Cybercriminals Use Dexs and Crypto Cross-Chain Services to Launder $7 Billion — Elliptic


Cybercriminals Use DEXs and Crypto Cross Chain Services to Launder $7 Billion — Elliptic

According to the findings of a research study by Elliptic, cybercriminals are believed to have used crypto cross-chain bridges and coin swap services to launder $7 billion worth of “illicit or high-risk funds.” The Lazarus Group, a cybercriminal organization said to be backed by North Korea, is “responsible for $900 million of cross-chain crime.”

Bad Actors Exploiting Dexs and Cross-Chain Bridges

In the period between July 2022 and July 2023, cross-chain and cross-asset services were used to “launder $7 billion worth of illicit or high-risk funds,” the latest research by the blockchain analytics firm Elliptic has shown. The value of crypto assets laundered via such channels exceeds the firm’s prediction of $6.5 billion by the end of 2023.

In a press statement issued on Oct. 5, Elliptic said the latest value of crypto assets laundered via decentralized exchanges, cross-chain bridges and coin swap services dwarfs the $4.1 billion recorded a year earlier. Commenting on the findings of its latest study, Tom Robinson, the co-founder and chief scientist at Elliptic, said:

“Now, with the innovative insights from our Holistic blockchain analytics capabilities released last year, we’ve seen that cross-chain crime continues to grow, as bad actors continue to exploit services such as decentralized exchanges (dexs), cross-chain bridges, and coin swap services.”

Sanctioned Entities Hold 80 Assets Across 26 Blockchains

According to the statement, the Lazarus Group, a cybercriminal organization said to be backed by North Korea, is responsible for $900 million of cross-chain crime. It added that sanctioned entities now “hold over 80 different assets across more than 26 blockchains.” As has been reported by Bitcoin.com News in the past few months, the Lazarus Group continues to be pointed to in high profile hacking incidents. In one such incident, the hackers are thought to have made off with digital assets worth $200 million.

The blockchain analytics firm said it has noticed that cybercriminals including the Lazarus Group now attempt to obfuscate the movement of the funds before cashing out. The criminals achieve this by using what Elliptic refers to as more complex cross-chain methods. These methods include derivatives trading and limit orders.

What are your thoughts on this story? Let us know what you think in the comments section below.