Penggunaan Crypto Mixer Menurun, Ancaman Baru dari Agen AI
Crypto Mixers Used Less By Ransomware Criminals, AI Agents Pose New Threat https://cryptonews.com/news/crypto-mixers-used-less-by-ransomware-ai-threat-grows/

By Sang Ruh 11 Feb 2025, 05:34:53 WIB | 👁 26 Programming
Penggunaan Crypto Mixer Menurun, Ancaman Baru dari Agen AI

Keterangan Gambar : Penggunaan Crypto Mi


Ransomware actors are relying less on crypto mixers, opting for centralized exchanges, cross-chain bridges, and using personal wallets to launder illicit funds. Experts warn of evolving threats as law enforcement cracks down on mixers.

According to Chainalysis, a new report shows that mixing services captured between 10% and 15% of ransomware quarterly money laundering flows. However, this may be the case, crypto mixers are being used less by criminals.

Chainalysis's report shows a substantial decline in the use of mixers in 2024. Ransomware funds primarily flowed through centralized exchanges (CEXs), personal wallets, and cross-chain bridges.

Jacqueline Burns Koven, head of cyber threat intelligence at Chainalysis, said that the decline in the use of mixers suggests that bad actors no longer have trustworthy mixers to use or they're employing less sophisticated laundering strategies.

Ari Redbord, global head of policy at TRM Labs, said that ransomware gangs adapt and have now turned to cross-chain bridges, allowing them to move funds across different blockchains while obfuscating the origin of transactions.

Cross-chain bridges are used to facilitate the transfer of funds across different blockchains. This strategy complicates detection efforts by law enforcement and compliance teams at exchanges.

In contrast, CEXs continue to be a mainstay of the ransomware offramping playbook. According to Chainalysis, last year saw a slightly above-average reliance on these types of services.

Substantial volumes of illicit funds are being held more often in personal wallets. Ransomware operators are abstaining from cashing out more than ever before.

Ransomware actors may be holding funds in personal wallets because finding liquidity to cash out is more difficult, especially following major law enforcement takedowns of no-KYC exchanges last year.

The German Federal Criminal Police (BKA) seized the infrastructure of 47 Russian-language no-KYC cryptocurrency exchanges. LocalMonero was once known as “a cornerstone of the no-KYC Monero ecosystem.”

Criminals will soon leverage AI agents to carry out attacks. According to Redbord, the increasing integration of AI-driven automation in ransomware poses a major threat.

AI agents can autonomously identify vulnerabilities and execute attacks, enabling faster, more precise targeting of victims and quicker encryption of systems.

Autonomous AI systems could entirely eliminate the need for human hackers, enabling widespread attacks at a scale previously unimaginable, with significant security implications.

To prepare for such attacks, Redbord noted that law enforcement, national security agencies, and the crypto ecosystem need to leverage AI-driven detection tools and blockchain intelligence to identify emerging threats from AI-enabled criminals.

The US Securities and Exchange Commission (SEC) is reportedly downsizing the crypto enforcement unit, which may present challenges in combating crypto crime moving forward.

As AI-driven tactics continue to evolve, regulators and the broader crypto community must counter these threats.

View all comments

Write a comment