Europol.

Seized exchange Bitzlato allows users to withdraw 50% of Bitcoin

Bitzlato has yet to resolve the issue with the remaining 50% of user funds and may eventually compensate using its own funds.

Russia-linked cryptocurrency exchange Bitzlato has partially restored access to user funds despite being officially seized by European authorities.

Bitzlato has enabled its users to withdraw up to 50% of assets stuck on the platform due to enforcement from the United States and Europol, the firm announced on its Telegram channel on March 20.

According to the statement, Bitzlato users can now restore half of their assets using the Telegram bot — bz_phoenix_bot — which allows users to move assets from the web Bitzlato account to an external wallet or exchange.

All withdrawals from Bitzlato are processed in Bitcoin (BTC), as the platform converted all altcoin holdings by users into BTC when the service was halted on Jan. 18. According to the firm, Bitzlato had to convert user balances to Bitcoin due to technical difficulties associated with servicing multiple altcoins after Bitzlato was seized.

In a public Bitzlato chat, several alleged Bitzlato users said they were able to move their Bitcoin to exchanges like ByBit and Binance. Some alleged Bitzlato clients also reportedly used software wallets like Trust Wallet and ViaBtc, and hardware wallets like Ledger, to withdraw their Bitcoin.

Bitzlato’s 50% withdrawal option follows its previously announced roadmap on restoring users’ access to the platform and resuming operations. According to the plan, Bitzlato will continue its work to restore the platform and aims to provide a service for peer-to-peer (P2P) cryptocurrency trading by early April 2023.

A number of users have preferred not to withdraw 50% of their assets from Bitzlato this time, opting to wait until the exchange restores P2P trading. Once the P2P platform is restored, users will be able to access all previously available functions, a spokesperson for Bitzlato told Cointelegraph.

Bitzlato users should not expect to recover the remaining 50% of their assets once the P2P exchange is launched, the representative said.

“There will be no second half once the P2P is opened since these are two unrelated questions and processes,” the Bitzlato spokesperson added.

Related: Binance’s response to U.S. Senators lacks financial information: Report

According to the representative, the issue with client funds has not yet been resolved, but Bitzlato plans to return the money either by restoring access to seized funds by Europol or from the company’s funds. The spokesperson said:

“Lawyers have disputed the decision of the French government, and if the outcome is favorable, the funds will be returned […] If it does not work out, the users have to wait until the firm earns enough to compensate for the losses.”

As previously reported, the United States Department of Justice announced a major international crypto enforcement action against Bitzlato in mid-January. Europol subsequently said that European authorities seized more than $19 million in crypto from Bitzlato as part of the enforcement actions.

US Justice Department announces charges in connection with ChipMixer takedown

Minh Quốc Nguyễn, a resident of Hanoi, Vietnam, has been charged in Philadelphia with a number of offenses as the operator of ChipMixer.

The United States Justice Department announced on March 15 that it was pressing charges against a resident of Hanoi, Vietnam, in connection to the operation of the ChipMixer. The announcement came shortly after it became known that a Europol action led by German law enforcement had closed down the Vietnam-based crypto mixer.

The U.S. Attorney’s Office of the Eastern District of Pennsylvania is charging Minh Quốc Nguyễn with money laundering, operating an unlicensed money-transmitting business and identity theft, it said. Those crimes carry a maximum penalty of 40 years in prison.

Nguyễn was identified as the creator and operator of the online infrastructure used by ChipMixer. Nguyễn allegedly promoted ChipMixer online and advised customers on how to avoid Know You Customer (KYC) and Anti-Money Laundering (AML) measures. In addition, ChipMixer serviced American customers without registering with the U.S. Treasury Department’s Financial Crimes Enforcement Network or collecting KYC/AML data.

Deputy Attorney General Lisa Monaco said:

“Cybercrime seeks to exploit boundaries, but the Department of Justice’s network of alliances transcends borders and enables disruption of the criminal activity that jeopardizes our global cybersecurity.”

The Justice Department linked ChipMixer to a number of illegal activities between August 2017 and March 2023, including facilitating the laundering of $17 million in Bitcoin (BTC) connected to ransomware attacks. It also helped launder over $700 million in Bitcoin connected to wallets flagged as containing stolen funds, including funds from the Axie Infinity Ronin Bridge and Harmony Horizon Bridge exploits, and over $200 million in Bitcoin associated with the darknet, as well as the Bitcoin used by the Russian General Staff Main Intelligence Directorate to buy malware.

Elliptic said it had analyzed the mixer’s blockchain transactions and found, “ChipMixer has been used to launder over $844 million in Bitcoin that can be linked directly to illicit activity — including at least $666 million from thefts.”

Related: FTX hacker reportedly transfers a portion of stolen funds to OKX after using Bitcoin mixer

ChipMixer was already known to international law enforcement. Its processing of stolen funds was noticed at least as early as 2019.

Europol seizes $46M from crypto mixer after $2.88B allegedly laundered

Law enforcement officials allege that ChipMixer laundered 152,000 BTC ($2.88 billion) over the past five years.

According to The European Union Agency for Law Enforcement Cooperation, commonly known as Europol, on March 15, the agency seized assets of cryptocurrency mixer ChipMixer for its alleged involvement in money laundering activities. Total assets seized include 1,909.4 Bitcoin (BTC) in 55 transactions amounting to 44.2 million euros ($46 million). Decentralized finance analyst ZachXBT previously alleged on Nov. 25, 2022, that the hacker(s) of defunct cryptocurrency exchange FTX laundered 360 BTC ($5.9 million) using ChipMixer after an $372 million exploit

ChipMixer website after law enforcement seizure. Source: Europol

In addition, the ChipMixer website has been shut down after authorities seized four servers hosting the application. Europol claims that the application laundered over 2.73 billion euros since its inception in 2017. According to law enforcement officials:

“ChipMixer, an unlicensed cryptocurrency mixer set up in mid-2017, was specialised in mixing or cutting trails related to virtual currency assets. The ChipMixer software blocked the blockchain trail of the funds, making it attractive for cybercriminals looking to launder illegal proceeds from criminal activities.”

The investigation and subsequent enforcement was coordinated by the Belgian Federal police, the Federal Criminal Police Office of Germany, the Central Cybercrime Bureau of Poland, the Cantonal Police of Zurich Switzerland, the U.S. Federal Bureau of Investigation, the U.S. Department of Homeland Security, and the U.S. Department of Justice. Law enforcement stated that “a large share of this is connected to darkweb markets, ransomware groups, illicit goods trafficking, procurement of child sexual exploitation material, and stolen crypto assets.”  Deposited funds in ChipMixer would be turned into “chips,” or small tokens with equivalent value, which were then mixed together to anonymize the initial trail of funds.  

“Ransomware actors such as Zeppelin, SunCrypt, Mamba, Dharma or Lockbit have also used this service to launder ransom payments they have received. Authorities are also investigating the possibility that some of the crypto assets stolen after the bankruptcy of a large crypto exchange in 2022 were laundered via ChipMixer.”

Europol facilitated the information exchange between national authorities for the operation. The entity said it “also provided analytical support linking available data to various criminal cases within and outside the EU, and supported the investigation through operational analysis, crypto tracing, and forensic analysis.”