Hackers Have Lost Their Favorite Bitcoin Laundering Service After an Arrest in Greece

Julia Tsokur/Shutterstock.com

The arrest of a Russian man named Alexander Vinnik in Greece on Wednesday could disrupt the operations of one of the world’s largest bitcoin exchanges.

The arrest of a Russian man named Alexander Vinnik in Greece on Wednesday could disrupt the operations of one of the world’s largest bitcoin exchanges, which is also a top money laundering destination for online criminals. Vinnik’s arrest could also help solve the mystery behind the 650,000 missing bitcoin from the infamous Mt. Gox bitcoin exchange in 2014.

The US Department of Justice has indicted Vinnik for money laundering and other financial crimes as the alleged operator of the cryptocurrency exchange BTC-E. The US Financial Crimes Network (FinCEN) has levied a $110 million fine on the firm that operates BTC-E, a company called Canton Business Corporation, and $12 million against Vinnik personally.

BTC-E has been a key hub in enabling global ransomware. Research by Google suggests that 95% of ransomware funds were liquidated through BTC-E. Google conducted the research with University of California San Diego, New York University, and the blockchain forensics startup Chainalysis. The Locky ransomware strain has earned $7.8 million since 2016.

BTC-E was also allegedly the place stolen bitcoins from the Mt. Gox exchange were cashed out. A new investigation by Wiz Security, a Japanese security firm that has long pursued the Mt. Gox case, suggests that 300,000 bitcoins stolen from Gox found their way to BTC-E. In today’s prices, that would amount to $780 million.

The BTC-E website is currently down, but the exchange claims this is due to unscheduled maintenance. “Will keep you updated. Sorry for the inconvenience,” it tweeted in English on July 25. On July 26, as news of Vinnik’s arrest broke, it tweeted in Russian that it expected to be up and running again within 10 days.