ChipMixer, the $3 billion crypto fraud nabbed by Europol and the FBI

Punch operation – This is good news on the front of the fight against cybercrime. Europol and the FBI have just put an end to the activities of what is called a crypto mixer who laundered dirty money from pirates around the world. Chip Mixerthat’s his little name, would have been used in particular for teams north korean And russian specialized in ransomware, theft of cryptos or the sale of drugs on the darknet. Justice is delighted with this blow to the international crime while being aware that activities will resume in another form. Details to follow.

Contents

A blow to international money laundering: ChipMixer on the mat

3 billions of dollars. This is the global sum that would have passed through Chip Mixer of which 1 billion would come from organized crime. THE principle of this type of platform is quite simple. It is a question of sending cryptocurrency there and it will be distributed on different accounts in order to complicate the task of investigators. Since violators know that it is possible to track transactions on the blockchain, they use these services to evade the law. But apparently that’s not enough.

Tom Robinsonfounder of the company Elliptic specialized in on-chain data and transaction tracker, is impressed by this coordinated action of international justice. For him, this is a huge blow to this business, because Chip Mixer was the largest working mixer. He recalls that Lazarus, the famous group of North Korean pirates, used it regularly. And in particular to whiten the 540 million dollars stolen during play-2-earn Ronin bridge hack Axie Infinity. But also for 100 million dollars stolen on the protocol harmony in 2020.

A mixer allows to dispatch cryptos on multiple wallets in order to cover the tracks of the investigators.  Europol and the FBI have just put an end to the activities of one of them called ChipMixer and which would have been used by groups of North Korean and Russian pirates according to justice.
North Korean or Russian hackers were using ChipMixer to launder their illegally acquired crypto

>> A safe platform to buy your ETH? Register on PrimeXBT (commercial link)

North Koreans but also Russians used it to launder stolen or ransom cryptos

And North Koreans aren’t the only ones to have taken advantage of ChipMixer’s services. Another internationally known hacker group used it regularly. sometimes named Fancy Bear, Sofacy Group or APT28it is a group of hackers who would be closely or remotely linked to the Russian intelligence services. Pointed out by American justice for a long time, it would be at the origin of numerous attacks of the type Ransomware against public administrations or large companies.

But according to the FBIthese are more than 37 mafia groups who have taken advantage of ChipMixer’s services. The American investigators have thus succeeded in tracing more than 17 million dollars of fraudulent transactions. Of which more than $800,000 of bitcoins from a software of ransomware named Sodinokibi or REvil. To date, only one person is named in question. It is a certain Minh Quoc Nguyễn who lives in Hanoi and who would operate the service since 2017. But since there is no extradition treaty between the United States and Vietnam, not sure that he will ever answer for his actions before a judge.

Justice nevertheless welcomes this operation conducted jointly by different police services around the world. However, the joy is short-lived, as everyone knows organized crime is a many-headed hydra. Cutting one is good, but another will quickly come out to take up the vacancy. There is already talk of another mixer called Sinbad who would have already taken up the torch. The fight continues with sometimes surprising attempts direct negotiation with the pirate.

Hacks are unfortunate hazards but not inevitable. Play it safe and register now on the PrimeXBT platform (commercial link).

Last Verdict

To get more updates about the insurance you can follow our website or can bookmark it.

Leave a Reply

Your email address will not be published. Required fields are marked *