Greece arrests Russian suspected of running $4 bln bitcoin laundering ring

0
351

July 26, 2017

A Russian man suspected of being the anonymous mastermind behind one of the world's oldest crypto-currency exchanges and of laundering at least $4 billion has been arrested in Greece, police and sources said on Wednesday.

July 26, 2017

A Russian man suspected of being the anonymous mastermind behind one of the world's oldest crypto-currency exchanges and of laundering at least $4 billion has been arrested in Greece, police and sources said on Wednesday.

Alexander Vinnik, a 38 year old Russian man (L) suspected of running a money laundering operation, is escorted by a plain-clothes police officer to a court in Thessaloniki, Greece July 26, 2017. –  REUTERS/Alexandros Avramidis

Police sources identified him as Alexander Vinnik, 38, who was arrested after a tip-off in a small beachside village in northern Greece on a U.S. warrant. Police said the United States would seek to extradite him.

Two sources close to the BTC-e virtual currency exchange, who declined to be identified while the case was open, said Vinnik was a key person behind the platform, which has been offline since reporting "technical problems" late on Tuesday.

"An internationally sought 'mastermind' of a crime organisation has been arrested" Greek police said in a statement. "Since 2011 the 38-year-old has been running a criminal organisation which administers one of the most important websites of electronic crime in the world."

Police said "at least" $4 billion in cash had been laundered through a bitcoin platform since 2011 – the year BTC-e was founded – with 7 million bitcoins deposited, and 5.5 million bitcoins in withdrawals.

Bitcoin was the first digital currency to successfully use cryptography to keep transactions secure and pseudonymous, making conventional financial regulation difficult.

Vinnik's arrest is the latest in a series of U.S. operations against Russian cyber criminals in Europe. Last week, the U.S. Justice Department moved to shut down the dark web marketplace AlphaBay .

The U.S. prosecutions coincide with intensified scrutiny of Russian hackers after U.S. intelligence officials determined that Russia interfered in the 2016 U.S. presidential election using cyber warfare methods to help Donald Trump, something Moscow denies.

There was no indication Vinnik's case was connected to the U.S. hacking charges. The U.S. Department of Justice, the Russian Foreign Ministry and BTC-e did not immediately respond to requests for comment.

Founded in 2011, BTC-e is one of the oldest and most obscure virtual currency exchanges, allowing users to trade bitcoin pseudonymously against fiat currencies, such as the U.S. dollar, and other virtual currencies. Until today, the people behind it had remained unknown.

It is known in crypto-currency markets as one with the most relaxed standards for checking the identity of its users to combat money laundering, and for not collaborating with law enforcement.

This helped make BTC-e "a favourite money-laundering location," said James Smith, chief executive of Elliptic, a company that works with law enforcement to track illicit bitcoin transactions. The exchange has been connected to recent ransomware attacks, he said.

BTC-e has been out of service for over 24 hours for what it described as "unplanned maintenance." In a tweet on Wednesday after the arrest, BTC-e said it would restore service in the next 5-10 days.

While bitcoins can be bought and spent anonymously using digital wallets with unique addresses, transactions are recorded on a public ledger called blockchain, making it possible to follow the coins.

Over the years, law enforcement agencies around the world have been able to identify users behind pseudonymous wallets connected to illegal activities by tracking bitcoin movements, often with the help of exchanges and security firms like Elliptic.


Courtesy/Source: Reuters