Monday , September 16 2024
Home / Crypto news / Overall Illicit Activity in Crypto Falls 20% Year-to-date: Chainalysis 

Overall Illicit Activity in Crypto Falls 20% Year-to-date: Chainalysis 

Summary:
On Aug. 15, crypto compliance and research firm Chainalysis released the first part of its 2024 crypto crime report. The firm revealed that aggregate illicit activity on-chain has dropped by 19.6% year-to-date, down from .9 billion to .7 billion. It added that this demonstrates “that legitimate activity is growing more quickly than illicit activity.” Part 1 of our mid-year #cryptocrime update is here! Illicit on-chain activity dropped by nearly 20% YTD, but stolen fund activity is surging and ransomware payments are breaking records. Read our blog for a detailed analysis. https://t.co/WRGG91mpFP — Chainalysis (@chainalysis) August 15, 2024 Not All Good News However, it also reported that despite this decline in illicit transactions, two categories of illicit

Topics:
Martin Young considers the following as important: , , , ,

This could be interesting, too:

Mandy Williams writes These Are the Latest Trends in the Crypto Staking Landscape

W. E. Messamore writes Goldman Economist Eyes 0.25 Fed Cut: Will Bitcoin Catch The Wave?

W. E. Messamore writes SEC Leaves Ether Off Securities Column In eToro Case

Bilal Hassan writes U.S. Imposes Sanctions on Cambodian Tycoon Linked to Human Trafficking and Crypto Fraud

On Aug. 15, crypto compliance and research firm Chainalysis released the first part of its 2024 crypto crime report.

The firm revealed that aggregate illicit activity on-chain has dropped by 19.6% year-to-date, down from $20.9 billion to $16.7 billion.

It added that this demonstrates “that legitimate activity is growing more quickly than illicit activity.”

Not All Good News

However, it also reported that despite this decline in illicit transactions, two categories of illicit activity — stolen funds and ransomware — are on the rise.

“While illicit activity is down year-to-date (YTD) compared to previous years, crypto inflows to specific cybercrime-related entities show some worrying trends.”

Stolen funds have nearly doubled from $857 million to $1.58 billion, while ransomware inflows have increased by about 2%, from $449.1 million to $459.8 million, it reported before adding that the amount is already 84% higher than the value stolen over the first half of 2023.

The research revealed that the average amount stolen per heist increased by almost 80%, and hackers are targeting centralized exchanges more frequently rather than prioritizing DeFi protocols.

“After a 50% drawdown in crypto value stolen in 2023 compared to 2022, this year has seen a resurgence of hacking activity.”

Additionally, this year is on track to be the highest-grossing year for ransomware payments. The median ransom payment for severe strains of malware has increased from $200,000 in early 2023 to $1.5 million in mid-June 2024.

However, despite more frequent attacks, victims are paying ransoms less often.

Chainalysis also reported that inflows to “risky services” such as mixers and exchanges without KYC procedures are trending higher than they were at this point last year.

Beating the Criminals

The researchers concluded that the key to disrupting cybercrime is “disrupting its supply chains, including attackers, affiliates, partners, infrastructure services providers, launderers, and cashout points.

On Aug. 15, Chainalysts posted the results of a survey revealing that there was a resounding call for more staffing resources for crypto investigations.

A shortage of experts to help with crypto investigations is a critical issue, it noted.

“The survey results highlight a critical need for more staffing, skilled expertise, and better technical resources.”

You Might Also Like:

Leave a Reply

Your email address will not be published. Required fields are marked *