Dutch University set to recover more than twice the paid BTC ransom in 2019

Netherland-based Maastricht University (UM) is set to recover nearly €500,000 worth of Bitcoin (BTC) after the police authorities managed to solve the infamous ransomware attack in December 2019.

In 2019, a ransomware hack targeted the said university and froze all its research data, emails and library resources. The hackers demanded €200,000 in BTC and the university decided to pay the said amount fearing losing critical research data.

The Dutch Public Prosecution Service (DDPS) managed to track down one of the crypto wallets associated with the hack in 2020 to Ukraine and froze funds in the account valued at only €40,000 at the time. In the next two years, the DPPS managed to secure the contents of the account including nearly one-fifth of the stolen BTC.

The value of the part ransom recovered by the authorities has reached €500,000, more than double the amount university paid two and a half years ago, thanks to the price surge of the top cryptocurrency during the bull run in 2021.

Related: Chainalysis launches reporting service for businesses targeted in crypto-related cyberattacks

The university in its official statement said that even though the monetary value of the recovered ransom is higher, it cannot undo the damages done by hackers. The university in an official blog post said:

“The Netherlands Public Prosecution Service was able to seize cryptocurrencies worth approximately €500,000 which may be made available to UM. This is still less than the damages incurred by the university, but it is a nice sum to be used to support students in need.”

The seized funds are currently with the DPPS and a legal proceeding has been initiated to transfer the funds to the university. The executive board of the university has decided to utilize the recovered fund to help students in financial need.

The seizure of crypto funds by authorities highlights the importance of a decentralized and transparent public ledger system used by BTC and crypto in general. While critics often portray crypto as an opaque and anonymous system preferred by criminals, research data indicate that less than 1% of current crypto in circulation is associated with illicit activities.

Even stolen and ransom crypto funds are often tracked down and recovered. For example, the United States authorities managed to recover $2.3 million in crypto from the Colonial Pipeline ransom.

All Dutch and English crypto news!

Trader turns $3K into $46M in PEPE, Ethereum gas overhaul, Tornado dev guilty: Hodler’s Digest, May 12-18

Trader makes millions after PEPE price soars, a new gas model for Ethereum, and Tornado Cash developer convicted.

Microsoft faces multi-billion dollar fine in EU over Bing AI

The Redmond company could be fined as much as 1% of its annual revenue if it doesn’t respond by May 27. News Own this piece of crypto...

‘Godfather of AI’ advises UK government to start UBI

Geoffrey Hinton also warns that advanced AI could pose an existential threat within the next five to twenty years.

Dogwifhat and Popcat sell-off as whale dumps tokens

Dogwifhat (WIF) price was down 11% on the day as top meme coins struggled. The Popcat (POPCAT) token also traded lower, falling by 20% in 24...

Beste exchanges

Koop je crypto bij Bitvavo