An international law enforcement operation has seized the cryptocurrency mixing service “ChipMixer”, which is believed to be used by hackers, ransomware gangs and scammers to launder their profits.

The operation was carried out by Europol in coordination with law enforcement in Germany (BKA) and the United States (FBI), allowing the police to seize four servers, 7 TB of data and 46.5 million cryptocurrency dollars (Bitcoin).

This operation makes it the largest seizure of cryptocurrency assets by the BKA to date.

ChipMixer is one of the largest cryptocurrency mixing platforms operating on the dark web since 2017, allowing users to convert their money into untraceable “chips, which are then cashed in on cryptocurrency addresses” own” which can be converted into FIAT currency.

While police have seized the infrastructure, including the operation’s Tor dark web servers, visitors to the platform will now see a seizure banner from Germany’s Federal Criminal Police Office Bundeskriminalamt (BKA).

BKA seized banner
BKA seized banner
Source: BleepingComputer

Cryptocurrency mixing platforms, also known as tumblers, receive digital assets from users and add them to a huge pool of cryptocurrencies containing other people’s coins.

These coins are then “mixed” by mixing the cryptocurrency between many new wallet addresses, furthering the privacy and anonymity of cryptocurrency transactions and holders. For this activity, the mixing service charges a fee, which can be a flat rate or a percentage of the amount mixed.

While there are legitimate use cases for these services, they are primarily used by cybercriminals look for escape identification and prosecutionand it was very well the case with ChipMixer too.

“The Criminal Service’s investigation suggests that the platform may have facilitated the laundering of 152,000 Bitcoins (worth approximately $2.73 billion by current estimates) into crypto assets,” reads- we in the report. Europol announcement.

“Much of this is related to dark web markets, ransomware groups, illicit trafficking of goods, purchase of child sexual exploitation material, and stolen crypto assets.”

Authorities have uncovered other links to illegal activity with the ChipMixer service resulting from the examination of infrastructure seized from the dark web market Hydra, which German police confiscated in April 2022.

Ransomware groups confirmed to have used ChipMixer to launder their ransoms include LockBit, Zeppelin, SunCrypt, Mamba, and Dharma.

Additionally, there are indications that ChipMixer helped launder stolen assets from a major cryptocurrency exchange after it went bankrupt last year. However, the authorities are still investigating on this front.

In a post published today, the BKA also mentions that the main operator of ChipMixer has been identified and that the FBI is already on the hunt to bring him to justice.

Additionally, a reward is now offered through the US DoJ’s “Rewards for Justice” program.



Source link