Loading...

Chainalysis report: Scammers are stealing millions with malware

TL;DR

TL; DR Breakdown

  • Scammers are using low-quality malware to steal millions
  • Chainalysis report excluded ransomware
  • Stolen funds on centralized exchanges are reducing

Crimes in the crypto sector have continued to go on, even if it is at a very low rate compared to the previous years. Although this year is just starting, last year saw a massive amount of hacks that toppled one of the years before. According to a new Chainalysis report, about 73% of the funds stolen in the crypto sector result from cryptojacking activities.

The Chainalysis report didn’t consider ransomware

Most of the criminal activities are carried out using malware that is sent or downloaded on devices without the users’ knowledge. With this already in place, the hackers use the malware to take control of such devices and steal funds or hack it for monetary rewards. However, these scams can range from low-profile hacks to high-class crimes.

The latest Chainalysis report mentioned specifically that while compiling the report, it didn’t take into account crimes that happened as a result of hacks used to leverage payments. The Chainalysis report mentioned that although most of their report was centered around attacks against high-profile institutions, small criminals are using relatively unknown malware to cart away massive amounts of money. The report mentioned that most of their victims held most of their details on their mobile phones.

Stolen funds moved to centralized exchanges have reduced

In its January 19 Chainalysis report, the firm mentioned several types of malware used to carry out these criminal activities. However, as mentioned earlier, the firm refused to add malware to a list of the types of activities. In its report, Chainalysis touched on various activities such as trojans, info stealers, cryptojackers, and other forms.

The Chainalysis report mentioned that the forms of stealing required low skill, and even the lowest criminal could carry them out. In its report, Chainalysis mentioned that cryptojacking came first with a 73% score. Ranking in second place is trojans boasting a 19% score. Other forms of stealing accounted for about 7% of the total percentage.

Although Chainalysis mentioned that most of these hackers process their stolen funds through centralized exchanges, they are gradually moving away from that means. Over the last three years, last year was the lowest at 54%, while 2020 and 2019 boasted 75% and 90%, respectively. While the hackers use cryptojacking to take partial control of a remote system to mine digital assets, info stealers are used to taking control of users’ login details to steal their assets.

Share link:

Owotunse Adebayo

Adebayo loves to keep tab of exciting projects in the blockchain space. He is a seasoned writer who has written tons of articles about cryptocurrencies and blockchain.

Most read

Loading Most Read articles...

Stay on top of crypto news, get daily updates in your inbox

Related News

Emerging crypto projects
Cryptopolitan
Subscribe to CryptoPolitan