Comrades In Crime: Russian-Speaking Hackers Bag 70% Of Crypto Proceeds – Report

As a seasoned researcher with a background in cybersecurity and cryptocurrencies, I have witnessed the rapid evolution of illegal activities within the digital asset space, particularly in relation to Russia’s involvement. The latest TRM Labs report sheds new light on this concerning trend, revealing that almost 70% of ransomware earnings came from Russian-speaking groups, accounting for nearly half a billion US dollars in stolen funds.


In 2023, according to a report by TRM Labs, there was a significant increase in Russia’s illicit activities within the crypto sphere. Approximately 70% of the earnings derived from ransomware attacks originated from Russian-speaking groups, positioning them as major players in this domain.

Russia significantly contributes to global hacking activities, with reportedly stolen funds amounting to nearly half a billion US dollars.

Two notable ransomware groups, ALPHV/BlackCat and Lockbit, amassed over $320 million in profits according to recent research. Among them, Lockbit, who has previously been sanctioned, is responsible for attacks on high-profile companies such as Boeing and the Royal Mail in the UK.

MGM Resorts and the dental and medical supply wholesaler Henry Schein have become the latest high-profile targets for BlackCat/ALPHV. These attacks highlight the extensive reach and complexity of these cybercriminal groups. Moreover, they underscore the significant financial losses suffered by their victims.

Comrades In Crime: Russian-Speaking Hackers Bag 70% Of Crypto Proceeds – Report

The Role Of Garantex In The Illicit Operations

According to TRM Labs’ findings, Russia serves as the primary hub for cryptocurrency transactions under sanction, with an astonishing 80% being facilitated by a single Russian exchange, Garantex.

Comrades In Crime: Russian-Speaking Hackers Bag 70% Of Crypto Proceeds – Report

As a financial analyst, I’ve observed that a large percentage of Bitcoin transactions involving approved entities now flow through a prominent Moscow-based trading company. This firm has expanded into a substantial global center for such businesses.

It’s plausible that the current regulatory framework may be insufficient given Garantex’s monopolistic control over authorized crypto volumes. The persistence of its operations in the face of penalties highlights the challenges law enforcement faces when trying to curb unlawful cryptocurrency activities. The high volume of sanctioned transactions on a sole exchange necessitates increased scrutiny and regulation.

Comrades In Crime: Russian-Speaking Hackers Bag 70% Of Crypto Proceeds – Report

Avoiding Sanctions And Regulating Crypto

More and more individuals are resorting to cryptocurrencies as a method to bypass sanctions in response to Russia’s persistent clash with Ukraine. According to TRM Labs’ findings, US authorities have frequently blacklisted Bitcoin and Ether wallets linked to these evasion strategies.

As a crypto market analyst, I’ve noticed a concerning trend: the use of Bitcoin and other cryptocurrencies for evading sanctions and facilitating illicit cross-border transactions. This underscores the agility of criminals and hackers in adapting to emerging technology.

The widespread misuse of cryptocurrencies for illicit purposes highlights the need for a global effort to effectively address and, if possible, monitor such unlawful crypto transactions.

As a seasoned analyst, I acknowledge the persisting role of North Korea in the realm of cryptocurrency illicit activities, despite ongoing discussions about Russian involvement in this sphere. In the year 2023, North Korean cybercriminals successfully pilfered an astounding $1 billion worth of bitcoin, unequivocally underscoring their menacing presence in global cybersecurity.

Read More

2024-07-27 06:00