Dutch University set to recover more than twice the paid BTC ransom in 2019

Netherland-based Maastricht University (UM) is set to recover nearly €500,000 worth of Bitcoin (BTC) after the police authorities managed to solve the infamous ransomware attack in December 2019.

In 2019, a ransomware hack targeted the said university and froze all its research data, emails and library resources. The hackers demanded €200,000 in BTC and the university decided to pay the said amount fearing losing critical research data.

The Dutch Public Prosecution Service (DDPS) managed to track down one of the crypto wallets associated with the hack in 2020 to Ukraine and froze funds in the account valued at only €40,000 at the time. In the next two years, the DPPS managed to secure the contents of the account including nearly one-fifth of the stolen BTC.

The value of the part ransom recovered by the authorities has reached €500,000, more than double the amount university paid two and a half years ago, thanks to the price surge of the top cryptocurrency during the bull run in 2021.

Related: Chainalysis launches reporting service for businesses targeted in crypto-related cyberattacks

The university in its official statement said that even though the monetary value of the recovered ransom is higher, it cannot undo the damages done by hackers. The university in an official blog post said:

“The Netherlands Public Prosecution Service was able to seize cryptocurrencies worth approximately €500,000 which may be made available to UM. This is still less than the damages incurred by the university, but it is a nice sum to be used to support students in need.”

The seized funds are currently with the DPPS and a legal proceeding has been initiated to transfer the funds to the university. The executive board of the university has decided to utilize the recovered fund to help students in financial need.

The seizure of crypto funds by authorities highlights the importance of a decentralized and transparent public ledger system used by BTC and crypto in general. While critics often portray crypto as an opaque and anonymous system preferred by criminals, research data indicate that less than 1% of current crypto in circulation is associated with illicit activities.

Even stolen and ransom crypto funds are often tracked down and recovered. For example, the United States authorities managed to recover $2.3 million in crypto from the Colonial Pipeline ransom.

All Dutch and English crypto news!

BlackRock, Grayscale have to wait for SEC’s spot ETH ETF decisions

Amendments are slowing down the SEC in both cases, although observers say the agency is not really engaged with them. News Own this piece of crypto history Collect...

Binance exec will remain in Nigerian custody until May 17 bail hearing: Report

The question of Tigran Gambaryan’s bail in Nigeria was expected to be addressed in an April 22 hearing, which has reportedly been pushed back to...

BlackRock aware that RWAs are ‘multitrillion-dollar opportunity’ — Kinto co-founder

Kinto co-founder Victor Sanchez says real-world asset tokenization could be the future of finance and explains why BlackRock has decided to get in on the...

‘I’ve moved on to other things’ — Satoshi Nakamoto’s final email revisited after 13 years

In the last known communication in 2011, Satoshi Nakamoto disclosed they had moved on to other things, handing over Bitcoin to the community. News Own this piece...

Beste exchanges

Koop je crypto bij Bitvavo