Exit Scam? Dublin-Based Exchange Bitsane Vanishes With Users’ Funds

Published at: June 28, 2019

Ireland-based cryptocurrency exchange Bitsane has apparently vanished, taking as many as 246,000 users’ crypto deposits with it. The news was reported by Forbes on June 27.

Launched in 2016, Dublin-registered Bitsane LP was formerly listed as one of Ripple’s approved exchanges — a January 2018 CNBC article had also pitched the exchange as an option for investors seeking to trade XRP ahead of its listing on major platforms such as Coinbase.

According to Forbes, user withdrawals on Bitsane began faltering in May of this year, with allegedly technical reasons cited as the reason for their temporary disabling. By June 17, both the Bitsane site and its social media accounts had been deleted, with emails to Bitsane accounts bouncing back as undeliverable.

Moreover, neither the exchange’s CEO — Aidas Rupsys — nor its chief technology officer, Dmitry Prudnikov, could be reached by Forbes during the magazine’s investigation into the case. At press time, Prudnikov’s LinkedIn profile appears to have been deleted.

As of May 30 2019, Bitsane counted 246,000 registered users, with a daily traded volume of just over $7 million on March 31, per CoinMarketCap.

User groups on messaging platform Telegram and Facebook reveal users claiming to have typically lost up to $5,000, with Forbes citing an anonymous U.S. resident who says he had $150,000 in XRP and bitcoin (BTC) on the exchange prior to the company’s disappearance.

Forbes further reports on a separate firm, incorporated in the United Kingdom as Bitsane Limited by Maksim Zmitrovich in August 2017, which apparently attempted to purchase the intellectual rights to Bistane’s code and use it as the basis for its own platform, dubbed Azbit. 

According to Zmitrovich, the firm has assumed the Bitsane name to fulfil a condition set by Bistane’s developers, yet the desired partnership between the two firms failed to materialize. 

In a blog post published earlier this month, Zmitrovich has vehemently denied any substantive link between Azbit and the apparent exit-scam, noting that the Bitsane team has failed to respond to any of his correspondence since April of this year.

While Forbes notes that multiple Bistane users based in the U.S. have reportedly filed complaints with the F.B.I., solutions for those affected by the platform’s disappearance currently remain unclear.

Earlier this month, reports surfaced that Polish crypto exchange Coinroom reportedly shut down its operations and disappeared with customer funds, having notified users they had just one day to withdraw funds before their contracts would be terminated.

Tags
Related Posts
Most Significant Hacks of 2019 — New Record of Twelve in One Year
Twelve major cryptocurrency exchange hacks occurred in 2019. Of these, 11 hacks resulted in the theft of cryptocurrency while one only involved stolen customer data. In total, $292,665,886 worth of cryptocurrency and 510,000 user logins were stolen from crypto exchanges in 2019. Cryptocurrency exchanges experienced more hacks last year than in 2018, when only nine cryptocurrency exchanges fell victim to security breaches. As time goes on, you might think that cryptocurrency exchanges would become more secure. The reality, however, is that more hacks on cryptocurrency exchange are taking place year after year. In general, crypto exchanges remain unregulated, and it’s …
Ethereum / Jan. 5, 2020
Thai ‘Cryptocurrency Wizard’ Nabbed for Alleged Role in $16M Heist
A 48-year old Thai man who called himself the “cryptocurrency wizard” has been arrested in Bangkok over his alleged role in a 500 million baht ($16.3 million) crypto exchange fraud. The Bangkok Post reports on Sept. 5 that police nabbed Mana Jumuang, who has been under an arrest warrant since Aug. 23, while he was playing soccer in Bangkok’s Huai Khwang district yesterday. A $16.3 million scheme with victims across 10 countries According Pol Maj Gen Jiraphop Phuridet, commander of the Bangkok police’s Crime Suppression Division, Jumuang is accused of being part of a Thai-Vietnamese criminal group that targeted victims …
Cryptocurrency Exchange / Sept. 5, 2019
Chainalysis: 64% of Ransomware Attackers Launder Proceeds via Crypto Exchanges
United States-based blockchain intelligence firm Chainalysis claims that 64% of ransomware attack cash-out strategies involve the laundering of funds via cryptocurrency exchanges. The data was revealed in a Chainalysis webinar attended by Cointelegraph on May 30. A ransomware attack involves the infection of a target with malware and the demand of a ransom payment — frequently denominated in cryptocurrencies. The payment is demanded in return for the ostensible delivery of a decryptor tool that can help victims recover access to their data. Chainalysis — which provides blockchain analytics tools that enable firms, governments and law enforcement to monitor blockchain transactions …
Blockchain / June 1, 2019
Japan’s National Police Agency to Employ New Software to Track Crypto Transactions
In response to a reported increase in the illicit use of cryptocurrencies, Japan's National Police Agency (NPA) plans to introduce new software which can track cryptocurrency transaction history, Japan's national public broadcasting organization NHK reported August 30. In 2019, the National Police Agency will reportedly put special software into service to track the history of virtual currency transactions within the country. The move comes as part of an effort to fight the increased level of cryptocurrency misuse and thefts. In order to cover the expense of the new software, the NPA is looking to increase its budget by 35 million …
Cryptocurrency Exchange / Aug. 31, 2018
Ukraine: Four Arrested for Running Fake Crypto Exchanges
Ukrainian police have arrested a group of four men suspected of running six fake cryptocurrency exchanges, Bleeping Computer reported June 21. Four men between ages 20 and 26 allegedly launched at least six digital currency exchanges, where they deceived users, subsequently stealing money from them. The alleged culprits lured users by promoting the exchanges with fake positive ratings and online reviews. The police reportedly said that the suspects had "special knowledge and skills in the field of programming" and "have created their own CMS-system for managing the content of exchange sites." During the raid of the suspects’ homes, the police …
Cryptocurrency Exchange / June 22, 2018