Cybercriminals’ crypto platform ChipMixer seized in international operation

Please fol­low and like us:
Pin Share

BRUSSELS, March 15 (Reuters) — Inter­na­tion­al author­i­ties have cracked down on the cryp­tocur­ren­cy plat­form Chip­Mix­er, alleg­ing it helped obscure the dig­i­tal mon­ey trail for online drug deal­ers, Russ­ian mil­i­tary hack­ers and North Kore­an cyber­crim­i­nals, Europe’s Europol police agency and the U.S. Depart­ment of Jus­tice said on Wednesday.

The site — which author­i­ties say laun­dered more than $3 bil­lion worth of cryp­tocur­ren­cy — was offline on Wednes­day, replaced by a ban­ner which read, “THIS WEBSITE HAS BEEN SEIZED” and dis­play­ing the logos of Ger­man, Amer­i­can, Swiss and Pol­ish law enforce­ment organizations.

The Jus­tice Depart­ment said it had charged Viet­namese nation­al Minh Quoc Nguyen, 49, with mon­ey laun­der­ing and iden­ti­ty theft in con­nec­tion with the plat­for­m’s oper­a­tion. In its indict­ment, the depart­ment claimed that Nguyen open­ly flout­ed finan­cial reg­u­la­tions and at one point told users of a Bit­coin forum that “ ‘Mon­ey laun­der­ing’ is a crime made-up by gov­ern­ments that spy on their citizens.”

In an email, the Jus­tice Depart­ment said Nguyen was not in cus­tody. Reuters was not imme­di­ate­ly able to deter­mine his cur­rent where­abouts; attempts to reach him by email were not imme­di­ate­ly suc­cess­ful. A mes­sage sent to Chip­Mix­er’s pub­licly post­ed email address was not imme­di­ate­ly returned.

Chip­Mix­er, an unli­censed cryp­tocur­ren­cy mix­er set up in mid-2017, spe­cialised in mix­ing or cut­ting trails relat­ed to vir­tu­al cur­ren­cy assets, author­i­ties said. Europol described it as “one of the dark­we­b’s largest cryp­tocur­ren­cy laun­dro­mats” and said that more than 40 mil­lion euros ($42.2 mil­lion) worth of cryp­tocur­ren­cy had been seized.

Dig­i­tal cur­ren­cy track­ing ser­vice Ellip­tic said Chip­Mix­er had been used to laun­der over $844 mil­lion in Bit­coin that it tied direct­ly to illic­it activ­i­ty – includ­ing at least $666 mil­lion from cryp­tocur­ren­cy thefts.

Ellip­tic said in a blog post that Chip­Mix­er was one of sev­er­al mix­ers used to laun­der pro­ceeds of hacks per­pe­trat­ed by the Lazarus Group, a hack­ing gang that cyber­se­cu­ri­ty spe­cial­ists and West­ern coun­tries allege to be oper­at­ed out of North Korea.

The Jus­tice Depart­ment said the Rus­si­a’s mil­i­tary intel­li­gence ser­vice — best known under its old acronym, the GRU — had also used the ser­vice to pur­chase infra­struc­ture for hack­ing operations.

Because blockchain trans­ac­tions are pub­licly vis­i­ble, cyber­crim­i­nals often use mix­ers to obscure the trail of ill-got­ten dig­i­tal cur­ren­cies and oth­er such ser­vices that have been sub­ject to law enforce­ment seizure in the past.

In May 2019, for exam­ple, Europol announced the seizure of Bestmixer.io, a sim­i­lar site.

($1 = 0.9488 euros)

Report­ing by Sudip Kar-Gup­ta in Brus­sels and Raphael Sat­ter in Wash­ing­ton; Edit­ing by Mark Porter and Josie Kao

Our Stan­dards: The Thom­son Reuters Trust Principles.

Source link

Please fol­low and like us:
Pin Share

Leave a Reply

Your email address will not be published. Required fields are marked *