US Cyber Firm Calls Moscow City Skyscrapers A Hub Of Illegal Crypto Operations - Reports

US Cyber Firm Calls Moscow City Skyscrapers a Hub of Illegal Crypto Operations - Reports

The Moscow City business center, a financial district of the Russian capital, is becoming a hub of illegal cryptocurrency operations, The New York Times reported on Monday, citing experts with the Massachusetts-based cybersecurity firm Recorded Future

WASHINGTON (Pakistan Point News / Sputnik - 06th December, 2021) The Moscow City business center, a financial district of the Russian capital, is becoming a hub of illegal cryptocurrency operations, The New York Times reported on Monday, citing experts with the Massachusetts-based cybersecurity firm Recorded Future.

According to the NYT, when the US traced the millions of Dollars US companies, hospitals and city governments have paid in ransom money, they discovered that some of this ransom passed via Moscow City. In particular, the Federation Tower East of the complex is mentioned in the documents.

Recorded Future claims that about 50 cryptocurrency exchanges in the area were engaged in illicit activity. According to the group, the targets are almost always located outside Russia. In at least one case mentioned in a US sanctions list, the suspect was allegedly helping a Russian espionage agency.

Dmitri Smilyanets, a threat intelligence expert from Recorded Future, believes that many cryptoplatforms choose Moscow City because of its prestigious location.

"The Moscow City skyscrapers are very fancy. They can post on Instagram with these beautiful sights, beautiful skyscrapers. It boosts their legitimacy," he explained.

Western countries have repeatedly accused Russia of carrying out cyberattacks against them allegations denied by both Moscow. The Russian authorities said they have invited the West to a joint cybersecurity dialogue, but to no particular avail.

The United States has reported a number of ransomware attacks over the past year, including against Colonial Pipeline, the Republican National Committee and the automation software provider Kaseya. In 2020, ransomware-forced payments to cybercriminals reached more than $400 million or more than four times than those paid in 2019.

In September, Washington imposed sanctions against cryptocurrency exchange platform Suex Otc, which has offices in the business center, over what it claims was the facilitation of financial transactions for various ransomware actors. The Treasury Department alleged that Suex Otc has processed illicit transactions related to at least eight ransomware variants and more than 40% of all transactions have been associated with ransomware actors.

In November, Denis Dubnikov, co-found of another crypto platform called EggChange with an office in Moscow City, was detained in the Netherlands at the US request.