The Philippines’ first and only industry magazine that deals with safety and security matters pervading the environment today.

2024 Crypto Adoption Grows, But Exchange Thefts and Ransomware Surge: Chainalysis Report

The cryptocurrency landscape in 2024 presents a mixed picture of growing mainstream acceptance and intensifying cyber threats. According to a mid-year report released by blockchain analytics firm Chainalysis on August 15, while overall illicit activity in the crypto space has declined by 19.6% compared to last year, specific forms of cybercrime, notably exchange thefts and ransomware attacks, are escalating alarmingly.

Exchange Thefts on the Rise

Crypto heists have made a significant comeback this year, with hackers nearly doubling their spoils compared to the same period in 2023. As of the end of July, the total value of stolen funds reached a staggering $1.58 billion, a stark contrast to the $857 million stolen during the first seven months of last year. The average amount stolen per incident has soared by 79.46%, indicating that each attack is becoming increasingly lucrative. Once considered more secure than their decentralized counterparts, centralized exchanges have become the primary targets for these heists.

The report highlights a particularly devastating attack on the DMM exchange, where hackers made off with $305 million, accounting for nearly 19% of the total value stolen this year. This incident underscores a troubling shift back to targeting centralized services, with attackers employing sophisticated social engineering tactics, including infiltration of IT departments, to breach these high-value targets. The resurgence of such attacks is partly attributed to the rising value of cryptocurrencies, particularly Bitcoin, which has seen its price more than doubled since last year.

Ransomware Payments Hit New Highs

Ransomware attacks are also on track to set new records in 2024, following a similar trend to the exchange heists. By the end of June, ransomware inflows had already surpassed $459.8 million, slightly exceeding the $449.1 million recorded during the same period in 2023. The year has seen the most significant single ransomware payment ever recorded, with $75 million paid to the Dark Angels group, marking a 96% increase in the maximum ransom size compared to 2023.

The growing severity of ransomware attacks is further evidenced by the median payment for the most damaging strains, surging from $198,939 in early 2023 to $1.5 million by mid-June 2024. This dramatic increase reflects a trend of targeting larger businesses and critical infrastructure entities that are more likely to pay substantial ransoms due to their systemic importance.

Shifting Dynamics and Law Enforcement Challenges

While the overall frequency of ransomware attacks has increased by 10% this year, there is a silver lining: fewer victims are paying the ransom. On-chain data shows a 27.29% decline in ransomware payment events year-over-year, suggesting that organizations may be better prepared to withstand these attacks without paying.

Despite these positive signs, the report warns that cybercriminals’ growing sophistication, particularly those linked to North Korea, poses ongoing challenges. These groups are known for their advanced tactics in executing heists and laundering stolen funds, making it difficult for law enforcement to disrupt their operations.

Chainalysis emphasizes the importance of disrupting the supply chains that support these cybercriminal activities. Effective law enforcement operations, such as Operation Cronos and Operation Endgame, have been crucial in curbing these activities and sending a strong message that cybercrime will have consequences.

The battle between legitimate growth and illicit exploitation intensifies as the cryptocurrency ecosystem continues to evolve. The rise in exchange thefts and ransomware attacks in 2024 is a stark reminder that as the value and adoption of cryptocurrencies increase, so does the incentive for cybercriminals. Law enforcement’s ongoing efforts and improved resilience among potential victims will be vital in stemming the tide of this growing threat.