Latest

Chainalysis: Hackers from the DPRK are increasingly using the YoMix cryptomixer

Researchers from Chainalysis have uncovered a change in tactics by the Lazarus hacker group, based in North Korea. They have observed a shift in the group’s preferred cryptomixing service, with YoMix now being favored over Sinbad, which is subject to US sanctions.

In a span of one year, the flow of funds into YoMix has surged by five times its previous volume. Notably, approximately one-third of these funds originated from crypto wallets associated with the hacking of digital asset platforms.

The analysis by Chainalysis also revealed that the Lazarus Group has been utilizing cross-chain bridges. In 2023 alone, an estimated $743 million, directly linked to cybercriminal activities, was funneled through these bridges. This represents a significant increase compared to 2022 when only $312 million made its way through such channels.

Overall, it was found that cybercriminals managed to launder a total of $22 billion in the past year. Although this figure is slightly lower than the previous year’s total of $31 billion, it remains a significant concern.

The experts at Chainalysis have also observed a decline in the popularity of cryptocurrency mixers among hacker groups. For instance, in the previous year, mixers received a total of $504 million in cryptocurrencies connected to criminal activities. This amount more than doubled to reach $1 billion in 2022.

To combat the rising threats, a non-profit organization called the Security Alliance has been established in the United States. Its primary aim is to investigate hacks and fraudulent attacks targeting cryptocurrency exchanges and services.