Search Site

Rightmove rejects £5.6bn Murdoch bid

The property website said the bid was undervalued.

EGA buys 80% stake in Spectro

EGA says the deal boosts its plan to expand recycling space globally.

Xiaomi posts solid quarterly sales growth

The company is Chinese smartphone and household tech giant.

TSMC starts work on first European plant

TSMC is investing $3.9bn in the Dresden project.

ADQ to invest $1bn in Sotheby’s

ADQ will acquire newly issued shares of Sotheby’s to support its growth.

Crypto crime drops 19.6% as digital ecosystem matures

Representations of the Ripple, Bitcoin, Etherum and Litecoin virtual currencies are seen on a PC motherboard in this illustration picture. (REUTERS/Dado Ruvic/Illustration)
  • Research by Chainalysis found that flow of crypto funds to legitimate services has reached their highest levels since 2021
  • Aggregate illicit activity over the same period fell by an impressive 19.6 percent

Dubai, United Arab Emirates – In addition to the SEC’s approval of Spot Bitcoin ETFs in January, and the unveiling of the Central Bank of the UAE’s stablecoin regulations last month, the crypto sector has been bolstered by another significant development.

New research by Chainalysis, the blockchain data company, has shown that while the year-to-date (YTD) flow of crypto funds to legitimate services has reached their highest levels since 2021, aggregate illicit activity over the same period fell by an impressive 19.6 percent, dropping from US$20.9 billion to US$16.7bn.

“It is highly encouraging to see that criminal activity continues to become an ever-shrinking share of the crypto ecosystem. The growth of legitimate activity outpacing that of illicit activity on-chain demonstrates the continued transition of cryptocurrencies to the mainstream. Just as with traditional financial systems, it is unlikely that illicit activity will be entirely eradicated. But advanced blockchain analysis tools, such as those provided by Chainalysis, are empowering law enforcement agencies and enterprises to counter the threat ever more effectively. This places crypto and blockchain on track to revolutionize the exchange of value, much like the internet did for the exchange of information,” said Eric Jardine, Cybercrime Research Lead at Chainalysis.

Ransomware Continues to Rise
While overall, there was a decline in illicit transactions compared to the same period last year, ransomware was a notable exception. At this point last year, Chainalysis reported cumulative ransomware payments of around US$449.1 million through the end of June 2023. This year through the same period, the researchers recorded a total of US$459.8mn in ransoms paid, setting 2024 firmly on track to be the worst year on record.

Another concerning finding is the ballooning of the maximum ransom payment observed in a given year. Thus far, 2024 saw the largest single payment ever recorded at approximately US$75mn to a ransomware group known as Dark Angels. This increase in the maximum payment size signifies a 96 percent YoY growth from 2023 and a 335 percent rise compared to the maximum payment in 2022.

Bitcoin Back in Cryptocriminals’ Crosshairs
After a 50 percent drawdown in crypto value stolen in 2023 compared to 2022, this year has also seen a resurgence in hacking activity. The cumulative value stolen YTD in 2024 has already crested US$1.58bn, which is around 84.4 percent greater than the value stolen over the same period last year. Interestingly, the number of hacking incidents in 2024 has only marginally outpaced 2023, rising at just 2.76 percent YoY.

Much of the change in the value compromised, therefore, is attributable to rising asset prices, particularly Bitcoin which accounted for 40 percent of the transaction volume associated with the post-hack movement of stolen funds. This also suggests that crypto thieves are ‘returning to their roots’ by targeting centralized exchanges with greater frequency rather than prioritizing DeFi protocols, which are less popular vehicles for trading BTC. Attackers, including those linked to North Korea, are leveraging increasingly sophisticated social engineering tactics — including applying for IT jobs — to steal crypto by infiltrating centralized exchanges.

Jardine commented on the divergence of ransomware and hacks from the decline in illicit on-chain activities, “These two types of crime are often perpetrated by organized groups that leverage sophisticated cyberinfrastructure. The key to disrupting cybercrime is disrupting its supply chains, including attackers, affiliates, partners, infrastructure services providers, launderers, and cashout points. Because the operations for crypto heists and ransomware operate almost entirely on the blockchain, law enforcement armed with the right solutions can follow the money to understand better and disrupt these actors’ operations.”