Advertisement

For signs of cryptocurrency laundering, look closely at Moscow firms, report says

"A huge amount of cryptocurrency-based money laundering ... goes through services with substantial operations in Russia," Chainalysis reports.
Moscow City
A tour group stops near Moscow's International Business Centre, also known was Moscow City, on Oct. 26, 2021. (Photo by ALEXANDER NEMENOV / AFP via Getty Images)

Moscow-based businesses appear to be handling much of the money laundering of cryptocurrency payments that come from global ransomware activity and other forms of cybercrime, according to a report from crypto-tracking company Chainalysis.

The analysts focused on several dozen companies with a presence in Moscow City, the Russian capital’s skyscraper-packed business district. In any given quarter, “illicit and risky” blockchain addresses account for between 29% and 48% of all funds received by those cryptocurrency businesses, the report says. That traffic, including legitimate crypto transactions, can sometimes be more than $1 billion in a quarter, Chainalysis says.

“A huge amount of cryptocurrency-based money laundering, not just of ransomware funds but of funds associated with other forms of cybercrime as well, goes through services with substantial operations in Russia,” Chainalysis says in the Monday blog post, which is based on its upcoming “2022 Crypto Crime Report.”

The company defines “risky or illicit” addresses as those “connected to entities that, while not necessarily inherently criminal, are frequently linked to criminal activity, such as high-risk exchanges and mixers,” meaning the kinds of services that try to hide the tracks of cryptocurrency payments’ origins.

Advertisement

The Moscow City company Garantex, for example, handled cryptocurrency worth about $2.1 billion from the beginning of 2019 until the end of 2021, and more than $645 million of that was associated with addresses Chainalysis deems illicit. Another business, Bitzlato, handled more than $2 billion in crypto overall during that period, with more than $966 million worth of it coming from illicit addresses.

Some of the companies studied “are big enough that despite receiving millions of dollars’ worth of funds from illicit addresses, those funds only represent 10% or less of all cryptocurrency they receive. Those instances could be attributed to the business’s lack of knowledge, rather than purposeful criminal activity,” Chainalysis says. “But for other Moscow City cryptocurrency businesses, illicit funds make up as much as 30% or more of all cryptocurrency received, which suggests those businesses may be making a concerted effort to serve a cybercriminal clientele.”

Chainalysis did not analyze the potential effects of Russian law enforcement’s January sting against the REvil ransomware gang, noting that analysts have said the arrests “may not indicate true commitment to fighting ransomware.” Russian agencies also have cracked down on dark web cybercrime forums recently. Those actions came against the backdrop of Russia’s troop buildup outside Ukraine, and experts have said Russia could be just trying to show that its agenda isn’t completely unaligned with Western interests.

U.S. law enforcement recently made its biggest arrest yet in a cryptocurrency money-laundering case: A New York couple, including one spouse who drew attention for her rap performances as “Razzlekhan,” were arrested last week on charges of conspiring to launder $4.5 billion in crypto stolen from the Bitfinex exchange in 2016.

Chainalysis has had contracts with several U.S. federal law enforcement agencies and financial regulators, including the FBI and the Internal Revenue Service.

Latest Podcasts