Pages:
Author

Topic: ChipMixer.com has been seized. - page 3. (Read 1783 times)

legendary
Activity: 1512
Merit: 7340
Farewell, Leo
March 16, 2023, 11:12:44 AM
#54
Why is the website sized? If it's not a Scam then keep ur hope alive it comes back.
If a drug dealer is seized does it mean he was a scammer?
member
Activity: 295
Merit: 98
March 16, 2023, 11:09:35 AM
#53
Why was it a scam?

Why is the website sized? If it's not a Scam then keep ur hope alive it comes back.
legendary
Activity: 1512
Merit: 7340
Farewell, Leo
March 16, 2023, 10:55:09 AM
#52
it was  a scam all along and some members who participated in it know but never talked about it
Why was it a scam?
member
Activity: 295
Merit: 98
March 16, 2023, 10:52:44 AM
#51
oh.. ohh... oh wow, so finally ChipMixer is down, it was  a scam all along and some members who participated in it know but never talked about it, but lot of them were against 1Xbet and tagged people who wear the signature. at this point you guys also need to be tagged.
legendary
Activity: 1666
Merit: 2204
Crypto Swap Exchange
March 16, 2023, 10:05:38 AM
#50
Yeah. I am not buying that story neither. One would be incredibly stupid to believe that a man from Chi- I mean Vietnam was behind the whole operation. Whoever was running the operation probably made him and his family incredibly rich so they could use his name on the papers. Everything was good as long as no FEDs were involved but when they do... he is going to pay for the wealth he acquired by serving jail time.

This is also the impression I got from reading more through the court document, he's probably just the fall guy. There appears to be a "leap" in connection between the suspect and the servers than ran CM. At most he appears to be connected to stolen accounts, or had his identity stolen himself, or had dealings with stolen accounts. His other connection is with the "V3 Subscriber":

Quote from: justice.gov
The “V3 Subscriber” Persona

42. Records received from Hetzner revealed the individual identified as the subscriber for IP address 138.201.227.85, hereinafter the “V3 Subscriber.” The V3 Subscriber was a stolen identity used by NGUYEN to hide his involvement in ChipMixer. The records listed a ProtonMail account, a Google account, and a phone number with a country code of +48 associated with the V3 Subscriber. I have learned that +48 is the country code for Poland.

43. Records provided by Google for the Google account associated with the V3 Subscriber revealed the same name as the V3 Subscriber’s name for IP address 138.201.227.85 at Hetzner, an account creation date of March 20, 2021, a recovery phone number with a country code of +380, and Terms of Service IP address which resolved to Ukraine. I have learned that +380 is the country code for Ukraine.

If I had to guess, the "V3 Subscriber" is based in Central/Eastern Europe not Southeast Asia. My favourite quote so far from this, relating to the V3 Subscriber:

Quote from: page 32
Based on my training and experience, I believe that NGUYEN stole these individuals’ identities to obfuscate their illegal activity and facilitate money laundering.

So basically, it's a hunch then. Generally, the more I read into this case, the more holes there seem to be. That's just my interpretation/speculation anyway.
legendary
Activity: 1582
Merit: 1284
March 16, 2023, 08:57:00 AM
#49
I was curious how many chips got emptied, so I compared the number of funded addresses with "chip-sized-balances" this morning to yesterday morning's balances. Note that this isn't meant to be accurate, it also includes non-chips with the same balance (and it could even include addresses that received additional funds so they're no longer counted as "chips"). Despite these shortcomings, I'm pretty sure most of them are chips.
Time will give us more accurate answers, but if these coins were seized, they would not be moved soon and would be sold in a public auction, what really surprised me how one person could buy 1900 Bitcoin, the report did not add about any additional details.

What scares me is the data that was collected, it is 7 terabytes, if their claim is correct, then many of the previous *scams* will be exposed easily and this will lead us, why did CM lie all this time about deleting logs after two weeks.
legendary
Activity: 3080
Merit: 1353
March 16, 2023, 08:49:10 AM
#48
Yeah. I am not buying that story neither. One would be incredibly stupid to believe that a man from Chi- I mean Vietnam was behind the whole operation. Whoever was running the operation probably made him and his family incredibly rich so they could use his name on the papers. Everything was good as long as no FEDs were involved but when they do... he is going to pay for the wealth he acquired by serving jail time. A fair trade I would say. Balanced. Like everything in the universe. Action > Reaction. Cause and Effect.

Thanks for this, I was talking to my wife about this case and it was just surprising that a one man band from Vietnam had this operations running for the last 6 years. Either someone from behind used his name, or he is really that "intelligent" to hide everything until that fatal mistakes he did that's why the authorities was able to track him down and his name.
legendary
Activity: 3290
Merit: 16489
Thick-Skinned Gang Leader and Golden Feather 2021
March 16, 2023, 06:23:08 AM
#47
I was curious how many chips got emptied, so I compared the number of funded addresses with "chip-sized-balances" this morning to yesterday morning's balances. Note that this isn't meant to be accurate, it also includes non-chips with the same balance (and it could even include addresses that received additional funds so they're no longer counted as "chips"). Despite these shortcomings, I'm pretty sure most of them are chips.

1 mBTC chips: March 15: 377619 - March 16: 373824 - Difference: -3795 funded addresses. Total balance swept: -3.795 BTC.
2 mBTC chips: March 15: 81644 - March 16: 79035 - Difference: -2609 funded addresses. Total balance swept: -5.218 BTC.
4 mBTC chips: March 15: 32943 - March 16: 30463 - Difference: -2480 funded addresses. Total balance swept: -9.92 BTC.
8 mBTC chips: March 15: 16179 - March 16: 13950 - Difference: -2229 funded addresses. Total balance swept: -17.832 BTC.
16 mBTC chips: March 15: 8823 - March 16: 6701 - Difference: -2122 funded addresses. Total balance swept: -33.952 BTC.
32 mBTC chips: March 15: 4737 - March 16: 3452 - Difference: -1285 funded addresses. Total balance swept: -41.12 BTC.
64 mBTC chips: March 15: 2410 - March 16: 1359 - Difference: -1051 funded addresses. Total balance swept: -67.264 BTC.
128 mBTC chips: March 15: 1638 - March 16: 830 - Difference: -808 funded addresses. Total balance swept: -103.424 BTC.
256 mBTC chips: March 15: 1702 - March 16: 392 - Difference: -1310 funded addresses. Total balance swept: -335.36 BTC.
500 mBTC chips: March 15: 57401 - March 16: 57411 - Difference: 10 funded addresses. Total balance swept: 5 BTC.
512 mBTC chips: March 15: 973 - March 16: 277 - Difference: -696 funded addresses. Total balance swept: -356.352 BTC.
1000 mBTC chips: March 15: 96484 - March 16: 96525 - Difference: 41 funded addresses. Total balance swept: 41 BTC.
1024 mBTC chips: March 15: 1582 - March 16: 267 - Difference: -1315 funded addresses. Total balance swept: -1.346.56 BTC.
2000 mBTC chips: March 15: 19824 - March 16: 19792 - Difference: -32 funded addresses. Total balance swept: -64 BTC.
2048 mBTC chips: March 15: 229 - March 16: 57 - Difference: -172 funded addresses. Total balance swept: -352.256 BTC.
4000 mBTC chips: March 15: 4493 - March 16: 4496 - Difference: 3 funded addresses. Total balance swept: 12 BTC.
4096 mBTC chips: March 15: 238 - March 16: 114 - Difference: -124 funded addresses. Total balance swept: -507.904 BTC.
8000 mBTC chips: March 15: 1293 - March 16: 1284 - Difference: -9 funded addresses. Total balance swept: -72 BTC.
8192 mBTC chips: March 15: 81 - March 16: 15 - Difference: -66 funded addresses. Total balance swept: -540.672 BTC.

For comparison, this is what the data would have looked like on a "normal" day (2 days earlier):
1 mBTC chips: March 13: 377071 - March 14: 376999 - Difference: -72 funded addresses. Total balance swept: -0.072 BTC.
2 mBTC chips: March 13: 81456 - March 14: 81506 - Difference: 50 funded addresses. Total balance swept: 0.1 BTC.
4 mBTC chips: March 13: 32672 - March 14: 32742 - Difference: 70 funded addresses. Total balance swept: 0.28 BTC.
8 mBTC chips: March 13: 15963 - March 14: 16019 - Difference: 56 funded addresses. Total balance swept: 0.448 BTC.
16 mBTC chips: March 13: 8664 - March 14: 8708 - Difference: 44 funded addresses. Total balance swept: 0.704 BTC.
32 mBTC chips: March 13: 4717 - March 14: 4736 - Difference: 19 funded addresses. Total balance swept: 0.608 BTC.
64 mBTC chips: March 13: 2394 - March 14: 2416 - Difference: 22 funded addresses. Total balance swept: 1.408 BTC.
128 mBTC chips: March 13: 1628 - March 14: 1639 - Difference: 11 funded addresses. Total balance swept: 1.408 BTC.
256 mBTC chips: March 13: 1629 - March 14: 1673 - Difference: 44 funded addresses. Total balance swept: 11.264 BTC.
500 mBTC chips: March 13: 57411 - March 14: 57449 - Difference: 38 funded addresses. Total balance swept: 19 BTC.
512 mBTC chips: March 13: 915 - March 14: 960 - Difference: 45 funded addresses. Total balance swept: 23 BTC.
1000 mBTC chips: March 13: 96436 - March 14: 96480 - Difference: 44 funded addresses. Total balance swept: 44 BTC.
1024 mBTC chips: March 13: 1575 - March 14: 1596 - Difference: 21 funded addresses. Total balance swept: 21.504 BTC.
2000 mBTC chips: March 13: 19810 - March 14: 19806 - Difference: -4 funded addresses. Total balance swept: -8 BTC.
2048 mBTC chips: March 13: 205 - March 14: 231 - Difference: 26 funded addresses. Total balance swept: 53.248 BTC.
4000 mBTC chips: March 13: 4482 - March 14: 4481 - Difference: -1 funded addresses. Total balance swept: -4 BTC.
4096 mBTC chips: March 13: 231 - March 14: 242 - Difference: 11 funded addresses. Total balance swept: 45.056 BTC.
8000 mBTC chips: March 13: 1290 - March 14: 1288 - Difference: -2 funded addresses. Total balance swept: -16 BTC.
8192 mBTC chips: March 13: 78 - March 14: 83 - Difference: 5 funded addresses. Total balance swept: 40.96 BTC.
(note: when the total balance "swept" is positive, more addresses with that balance were created, not swept).

A quick count shows that more than 1900 Bitcoin was swept, which makes me believe that not all private keys were compromised and some users swept it on their own.

Raw data source: List of all Bitcoin addresses with a balance



Update

Segwit (addresses starting with bc) only:
1 mBTC chips: March 15: 129252 - March 16: 127143 - Difference: -2109 funded addresses. Total balance swept: -2,109 BTC.
2 mBTC chips: March 15: 22471 - March 16: 20861 - Difference: -1610 funded addresses. Total balance swept: -3,22 BTC.
4 mBTC chips: March 15: 8205 - March 16: 6591 - Difference: -1614 funded addresses. Total balance swept: -6,456 BTC.
8 mBTC chips: March 15: 4893 - March 16: 3313 - Difference: -1580 funded addresses. Total balance swept: -12,64 BTC.
16 mBTC chips: March 15: 3534 - March 16: 1840 - Difference: -1694 funded addresses. Total balance swept: -27,104 BTC.
32 mBTC chips: March 15: 1810 - March 16: 873 - Difference: -937 funded addresses. Total balance swept: -29,984 BTC.
64 mBTC chips: March 15: 1012 - March 16: 334 - Difference: -678 funded addresses. Total balance swept: -43,392 BTC.
128 mBTC chips: March 15: 876 - March 16: 169 - Difference: -707 funded addresses. Total balance swept: -90,496 BTC.
256 mBTC chips: March 15: 1296 - March 16: 77 - Difference: -1219 funded addresses. Total balance swept: -312,064 BTC.
500 mBTC chips: March 15: 29868 - March 16: 29891 - Difference: 23 funded addresses. Total balance swept: 11,5 BTC.
512 mBTC chips: March 15: 657 - March 16: 37 - Difference: -620 funded addresses. Total balance swept: -317,44 BTC.
1000 mBTC chips: March 15: 31921 - March 16: 31964 - Difference: 43 funded addresses. Total balance swept: 43 BTC.
1024 mBTC chips: March 15: 1333 - March 16: 54 - Difference: -1279 funded addresses. Total balance swept: -1,309,696 BTC.
2000 mBTC chips: March 15: 7746 - March 16: 7755 - Difference: 9 funded addresses. Total balance swept: 18 BTC.
2048 mBTC chips: March 15: 196 - March 16: 37 - Difference: -159 funded addresses. Total balance swept: -325,632 BTC.
4000 mBTC chips: March 15: 1615 - March 16: 1620 - Difference: 5 funded addresses. Total balance swept: 20 BTC.
4096 mBTC chips: March 15: 127 - March 16: 15 - Difference: -112 funded addresses. Total balance swept: -458,752 BTC.
8000 mBTC chips: March 15: 397 - March 16: 392 - Difference: -5 funded addresses. Total balance swept: -40 BTC.
8192 mBTC chips: March 15: 61 - March 16: 3 - Difference: -58 funded addresses. Total balance swept: -475,136 BTC.

Native (addresses starting with 1) only:
1 mBTC chips: March 15: 202374 - March 16: 200753 - Difference: -1621 funded addresses. Total balance swept: -1,621 BTC.
2 mBTC chips: March 15: 45485 - March 16: 44496 - Difference: -989 funded addresses. Total balance swept: -1,978 BTC.
4 mBTC chips: March 15: 19819 - March 16: 18920 - Difference: -899 funded addresses. Total balance swept: -3,596 BTC.
8 mBTC chips: March 15: 8595 - March 16: 7936 - Difference: -659 funded addresses. Total balance swept: -5,272 BTC.
16 mBTC chips: March 15: 3916 - March 16: 3486 - Difference: -430 funded addresses. Total balance swept: -6,88 BTC.
32 mBTC chips: March 15: 2191 - March 16: 1848 - Difference: -343 funded addresses. Total balance swept: -10,976 BTC.
64 mBTC chips: March 15: 1193 - March 16: 823 - Difference: -370 funded addresses. Total balance swept: -23,68 BTC.
128 mBTC chips: March 15: 650 - March 16: 548 - Difference: -102 funded addresses. Total balance swept: -13,056 BTC.
256 mBTC chips: March 15: 356 - March 16: 264 - Difference: -92 funded addresses. Total balance swept: -23,552 BTC.
500 mBTC chips: March 15: 15473 - March 16: 15460 - Difference: -13 funded addresses. Total balance swept: -6,5 BTC.
512 mBTC chips: March 15: 283 - March 16: 207 - Difference: -76 funded addresses. Total balance swept: -38,912 BTC.
1000 mBTC chips: March 15: 42015 - March 16: 41998 - Difference: -17 funded addresses. Total balance swept: -17 BTC.
1024 mBTC chips: March 15: 244 - March 16: 208 - Difference: -36 funded addresses. Total balance swept: -36,864 BTC.
2000 mBTC chips: March 15: 6352 - March 16: 6314 - Difference: -38 funded addresses. Total balance swept: -76 BTC.
2048 mBTC chips: March 15: 32 - March 16: 19 - Difference: -13 funded addresses. Total balance swept: -26,624 BTC.
4000 mBTC chips: March 15: 1499 - March 16: 1496 - Difference: -3 funded addresses. Total balance swept: -12 BTC.
4096 mBTC chips: March 15: 109 - March 16: 97 - Difference: -12 funded addresses. Total balance swept: -49,152 BTC.
8000 mBTC chips: March 15: 518 - March 16: 515 - Difference: -3 funded addresses. Total balance swept: -24 BTC.
8192 mBTC chips: March 15: 19 - March 16: 11 - Difference: -8 funded addresses. Total balance swept: -65,536 BTC.
copper member
Activity: 1988
Merit: 905
Part of AOBT - English Translator to Indonesia
March 16, 2023, 06:08:45 AM
#46
I just saw the news that is crazy after what happened on tornado cash now chipmixer its kinda scary tho, for me and the whole mixing industry I hope everything settles down

Mmh bad news one after the other, in my part they say and I translate it literally "it rains in the wet".  First SVB, then Credit Suisse and now also Chip Mixer who seized his site.  A long series of bad news awaits us in this 2023

and you was right and all of this happen in the first Q1 of 2023 damn. We need a good news right now.
legendary
Activity: 3234
Merit: 2420
March 16, 2023, 05:58:02 AM
#45
Yeah. I am not buying that story neither. One would be incredibly stupid to believe that a man from Chi- I mean Vietnam was behind the whole operation. Whoever was running the operation probably made him and his family incredibly rich so they could use his name on the papers. Everything was good as long as no FEDs were involved but when they do... he is going to pay for the wealth he acquired by serving jail time. A fair trade I would say. Balanced. Like everything in the universe. Action > Reaction. Cause and Effect.
hero member
Activity: 2954
Merit: 672
Message @Hhampuz if you are looking for a CM!
March 16, 2023, 05:57:15 AM
#44
I guess there are no mixers that are safe these days; it's just a matter of time, as eventually, a mixer that is still operating now might be seized in the future. Chipmixer has been a reputable Bitcoin mixer, but we know how the government handles this world. Centralization is enforced, and if you ask for privacy in transacting your money and use a service like a mixer, you'll already be on the watchlist, as they might think you are laundering money.
legendary
Activity: 3290
Merit: 16489
Thick-Skinned Gang Leader and Golden Feather 2021
March 16, 2023, 05:31:28 AM
#43
The only positive thing coming out of this is that the scam domains are being seized too (apparently, because Feds never read scam accusations), so nobody will ever launch a scam clone of it again.
I fear the opposite: CM-users will look for an alternative, and many of them will fall victim to new scam sites.

Am I the only one who's surprised that 1900 Bitcoin was stored in hot wallets?

there is just one man behind Chipmixer
Or, there's one guy taking the fall now. I always thought that CM had deep pockets from the start, and that doesn't sound like a single guy from Vietnam.
copper member
Activity: 1610
Merit: 1899
Amazon Prime Member #7
March 16, 2023, 03:29:30 AM
#42
After getting more than 7 TB of data (I don't know what's in it truly)

Given how many selfies they include of him in the press release report at https://www.justice.gov/opa/press-release/file/1574581/download, I'd wager a terabyte or two are just his own personal photos  Wink
The selfies in the criminal complaint ("press release report") were given to various exchanges as part of their KYC process.

7 TB of data is a lot for a business like ChipMixer to have. I suspect that some of this is a copy of the blockchain, which was potentially replicated across multiple full nodes. It is also possible that, for whatever reason, this guy was keeping some information about his customers.


He was caught by using Paypal, unbelievable. Chipmixer is done!
I am not surprised by this. As with the case with SilkRoad, CM was not a success on the day it started, and as such, I presume the operator didn't think he would be as big of a target as he eventually became. It is unusual for law enforcement to devote substantial resources into investigating crimes done on a small scale, and he presumably didn't anticipate how successful CM would eventually become. It seems that he became more careful over time, for example, by requiring customers to only access the mixing portion of his site via tor.
legendary
Activity: 1568
Merit: 6660
bitcoincleanup.com / bitmixlist.org
March 16, 2023, 02:37:14 AM
#41

I'm still going through it, and saw this

Quote
As part of the FBI’s efforts to combat ransomware attacks against victims in the
United States, including the Eastern District of Pennsylvania (EDPA), the FBI became aware of
a cryptocurrency mixing service known as ChipMixer, operating through the following clearnet
domains and Tor sites:
a. clearnet: chipmixer.com
b. Tor: chipmixorflykuxu56uxy7gf5o6ggig7xru7dnihc4fm4cxqsc63e6id.onion
c. clearnet: chipmixer.io
Case 2:23-mj-00528 Document 1 Filed 03/14/23 Page 12 of 60
12
d. Tor: chipmixerwzxtzbw.onion
e. clearnet: chipmixer.club
f. Tor: qw6xpezaqb57xsviksbsbjlrftevt52s7baaxiubwb6mkpwkqcfdppqd.onion

The second domain is still up and doing a redirect, not seized at all, they were known scams, how did they reach the conclusion they were the same?

Quote
Records from Google for the account [email protected] revealed location history data. From September 2016 through March 2022, there were 149,027 data points associated to the account that resolved in and around Ha Noi, Vietnam.

Damn, just makes you wodner how much data they collect!

The only positive thing coming out of this is that the scam domains are being seized too (apparently, because Feds never read scam accusations), so nobody will ever launch a scam clone of it again.
legendary
Activity: 3234
Merit: 2420
March 16, 2023, 01:12:39 AM
#40
Now I understand why bitmixer.io chickened out and left this business years ago. If you never have heard of it, bitmixer.io had the best automated signature campaign of this forum running till they decided that they don’t want to live behind the bars because they exactly knew how risky it was to mix “clean” coins with “dirty” coins. It wasn’t worth it. If you read bitmixer.io’s last posts, they said just that. The account is still around and reading the forum btw. He must be thinking… “I shorted this business right in time. Phew.”
legendary
Activity: 2576
Merit: 1860
🙏🏼Padayon...🙏
March 16, 2023, 12:58:58 AM
#39
What will happened to those who use the mixer previously. Is there a chance that my Bitcoin will be connected by Bitcoin use from money laundering or we are still safe? I use Chipmixer every week to mix my coins. It’s sad to read this bad news.  Cry

Agreed. This is very much similar to how the government has arrested Tornado Cash's developer for creating a tool to protect someone's anonymity and privacy. I reckon if a car was used by a criminal to kidnap someone, the government cannot arrest the car company or if a cellphone was used as detonator for a car bomb that killed hundreds of people, the government cannot arrest the cellphone company.

And yet, in the case of Tornado Cash, hundreds of millions worth of different coins linked to the mixer in one way or another were frozen. This was generally a blanket move. This wasn't just done selectively to suspicious wallets and addresses. This included funds of innocent and unsuspecting Tornado Cash users.

~snip~
Does this imply that there are government agents who are reading our posts and following some accounts who might be a danger to society hehehee?

Of course, most likely. They've probably long been here. They're probably not just reading; they might also have accounts. After all, this forum was also the place where Silk Road's Ross Ulbricht, altoid here, left a trace that cost him his freedom.

This forum has probably long been an interesting place for them.
legendary
Activity: 2828
Merit: 6108
Blackjack.fun
March 15, 2023, 11:49:52 PM
#38
Does this imply that there are government agents who are reading our posts and following some accounts who might be a danger to society hehehee?

I would be more surprised if that wouldn't be the case, not as in an actual person browsing through the latest posts and searching for what this and that individual says about something but more likely bots that scan for keywords and trigger further analysis. I'm pretty sure they do so over other platforms too, but again all automatic and on bigger platforms they probably have it already built in.

Just as an example, Facebook has been doing surveillance on its chat since at least 2012, god knows how much earlier before they acknowledge.
https://www.cnet.com/tech/services-and-software/facebook-scans-chats-and-posts-for-criminal-activity/

That aside, I would love to see how much a government agent would last while reading the P&S board, the rate at which they would succumb to brain tumors would make them cancel human surveillance.
legendary
Activity: 1162
Merit: 2025
Leading Crypto Sports Betting & Casino Platform
March 15, 2023, 11:30:21 PM
#37
I will quote some important things from here: https://www.justice.gov/opa/press-release/file/1574581/download
Quote
As explained further below, NGUYEN used the moniker “ChipMixer” on the
popular bitcoin message board BitcoinTalk (available at bitcointalk.org). On May 18, 2017,
NGUYEN, as “ChipMixer,” posted (or caused to be posted) to BitcoinTalk that he was looking
for testers for a new bitcoin mixing service. On May 26, 2017, NGUYEN announced in a new
thread that he was “Introducing ChipMixer,” which he described as “Mixing reinvented for your
privacy.” Since then, “ChipMixer” has made over 400 posts to BitcoinTalk, the majority of
which involve addressing questions about ChipMixer. As of March 2023, NGUYEN’s
“ChipMixer” account was still active on BitcoinTalk. Further, since May 15, 2017, NGUYEN

Does this imply that there are government agents who are reading our posts and following some accounts who might be a danger to society hehehee?

If we are realistic about this situation, the priority of the agents in this moment is to try to localize and detain their suspect.
I can see a couple agents being involved in this forum from now on, so the intelligence agencies can track what Mixing services are becoming popular and see if they can link the official Bitcointalk account to the real identity of the operator.

People who used the funds to protect their privacy with legally earned satoshis and those who participated in the signature campaign will be okey, because I do not remember a legal basis to exist against them, besides, as the number of people they try to deal with increases, the law enforcement becomes more difficult and inefficient.

There is something we should not doubt, though. We are being observed.

legendary
Activity: 2926
Merit: 1440
March 15, 2023, 08:29:48 PM
#36
What will happened to those who use the mixer previously. Is there a chance that my Bitcoin will be connected by Bitcoin use from money laundering or we are still safe? I use Chipmixer every week to mix my coins. It’s sad to read this bad news.  Cry

Agreed. This is very much similar to how the government has arrested Tornado Cash's developer for creating a tool to protect someone's anonymity and privacy. I reckon if a car was used by a criminal to kidnap someone, the government cannot arrest the car company or if a cellphone was used as detonator for a car bomb that killed hundreds of people, the government cannot arrest the cellphone company.

I will quote some important things from here: https://www.justice.gov/opa/press-release/file/1574581/download
Quote
As explained further below, NGUYEN used the moniker “ChipMixer” on the
popular bitcoin message board BitcoinTalk (available at bitcointalk.org). On May 18, 2017,
NGUYEN, as “ChipMixer,” posted (or caused to be posted) to BitcoinTalk that he was looking
for testers for a new bitcoin mixing service. On May 26, 2017, NGUYEN announced in a new
thread that he was “Introducing ChipMixer,” which he described as “Mixing reinvented for your
privacy.” Since then, “ChipMixer” has made over 400 posts to BitcoinTalk, the majority of
which involve addressing questions about ChipMixer. As of March 2023, NGUYEN’s
“ChipMixer” account was still active on BitcoinTalk. Further, since May 15, 2017, NGUYEN

Does this imply that there are government agents who are reading our posts and following some accounts who might be a danger to society hehehee?
newbie
Activity: 29
Merit: 16
March 15, 2023, 08:22:40 PM
#35
People say it's sad for crypto but remember that ChipMixer also lied.
Chipmixer was never supposed to store private keys after session deletion and guess what? People had coins seized that they transacted 3 months ago, like me.
I already wrote about this situation in chipmixer thread.

Never trust centralized mixers on what they state.


Turns out chipmixer claims were a scam.
Even my chips which I had in chipmixer service for which they claimed to "delete private" keys after 7 days or whatever, were seized/transfered.
and these transactions took place good 3 months ago.

You can assume that they stored history on everything including input and outputs and this data is now in LE hands. Although in most countries using services like this is perfectly legal and they cannot accuse you of anything. Receiving coins that someone else obfuscated via CM and sent to you is also not illegal. You have to be proven that you did obfuscate these coins yourself, which is a hard case, assuming you used VPNs/TOR while using CM website. Regarding the data, even if they have now all historical transaction data, it is nothing new. All chipmixer addresses and transactions were easily visible in the blockchain even without the seizure of data - due to the unique chip size and very schematic process.

The operator of the website has a bigger problem cause they're gonna put him into jail for ages for creating this. Chipmixer grew too big and was part of ransomware schemas including high-profile hacks of North Korea. They accepted it and did not try to prevent it. Additionally, they refused to respond to LE contact when they seeked information in these cases by contacting chipmixer.

DOJ/FBI claims the operator of the website was identified due to OPSEC mistake where he sent funds to one of Paypal accounts associated with CM from his real identified Paypal account. Check page 32 of indictment. They digged very deep and even successfully probed ProtonMail for information, not a real surprise considering how big and popular the chipmixer service was.

They were also able to identify server serving TOR website hosted in Hetzner, it is not disclosed how they managed to find out the real IP address of .onion website. After finding the server they probed the PayPal account which funded the hosting service, checked the logs and found out chipmixer operator identity and now they can prove it was directly linked to funding chipmixer infrastructure/operations.

The amount of the charges he got is not really big for the scale of the service.
Pages:
Jump to: