DMR News

Advancing Digital Conversations

Chainalysis Reports Increase in Crypto Hacks and Ransomware in 2024

ByDayne Lee

Aug 18, 2024

Chainalysis Reports Increase in Crypto Hacks and Ransomware in 2024

A recent report by Chainalysis highlights a mixed landscape for cryptocurrency markets in 2024. While overall illicit transactions have decreased, specific criminal activities, particularly hacking and ransomware, have seen a notable uptick.

The mid-year crypto crime update released by Chainalysis on August 15 shows that total illicit activities in the cryptocurrency space have decreased by 19.6% year-to-date (YTD), dropping from $20.9 billion to $16.7 billion by July 2024. This decline coincides with a significant rise in legitimate crypto activities, bolstered by the adoption of Bitcoin and Ether exchange-traded funds (ETFs) in the US, showcasing a healthier, more regulated environment.

Rising Trends in Crypto Hacking and Ransomware

Despite the overall downturn in illicit activities, crypto hacking has surged in 2024:

  • Current Year Stats: The value of crypto stolen through hacks by the end of July reached $1.58 billion, an 84% increase from the same period in 2023.
  • Average Hack Value: The average value lost per hacking incident rose dramatically from $5.9 million in 2023 to $10.6 million in 2024, an increase of 79.5%.
  • Price Impact: The rising value of cryptocurrencies, particularly Bitcoin, which saw a 130% increase in average price from 2023, played a significant role in the increased value of hacks.

Chainalysis also noted a shift in hacker targets:

  • Centralized Exchanges: After several years of focusing on decentralized platforms, hackers have returned to targeting centralized exchanges (CEXs). Notably, the Japanese DMM exchange lost $305 million in a significant hack, representing 19% of the total hacked value in 2024.
  • DeFi vs. CEX: The shift back to CEXs may be influenced by higher trading volumes and the larger custodial holdings that these platforms manage, making them more attractive targets for cybercriminals.

Ransomware attacks have also worsened, setting new records in the amounts demanded and paid:

  • Largest Single Payment: In July 2024, a $75 million payment was made to the ransomware group known as Dark Angels, marking it the largest recorded ransomware payment to date.
  • Increase in Payment Size: The average ransom payment has seen a dramatic increase, up 96% from 2023 and 335% from 2022.

Cryptocurrencies, particularly Bitcoin, continue to be the preferred method for ransom payments due to their perceived anonymity and ease of transfer. High-profile cases like the $25 million ransom paid by CDK Global in June 2024 underscore the ongoing challenges in combating these digital crimes.

YearTotal Illicit Activity ($ Billion)Notable HacksAverage Ransom Payment
202221.3LowerSmaller
202320.9DecreasedIncreased
202416.7IncreasedRecord high

The dynamics of cryptocurrency-related crimes in 2024 reflect a complex interplay between advancing regulatory measures and the persistent ingenuity of cybercriminals. While the overall decrease in illicit activities suggests progress, the significant rise in hacking and ransomware emphasizes the need for continued vigilance and improved security measures within the crypto space.


Featured image credit: DC Studio via Freepik

Follow us for more breaking news on DMR

Dayne Lee

With a foundation in financial day trading, I transitioned to my current role as an editor, where I prioritize accuracy and reader engagement in our content. I excel in collaborating with writers to ensure top-quality news coverage. This shift from finance to journalism has been both challenging and rewarding, driving my commitment to editorial excellence.

Leave a Reply

Your email address will not be published. Required fields are marked *