'Cryptomixer' Shut Down: Authorities Seize €25M in Bitcoin from Laundering Service

Europol and Partners Dismantle 'Cryptomixer.io' Used to Launder Over €1.3 Billion

HIGH
December 2, 2025
4m read
Policy and ComplianceCyberattackThreat Actor

Related Entities

Threat Actors

Organizations

Europol EurojustGerman Federal Criminal Police Office (BKA)Zurich City PoliceZurich Cantonal Police

Products & Tech

Bitcoin

Other

Cryptomixer.io

MITRE ATT&CK Techniques

Full Report

Executive Summary

In a significant blow to the cybercrime ecosystem, a coordinated international law enforcement effort has shut down Cryptomixer.io, a prominent cryptocurrency mixing service. "Operation Olympia," led by Swiss and German authorities with support from Europol and Eurojust, resulted in the seizure of the service's infrastructure and €25 million in Bitcoin. Since its launch in 2016, Cryptomixer has allegedly laundered over €1.3 billion, serving as a critical financial tool for ransomware operators, dark web markets, and even state-sponsored threat actors like the Lazarus Group.


Incident Overview

The takedown operation took place between November 24 and 28, 2025. It involved the German Federal Criminal Police Office (BKA), Frankfurt's Cyber Crime Centre, the Zurich City Police, and the Zurich Cantonal Police. The operation culminated in the seizure of three servers in Zurich, Switzerland, and the shutdown of the Cryptomixer.io domain, which now displays a law enforcement seizure notice.

Cryptocurrency mixers, or tumblers, are services designed to obscure the provenance of digital funds. They operate by pooling transactions from many users and mixing them together before sending smaller amounts to the destination addresses. This process breaks the chain of custody on the public blockchain ledger, making it exceedingly difficult for investigators to trace the flow of illicit money from criminal activities to cash-out points.

Cryptomixer operated on both the clear and dark web, processing over €1.3 billion ($1.5 billion) in Bitcoin and making it a go-to service for laundering the proceeds of crime.

Impact Assessment

The shutdown of Cryptomixer represents a major disruption for numerous criminal enterprises that relied on it to launder their profits. The seizure of over 12 terabytes of transactional data is arguably more significant than the confiscated Bitcoin. This data will provide law enforcement with invaluable intelligence, potentially unraveling the financial networks of countless cybercriminals. Investigations stemming from this data are expected to lead to new arrests and further disruption of criminal operations. The takedown serves as a strong deterrent and reinforces that services enabling cybercrime are prime targets for international law enforcement.

Lessons Learned

  • International Cooperation is Key: The success of "Operation Olympia" underscores the necessity of cross-border collaboration between law enforcement agencies to dismantle transnational cybercrime infrastructure.
  • Anonymity is Not Guaranteed: While crypto mixers aim to provide anonymity, the seizure of server logs and transaction data proves that digital trails can be uncovered. This challenges the notion of absolute anonymity in cryptocurrency transactions.
  • Follow the Money: Targeting the financial infrastructure of cybercrime is one of the most effective strategies for disrupting threat actors, hitting them at the point where their activities become profitable.

Compliance Guidance for Financial Institutions

Virtual Asset Service Providers (VASPs), such as cryptocurrency exchanges, should use the intelligence from this takedown to strengthen their Anti-Money Laundering (AML) and Counter-Financing of Terrorism (CFT) controls.

  1. Update Blacklists: Add all known wallet addresses associated with Cryptomixer.io to transaction monitoring blacklists.
  2. Enhance On-Chain Analysis: Utilize blockchain analysis tools (e.g., Chainalysis, Elliptic) to identify funds that have passed through mixers. Transactions originating from or passing through such services should be flagged for enhanced due diligence.
  3. Review Transaction Patterns: Be alert for customers who frequently deposit funds in patterns indicative of mixer usage (e.g., receiving multiple small, uniform payments from unrelated wallets shortly after sending a large sum to a single address).

Timeline of Events

1
January 1, 2016
Cryptomixer.io service was launched.
2
November 24, 2025
Operation Olympia, the week-long takedown action, begins.
3
November 28, 2025
Operation Olympia concludes with the seizure of servers and cryptocurrency.
4
December 1, 2025
Europol and partner agencies publicly announce the takedown of Cryptomixer.io.
5
December 2, 2025
This article was published

MITRE ATT&CK Mitigations

Audit

M1047enterprise

Financial institutions must audit cryptocurrency transactions for signs of mixing services to comply with AML regulations.

Article Author

Jason Gomes

Jason Gomes

• Cybersecurity Practitioner

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.

Threat Intelligence & AnalysisSecurity Orchestration (SOAR/XSOAR)Incident Response & Digital ForensicsSecurity Operations Center (SOC)SIEM & Security AnalyticsCyber Fusion & Threat SharingSecurity Automation & IntegrationManaged Detection & Response (MDR)

Tags

cryptocurrencymoney launderingtakedownEuropolBitcoincybercrime

📢 Share This Article

Help others stay informed about cybersecurity threats

Continue Reading