Connect with us

News

Authorities shutdown ChipMixer for attracting criminal organizations

Published

on

Authorities have shut down ChipMixer — a cryptocurrency mixer known among cybercriminals. The German and US investigators working with Europol with assistance from Belgium, Poland, and Switzerland probed the crypto mixer. As a result of the platform’s alleged involvement in money laundering activities, national authorities shut down its facilities on the 15th of March 2023, confiscating four servers, 1909.4 Bitcoins in 55 transactions (or roughly EUR 44.2 million), 7 TB of data. 

Founded in the mid 2017, the unlicensed cryptocurrency mixer ChipMixer specialized in blending or clearing trails of cryptocurrencies. Due to the ChipMixer software’s ability to obscure the blockchain trail of the funds, it became alluring for cybercriminals to launder the proceeds of unlawful dealings like credit card fraud, ransomware attacks, drug trading, and the trafficking of firearms. Deposited money was converted into “chips” (small tokens of equal value), which were then combined to conceal the source of the original funds. 

ChipMixer guaranteed complete anonymity to their customers and was a service that was accessible on both the open and dark web. Before criminals launder their crypto assets and transfer them to cryptocurrency exchanges, some of which are also used by organized crime, apps such as ChipMixer are used to cover up the trail. After the procedure, the now laundered crypto can be easily exchangeable for other cryptocurrencies or fiat. 

EUR 2.73 billion laundered on ChipMixer

According to Europol with respect to the criminal service inquiry, the platform may have enabled the laundering of 152 000 Bitcoins, which are currently estimated to be worth 2.73 billion euros. A significant portion of this is linked to dark web markets, ransomware organizations, illegal goods trafficking, the acquisition of materials for child sexual exploitation, and stolen cryptocurrency assets. Millions of euros’ worth of transactions were discovered through the pieces of information gathered after the Hydra Market dark web platform was taken down.

This service has reportedly been utilized by ransomware actors like Zeppelin, SunCrypt, Mamba, Dharma, and Lockbit to launder ransom payments that they have received. Authorities are also looking into the likelihood that ChipMixer was used to launder some of the cryptocurrency assets taken in 2022 after a major crypto exchange filed for bankruptcy.

Involved Authorities 

The European Union Agency for Law Enforcement Cooperation (Europol) coordinated and supported the operation, which allowed information sharing between state authorities. Along with supporting the investigation through operational analysis, crypto tracing, and forensic analysis, Europol also provided analytical support by tying accessible data to several criminal cases both inside and outside the EU. The operation also had the cooperation of Europol’s Joint Cybercrime Action Taskforce (J-CAT). Several cybercrime liaison officers from many nations make up this standing operational team, which conducts high-profile cybercrime investigations. 

The Belgian Federal Police, the Federal Criminal Office of Germany, the Central Cybercrime Bureau of Poland, the Cantonal Police of Zurich- Switzerland and the United States Federal Bureau of Investigation, Homeland Security Investigation, Department of Justice all combined resources to plan and execute this mission.

Read also;

0 0 votes
Article Rating
Advertisement Earnathon.com
Click to comment
0 0 votes
Article Rating
Subscribe
Notify of
guest

0 Comments
Inline Feedbacks
View all comments

Latest Episode on Inside Blockchain

Crypto News Update

Crypto Street

Advertisement



Trending

ALL Sections

Recent Posts

0
Would love your thoughts, please comment.x
()
x