No data to display.

Russia-linked crypto addresses received 74% of ransomware revenue in 2021

By Arghyadeep on Feb 14, 2022 | 04:34 AM IST

russiacrypto.jpg


• Firms in Moscow City received as much as 48% of crypto from illicit addresses

• Report said Russian Evil Corp has been prolific in ransomware with leaders have alleged ties to the Russian government

Nearly three-quarters of ransomware “revenue” in 2021 went to addresses that are “highly likely” to be affiliated with Russia.

In its 2022 Crypto Crime Report, published on Monday, blockchain data firm Chainalysis said around 74% of the cryptocurrencies, worth over $400 million, that were extorted through affecting computers and networks with ransomware went to strains linked with Russia.

ALSO READ: Crypto crime hits record high of $14 billion in 2021, mostly due to DeFi scams and thefts

The report determined if strains are affiliated to Russia based on criteria like whether they avoid attacking former Soviet countries, indicators such as language and location, and if the attack has a connection with Russia-based cybercrime organization Evil Corp.

Moscow City as money-laundering hub

Chainalysis, in its report, said between 29% and 48% of all digital tokens, came from “illicit and risky” addresses, went to businesses in the Russian capital’s financial district, Moscow City, in the last three years.

The recipients included Suex, an over-the-counter exchange that has been sanctioned by the U.S. government, Eggchange, whose co-founder was reportedly arrested by Russian authorities in November, and peer-to-peer exchange Bitzlato.

The report said these firms are linked to money laundering the illegally obtained fund.

ALSO READ: Fitch downgrades El Salvador to CCC, moving the country to junk category

However, some big businesses, “despite receiving millions of dollars worth of funds from illicit addresses, those funds only represent 10% or less of all cryptocurrency they receive. Those instances could be attributed to the business’s lack of knowledge, rather than purposeful criminal activity,” Chainalysis said while mentioning other businesses whose illicit funds make up as much as 30% or more of all cryptocurrency received.

Link to Russia

In a joint report by cybersecurity authorities of the U.S., U.K., and Australia, published last week, the government agencies said ransomware attacks have grown substantially in the past year, with most of the attacks were targeted to the critical infrastructure sector.

Last week, the U.S. government seized over $3.6 billion in Bitcoin stolen during a 2016 hack of the Bitfinex currency exchange and arrested Ilya Lichtenstein and his wife, Heather Morgan, linked to Russia.

Meanwhile, Russia legalized cryptocurrency last Thursday and set rules for transaction limits. The nation created a guideline and said crypto transactions of over 600,000 rubles (roughly $8,000) would be declared illegal and considered a criminal offense, and fines will also be levied on those who illegally accept crypto as a means of payment.

Picture Credit: Bitcoinist

Stock View