Crypto Mixer Operators Indicted for Money Laundering
Three Russian nationals face indictment by the U.S. Department of Justice (DoJ) for allegedly running the cryptocurrency mixing platforms Blender.io and Sinbad.io.
Roman Vitalyevich Ostapenko and Alexander Evgenievich Oleynik were apprehended on December 1, 2024, in a joint operation involving the Dutch Financial Intelligence and Investigative Service, the Finnish National Bureau of Investigation, and the U.S. Federal Bureau of Investigation (FBI). The location of their arrest remains undisclosed. A third individual, Anton Vyachlavovich Tarasov, is currently at large.
The accused are charged with operating cryptocurrency “mixers” or “tumblers,” which allegedly facilitated the laundering of illicit funds, including proceeds from ransomware attacks and wire fraud. These services enabled state-sponsored hackers and cybercriminals to conceal the origins of their ill-gotten gains.
The mixers allowed users to send cryptocurrency to designated recipients while obscuring the source of the funds and their connection to criminal activities.
U.S. Attorney Ryan K. Buchanan stated that Blender.io and Sinbad.io were allegedly utilized globally by criminals to launder stolen funds from ransomware victims, virtual currency thefts, and other illicit activities.
Launched in 2018, Blender was sanctioned by the U.S. Treasury in May 2022 after the North Korean Lazarus Group used it to launder money, including funds from the Ronin Bridge hack. The DoJ noted that Blender advertised a “No Logs Policy,” promising to delete all transaction traces.
Blender is also linked to money laundering for ransomware groups like TrickBot, Conti, Sodinokibi (REvil), and Gandcrab. Though Blender shut down before sanctions, it likely rebranded as Sinbad in October 2022, according to Elliptic.
Sinbad’s infrastructure was seized, and the platform was sanctioned in late 2023 for processing millions in Lazarus Group-related virtual currency.
Ostapenko, 55, faces charges of conspiracy to commit money laundering and operating an unlicensed money-transmitting business. Oleynik, 44, and Tarasov, 32, face similar charges. Each defendant could receive a maximum sentence of 25 years.
This follows Operation Spincaster and Operation DeCloak, where Chainalysis identified over 1,100 cryptocurrency scam victims in Canada, with losses exceeding $25 million. These scams involved victims setting up self-custodial wallets, purchasing crypto, and sending funds to scammer-controlled wallets under false pretenses.
Source Link