Cybercriminals’ crypto platform ChipMixer seized in international operation

Cybercriminals’ crypto platform ChipMixer seized in international operation

BRUSSELS, March 15 (Reuters) – International authorities have cracked down on cryptocurrency platform ChipMixer, alleging it helped hide its digital money trail from online merchants, Russian military hackers and North Korean cybercriminals, Europe’s police agency Europol and the U.S. Justice Department. said Wednesday.

The site — which authorities say has laundered more than $3 billion worth of cryptocurrency — was offline on Wednesday, replaced by a banner reading “THIS WEBSITE HAS BEEN SEIZED” and displaying the logos of German, US, Swiss and Polish law enforcement agencies.

The Ministry of Justice said it had charged Vietnamese national Minh Quoc Nguyen, 49, with money laundering and identity theft in connection with the operation of the platform. In its indictment, the department alleged that Nguyen flagrantly flouted financial regulations and at one point told users of a Bitcoin forum that “‘Money Laundering’ is a crime created by governments that spy on their citizens.”

In an email, the Justice Department said Nguyen was not in custody. Reuters was not immediately able to determine his current whereabouts; Attempts to reach him by email were not immediately successful. A message sent to ChipMixer’s publicly published email address was not immediately returned.

Latest updates

See 2 more stories

ChipMixer, an unlicensed cryptocurrency mixer set up in mid-2017, specialized in mixing or cutting tracks related to virtual currency assets, authorities said. Europol described it as “one of the dark web’s biggest cryptocurrency launderers” and said more than 40 million euros ($42.2 million) in cryptocurrency had been seized.

Digital currency tracking service Elliptic said ChipMixer had been used to launder over $844 million in Bitcoin that it linked directly to illegal activity — including at least $666 million from cryptocurrency theft.

See also  Crypto exchange Coinmetro seeks US and European expansion amid bearish market

Elliptic said in a blog post that ChipMixer was one of several mixers used to launder the proceeds of hacks carried out by the Lazarus Group, a hacking group that cyber security specialists and Western countries claim operated from North Korea.

The Justice Department said Russia’s military intelligence service — best known by its old acronym, the GRU — had also used the service to buy infrastructure for hacking operations.

Because blockchain transactions are publicly visible, cybercriminals often use mixers to hide the trail of ill-gotten digital currencies and other such services that have previously been subject to law enforcement seizure.

In May 2019, for example, Europol announced the seizure of Bestmixer.io, a similar website.

($1 = 0.9488 euros)

Reporting by Sudip Kar-Gupta in Brussels and Raphael Satter in Washington; Editing by Mark Porter and Josie Kao

Our standards: Thomson Reuters Trust Principles.

You may also like...

Leave a Reply

Your email address will not be published. Required fields are marked *