Cryptocriminals target centralized exchanges as illicit transactions in the UK reach $5.1 billion

AI trading

Chainalysis finds that crypto criminals with ties to North Korea are targeting centralized exchanges. The illegal activity in the UK amounts to $5.1 billion.

Actors behind crypto heists show a preference for centralized exchanges, having siphoned off more than $1.5 billion from the platforms by mid-2024, according to the Chainalysis report. The blockchain analytics firm’s report reveals a significant shift in crypto criminals who have had their eyes on decentralized platforms for four years.

The report ties the change to the sophistication achieved by attackers, who are now deploying advanced social engineering tactics. Chainalysis’ semi-annual report illustrates that some attackers and those with ties to North Korea have sought IT jobs within the targeted entities.

The strategy allows crypto criminals to penetrate centralized exchanges. This happens even when centralized trading platforms appear mature and implement robust security measures. Their goal is the realization that they can provide crypto criminals with larger potential payouts.

AI trading

The report notes that the value of stolen crypto rose 84% year-over-year to $1.58 billion. Still, the numbers mark a sudden reversal from a 50% year-over-year decline seen in mid-2023. Such a change makes the current surge more pronounced.

Ransomware reaches $459.8 million

While the number of hacking incidents increased marginally by 2.76% year-on-year, the average value of the incident increased sharply by 79%. The Chainalysis report shows that the notable increase in stolen value underscores that criminals are looking for higher-value targets.

Chainalysis Ransomware is a growing threat, with total payments reaching $459.8 million in mid-2024, up from $449.1 million in June 2023.

The report attributes the increase in ransomware and stolen funds to organized criminal activity. Chainalysis links the major heists to North Korean attackers.

The analytics firm notes that criminal actor groups are deploying sophisticated social engineering techniques that allow them to breach crypto entities and launder the proceeds before authorities intervene.

While the Chainalysis report highlights a sharp rise in organized crime, it reveals a positive trend within the crypto sector. The report illustrates that legitimate transactions conducted on blockchains outpaced the rise in illegal activity.

Chainalysis shows that total transactions fell by 19.6% from $20.9 billion to $16.7 billion. This occurred as crypto usage expanded following mainstream adoption.

Chainalysis’ Head of Cybercrime Research, Eric Jardine, says it’s very encouraging to witness the shrinking share of criminal activity in the crypto ecosystem. Legitimate activity has outpaced illegal activity conducted on-chain, illustrating crypto’s ongoing transition into the mainstream space.

UK linked to $5.1 billion in illegal crypto transactions

Research by the National Crime Agency (NCA) into illegal activity within the crypto ecosystem has found that the UK is making between $1.7 billion and $5.1 billion annually.

A recent revelation by the UK’s NCA shows that illicit crypto transactions are worth $5.1 billion annually, and that crime in the crypto and digital space is on the rise. The agency’s findings are contained in its National Strategic Assessment, which collates data from law enforcement, private intelligence agencies and government.

The NCA report finds that the growth in crypto popularity is in line with the frequency of cryptocrime.

The NCA noted that the amount of money laundered in the UK increased in 2023, with criminals maintaining the illicit pace in 2024. The report illustrates that crypto is a crucial facilitator of criminal transactions, money laundering, dark web trading and ransom settlements. The NCA notes that legitimate uses of crypto present opportunities for fraud and theft.

According to NCA data, the increase in crypto-based money laundering is reportedly between $1.7 billion and $5.1 billion. A substantial portion of the laundered money is linked to corrupt elites orchestrated overseas.

The NCA last year established a dedicated crypto unit and exercised seizure powers, coinciding with a period of UK profiling of privacy coins, including Monero’s threat to the public interest.

One notable case where NCA played a key role is facilitating the downfall of lockBit, a cybercrime entity identified as Europol. The group is behind the spread of ransomware gangs.

According to the Justice Department, the syndicate has raised $120 million by paying ransoms to more than 2,000 victims worldwide.

In February of last year, the NCA played a crucial role in dismantling LockBit in a coordinated effort involving the US and six other jurisdictions. Arrests were made worldwide and more than 200 crypto accounts linked to LockBit were frozen.

AI trading

HeraldSheets.com produces top quality content for crypto companies. We provide brand awareness for hundreds of companies. All of our clients appreciate our services. If you have any questions, feel free to contact us. Cryptocurrencies and digital tokens are highly volatile, please do your own research before making any investment decisions. Some posts on this website are guest posts or paid posts that are not written by our authors and the opinions expressed in them do not reflect the views of this website. Herald Sheets is not responsible for the content, accuracy, quality, advertising, products or other content posted on the site. Read the full terms and conditions / disclaimer.



You May Also Like

More From Author