en
Back to the list

Authorities Target ChipMixer for Alleged Money Laundering

source-logo  blockworks.co 15 March 2023 09:30, UTC

US and German authorities have taken down the infrastructure of a cryptocurrency mixer that allegedly facilitated the laundering of billions of dollars worth of bitcoin.

ChipMixer, an unlicensed crypto mixer created in 2017, specialized in mixing or cutting trails related to virtual currency assets, Europol said Wednesday.

Also known as tumblers or blenders, crypto mixers are tools anyone can use to obscure a crypto wallet’s source of funds by blending the cryptocurrencies of many users together.

Read more: Crypto Mixers and Privacy Coins: Can They Resist Censorship?

ChipMixer’s software made it attractive for cybercriminals looking to launder illegal proceeds from criminal activities such as drug trafficking, weapons trafficking, ransomware attacks and payment card fraud, the law enforcement agency added.

Supported by Europol, the US and German authorities seized four servers and more than 1,900 bitcoins — currently worth about $46 million.

The investigation into ChipMixer suggests the platform may have facilitated the laundering of 152,000 BTC, according to Europol — worth roughly $3.7 billion at today’s prices. Ransomware actors such as Zeppelin, SunCrypt, Mamba, Dharma and Lockbit have also allegedly used this service.

ChipMixer could not immediately be reached for comment.

“Authorities are also investigating the possibility that some of the crypto assets stolen after the bankruptcy of a large crypto exchange in 2022 were laundered via ChipMixer,” Europol said in a statement.

That’s likely a reference to FTX. On-chain sleuth ZachXBT tweeted a couple weeks after FTX filed for bankruptcy that an attacker targeting the company had started using ChipMixer to launder funds.

The actions against ChipMixer come after the US Department of the Treasury’s Office of Foreign Assets Control (OFAC) last August sanctioned crypto mixer Tornado Cash, which it said has been used to launder more than $7 billion worth of virtual currency since its creation in 2019.

This included about $455 million stolen by the Lazarus Group, a Democratic People’s Republic of Korea (DPRK) state-sponsored hacking group, in the largest known virtual currency heist to that point.

Lazarus Group, initially sanctioned by OFAC in 2019, last year used ChipMixer — as it had not yet been added to OFAC’s blocked list, according to the report from blockchain security firm SlowMist.

Some industry participants argued that crypto mixers and privacy coins that operate using immutable smart contracts are not sanctionable entities. Such tools have lawful uses to provide a modicum of privacy for an open financial system.


Get the day’s top crypto news and insights delivered to your email every evening. Subscribe to Blockworks’ free newsletter now.

Want alpha sent directly to your inbox? Get degen trade ideas, governance updates, token performance, can’t-miss tweets and more from Blockworks Research’s Daily Debrief.

Can’t wait? Get our news the fastest way possible. Join us on Telegram and follow us on Google News.


blockworks.co