ChipMixer takedown notice
The graphic posted on the defunct ChipMixer website by the Bundeskriminalamt, or German federal police. Image: Europol

‘Prolific’ crypto money laundering platform ChipMixer shuttered by Germany, US

European and U.S. authorities have taken down a cryptocurrency mixing platform that facilitated rampant money laundering, and they arrested an alleged operator of the service.

On Wednesday, Europol announced that German and U.S. agencies seized four servers belonging to ChipMixer as well as approximately $46.5 million in Bitcoin.

The U.S. Department of Justice also announced the arrest of Minh Quốc Nguyễn, 49, a Vietnamese man allegedly behind the platform, which it described in a statement as “a darknet cryptocurrency ‘mixing’ service responsible for laundering more than $3 billion worth of cryptocurrency” since 2017.

“This morning, working with partners at home and abroad, the Department of Justice disabled a prolific cryptocurrency mixer, which has fueled ransomware attacks, state-sponsored crypto-heists and darknet purchases across the globe,” Deputy Attorney General Lisa O. Monaco said in the DOJ release. The operation involved agencies in Germany, Poland, Belgium, Sweden and the U.S.

Cryptocurrency mixers are used to cover financial tracks by blending funds into a common pool so that their origins are difficult to follow. According to blockchain data firm Chainalysis, nearly a quarter of the $7.8 billion that went through a mixer in 2022 was for illicit purposes.

In May 2022, the Department of the Treasury’s Office of Foreign Assets Control sanctioned virtual currency mixer Blender.io and then in August targeted the mixer Tornado Cash.

The DOJ alleges that ChipMixer processed more than $700 million in stolen funds, including some from heists against cryptocurrency platforms Ronin Bridge and Horizon Bridge, which were allegedly perpetrated by North Korea’s Lazarus Group.

The mixer also attracted more than $200 million linked to purchases on darknet marketplaces, the DOJ said, and “more than $35 million in bitcoin associated either directly or through intermediaries with ‘fraud shops.’”

ChipMixer allegedly received bitcoin from the Russian Main Intelligence Directorate (GRU), as well as other Kremlin hacking groups, to make purchases related to the Drovorub malware, a Linux malware toolset publicly disclosed by the U.S. government in 2020.

Authorities said Nguyen set up the platform in 2017 and operated and marketed the service. He was charged in a Philadelphia federal court with “money laundering, operating an unlicensed money transmitting business and identity theft.” He faces up to 40 years in prison.

Get more insights with the
Recorded Future
Intelligence Cloud.
Learn more.
No previous article
No new articles

James Reddick

James Reddick

has worked as a journalist around the world, including in Lebanon and in Cambodia, where he was Deputy Managing Editor of The Phnom Penh Post. He is also a radio and podcast producer for outlets like Snap Judgment.