Press "Enter" to skip to content

International operation shuts down the money-laundering service ChipMixer

A darknet cryptocurrency mixing service called ChipMixer has been taken down by international authorities after they accuse it of laundering and hiding the sources of billions of dollars’ worth of bitcoin for criminal organizations, North Korean hackers, and the Russian Intelligence Service.

The German police shut down the ChipMixer back-end servers and more than $46 million in cryptocurrency, according to the Justice Department’s announcement of the coordinated law enforcement action on Wednesday. They also seized two domains that pointed users to the ChipMixer service and a Github hosting account.

Deputy Attorney General Lisa Monaco issued a statement saying, “This morning, working with partners at home and abroad, the Department of Justice disabled a prolific cryptocurrency mixer, which has fueled ransomware attacks, state-sponsored crypto-heists, and darknet purchases around the world.Federal prosecutors asserted that ChipMixer has laundered more than $3 billion in digital currency since 2017, offering its clients a wide range of additional services to hide their bitcoin deposits from law enforcement.

The 49-year-old Vietnamese owner of ChipMixer was also accused of money laundering, running an unlicensed money transmitting business, and identity theft in a criminal complaint filed on Wednesday.

The service is accused by the prosecution of processing $17 million in bitcoin linked to 37 different ransomware strains and more than $700 million in bitcoin linked to stolen digital wallets, some of which were taken in heists from the online gaming network Axie Infinity last year and in 2020 by North Korean cyberactors.

Russian General Staff Main Intelligence Directorate also used the service to purchase Drovorub malware, they said.

Europol said in a statement that it supported the German and U.S. law enforcement effort that also included investigative support from Belgium, Poland and Switzerland.

“Today’s coordinated operation reinforces our consistent message: we will use all our authorities to protect victims and take the fight to our adversaries,” Monaco said. “Cybercrime seeks to exploit boundaries, but the Department of Justice’s network of alliances transcends borders and enables disruption of the criminal activity that jeopardizes our global cybersecurity.”