Authorities seized the network infrastructure of the site, including two domains, one GitHub account, and four servers containing 1909.4 BTC in 55 transactions (nearly 44.2 million Euros) and 7 TB of data. The operator of the site, Minh Quốc Nguyễn from Hanoi, Vietnam, has also been charged with “money laundering, operating an unlicensed money transmitting business and identity theft,” the U.S. Department of Justice said. Law enforcement from the U.S. and Germany collaborated with authorities from Poland, Belgium, and Sweden on the operation. ChipMixer helped criminals launder funds from their illicit activities; it blended Bitcoins from various users, making it impossible for law enforcement to follow the trail of illegally acquired crypto. Among ChipMaker’s users are criminals linked to 37 ransomware actors, including Zeppelin, SunCrypt, Mamba, Dharma, and Lockbit, Europol said. Its customers also include North Korean hackers and the Russian cyber espionage group APT 28.

ChipMixer Responsible for Laundering Over $3 Billion

According to the U.S. Department of Justice, ChipMixer was responsible for laundering over $3 Billion in cryptocurrencies between August 2017 and March 2023. The DOJ alleges ChipMixer processed over $700 million of Bitcoin, including stolen funds from the Ronin Network hack. ChipMixer allegedly also processed over $200 million worth of funds from dark web marketplaces, like the Hydra Market. “This morning, working with partners at home and abroad, the Department of Justice disabled a prolific cryptocurrency mixer, which has fueled ransomware attacks, state-sponsored crypto-heists and darknet purchases across the globe,” Lisa Monaco, the U.S. Deputy Attorney General, said. Nguyễn allegedly used fake names, stolen identities, and anonymous email addresses to register and operate the online infrastructure for ChipMaker. “ChipMaker facilitated the laundering of cryptocurrency, specifically Bitcoin, on a vast international scale, abetting nefarious actors and criminals of all kinds in evading detection,” Jacqueline C. Romero, U.S. Attorney for the Eastern District of Pennsylvania, said.

Law Enforcement Crackdown on Crypto Mixers

Criminals favor crypto because of the anonymity it provides. Crypto mixers like ChipMaker allow criminals to cover their tracks and make ill-gotten digital assets untraceable. However, Special Agent Jacqueline Maguire of the FBI Philadelphia Field Office said the FBI is finding ways to “‘follow the money’ of illegal enterprise, employing all the tools and techniques at our disposal and drawing on our strong partnerships at home and around the globe.” U.S. law enforcement agencies appear to be targeting crypto mixers. Last year, the U.S. Treasury sanctioned Tornado Cash for laundering over $7 billion worth of digital assets. Such actions have allowed law enforcement to recover stolen funds, including a $30 million haul from the Axie Infinity hack. The takedown of ChipMaker “effectively announced a global death sentence on mixers,” a senior researcher at TokenInsight told VPNOverview, noting that just a day before this announcement, Aztec Connect, a UK-based mixer that gained popularity in the aftermath of the Tornado Cash sanction, said it was “sunsetting” its mixer service. If this story piqued your interest, we recommend reading our article on dark web facts and myths.

Dark Web News  Authorities Take Down Crypto Mixer ChipMixer - 47Dark Web News  Authorities Take Down Crypto Mixer ChipMixer - 77Dark Web News  Authorities Take Down Crypto Mixer ChipMixer - 25Dark Web News  Authorities Take Down Crypto Mixer ChipMixer - 54