Crypto Crime Drops 19.6% as Digital Assets Mature

News Desk -

Share

The crypto sector has shown remarkable progress this year, buoyed by the Securities and Exchange Commission’s approval of Spot Bitcoin ETFs in January and the Central Bank of the UAE’s new stablecoin regulations. Reinforcing this trend, blockchain data firm Chainalysis reports a 19.6% decrease in year-to-date (YTD) illicit crypto activity, with a drop from US$20.9 billion to US$16.7 billion. Concurrently, crypto funds flowing into legitimate services have reached their highest levels since 2021.

Eric Jardine, Cybercrime Research Lead at Chainalysis, noted, “It is highly encouraging to see that criminal activity continues to become an ever-shrinking share of the crypto ecosystem. The growth of legitimate activity outpacing that of illicit activity on-chain demonstrates the continued transition of cryptocurrencies to the mainstream.” He added that while eliminating all illicit activity is unlikely, advanced blockchain analysis tools empower law enforcement agencies and enterprises to counter these threats effectively.

Despite the overall decline in crypto crime, ransomware payments have risen from US$449.1 million in the first half of 2023 to US$459.8 million this year. Additionally, 2024 has witnessed the largest single ransom payment ever recorded at approximately US$75 million to the ransomware group Dark Angels, marking a 96% increase from the previous year and a staggering 335% rise compared to 2022.

Hacking has also resurged, with YTD stolen crypto assets reaching US$1.58 billion, an 84.4% increase from the same period last year. The number of hacking incidents has only slightly increased by 2.76% year-over-year. A significant portion of the stolen value is attributed to rising asset prices, particularly Bitcoin, which accounts for 40% of the transaction volume of post-hack movements of stolen funds.

Attackers, including those linked to North Korea, are increasingly targeting centralised exchanges over decentralised finance (DeFi) protocols, using sophisticated social engineering tactics, such as applying for IT jobs to infiltrate these platforms.

Commenting on the divergence of ransomware and hacks from the overall decline in illicit activities, Jardine explained, “These types of crimes are often orchestrated by organized groups leveraging sophisticated cyber infrastructure. Disrupting cybercrime hinges on dismantling its supply chains, including attackers, affiliates, infrastructure providers, and cashout points. As these operations primarily function on the blockchain, law enforcement with the right tools can effectively trace and disrupt these activities.”

The ongoing evolution of the crypto ecosystem demonstrates its potential to revolutionise the exchange of value, much like the internet did for information, even as the sector grapples with persistent security challenges.


Leave a reply