusing on larger corporations and essential infrastructure providers, who have the means to pay substantial ransoms given their financial resources, and whose operations are critical enough to warrant such payments.
As an analyst, I’ve observed a shift in the ransomware environment, largely due to law enforcement crackdowns on key players such as ALPHV/BlackCat and LockBit. This has resulted in some affiliates adapting to less potent variants or even creating their own, which might lead to a more disorderly, yet perilous, terrain.
Read More
- SOL PREDICTION. SOL cryptocurrency
- APE PREDICTION. APE cryptocurrency
- LUNA PREDICTION. LUNA cryptocurrency
- UXLINK PREDICTION. UXLINK cryptocurrency
- BTC PREDICTION. BTC cryptocurrency
- USD RUB PREDICTION
- USD UAH PREDICTION
- USD VND PREDICTION
- DOT PREDICTION. DOT cryptocurrency
- ORBS PREDICTION. ORBS cryptocurrency
2024-08-19 10:14