Report Attributes Large Share of Global Crypto Crime to Russia, Moscow City

Estimated read time 3 min read
The growing popularity of cryptocurrencies has placed Russia among the leaders in adoption. But while it is yet to reach the top of the ranking, the country already has a “disproportionate share” of global activity related to some forms of crime involving cryptocurrency, according to a new study by Chainalysis.

Three Quarters of Ransomware Revenue Traceable to Russia, Researchers Say

Individuals and groups based in the Russian Federation, which is in the top 20 of the Global Crypto Adoption Index by Chainalysis, can be linked to some $400 million in crypto-denominated ransomware revenue in 2021, the blockchain analytics firm revealed this week. In a preview of its 2022 Crypto Crime Report, Chainalysis elaborated:
Overall, roughly 74% of ransomware revenue in 2021 — over $400 million worth of cryptocurrency — went to strains we can say are highly likely to be affiliated with Russia in some way.
Platforms operating mainly on the Russian crypto market launder the bulk of extorted funds, the U.S.-based company further alleges, citing web traffic data as well. An estimated 13% of the funds sent from ransomware addresses to the service providers went to users believed to be residing in Russia. These crypto laundering activities exceed those in other regions, the authors note. According to Chainalysis, dozens of cryptocurrency businesses facilitating the laundering of illicit funds are headquartered in, or operate out of, the Russian capital’s financial district, Moscow City. Several of those are thought to have processed a substantial number of transactions originating from addresses linked to crime. Report Attributes Large Share of Global Crypto Crime to Russia, Moscow City Among them is Suex, a crypto broker which was blacklisted by the Office of Foreign Assets Control (OFAC) of the U.S. Treasury Department in September last year. The platform, which has offices in Moscow and St. Petersburg, is suspected of processing hundreds of millions of dollars in crypto transactions related to scams, ransomware attacks, darknet markets, and the infamous BTC-e exchange. Chainalysis points out that during the three-year period examined in the study, these businesses have received nearly $700 million worth of cryptocurrency from illicit addresses. That’s 13% of all crypto funds sent to these platforms, the total volume of which reached a high of almost $1.2 billion in Q2 of 2021. The report also indicates that scams and darknet markets account for the bulk of the illicit cryptocurrency transferred between 2019 and 2021 to companies based in Moscow City, at $313 million and $296 million, respectively. Ransomware comes in third place with $38 million. The figures have been published after Russian law enforcement recently took action against cybercrime actors using cryptocurrency. In January, the Federal Security Service (FSB) busted the notorious Revil ransomware group on a U.S. request, arresting 14 of its members in an operation conducted with the Ministry of Internal Affairs. A study conducted by another blockchain analytics firm, Elliptic, revealed last week that Russia has also blocked four major dark web sites with an estimated $263 million in crypto sales. The interior ministry has sought the arrest of six more hackers accused of “illegal circulation of means of payment” while authorities are working to regulate the expanding Russian crypto market. Do you except Russia to crack down on cryptocurrency platforms facilitating cybercrime? Tell us in the comments section below.

You May Also Like

More From Author

+ There are no comments

Add yours