The U.S. Department of Justice (DoJ) indicted three Russian nationals on Friday for their alleged involvement in operating cryptocurrency mixing services, Blender.io and Sinbad.io. The individuals, Roman Vitalyevich Ostapenko, Alexander Evgenievich Oleynik, and Anton Vyachlavovich Tarasov, are accused of running these services as safe havens for laundering criminally derived funds, including proceeds from ransomware attacks and wire fraud. Ostapenko and Oleynik were arrested on December 1, 2024, in collaboration with international law enforcement agencies, including those from the Netherlands, Finland, and the U.S. Federal Bureau of Investigation (FBI). Tarasov, however, remains at large.
Blender.io, which began operating in 2018, was used by cybercriminals worldwide to launder funds stolen through various crimes, including ransomware and virtual currency theft. The service offered a “No Logs Policy” that claimed to delete traces of user transactions, making it an attractive tool for illicit activities. The U.S. Treasury Department sanctioned Blender.io in May 2022 after linking the service to North Korea’s Lazarus Group, which used it to launder funds from the hack of Ronin Bridge. Additionally, Blender.io was associated with major ransomware gangs, including TrickBot, Conti, Sodinokibi, and Gandcrab, facilitating their operations by obscuring the origins of stolen funds.
In late 2022, the service reportedly rebranded and relaunched as Sinbad.io, continuing the illicit activities despite Blender’s closure. International authorities later seized Sinbad’s online infrastructure and sanctioned the mixer for processing millions of dollars from Lazarus Group heists. The indictment charges Ostapenko with conspiracy to commit money laundering and operating an unlicensed money-transmitting business, while Oleynik and Tarasov face similar charges. The penalties for these charges could lead to up to 25 years in prison for each defendant if convicted.
The indictment of these Russian nationals comes at a time when cryptocurrency scams are on the rise:
According to blockchain intelligence firm Chainalysis, over 1,100 victims of cryptocurrency scams were identified through operations like Spincaster and DeCloak, resulting in over $25 million in estimated losses. In these scams, victims were tricked into transferring funds to self-custodial wallets, only to have their crypto drained by scammers. The DoJ’s actions against the operators of Blender.io and Sinbad.io highlight ongoing efforts to combat money laundering and cybercrime activities in the digital currency space.