Thanks To Blockchain, Maastricht University Can Get Back Bitcoins Once Paid To Hackers
Maastricht University, had lost research data because of hackers. (photo: @MaastrichtU)

Partager:

JAKARTA – The Netherlands-based Maastricht University (UM) will recover Bitcoin (BTC) worth nearly 500 thousand euros (Rp 7.7 billion) after police authorities successfully completed a notorious ransomware attack in December 2019.

In 2019, a ransomware hack targeted the university and froze all of its research data, emails and library resources. The hackers demanded 200,000 euros (Rp 3 billion) in BTC. At that time UM, for fear of losing important research data, finally decided to pay the amount .

The Dutch Public Prosecution Service (DDPS) managed to track down one of the crypto wallets linked to the 2020 hack into Ukraine and froze funds in the account worth just 40,000 euros (Rp 616.7 million) at the time. In the following two years, DPPS managed to secure the contents of the account including nearly a fifth of the stolen BTC.

The ransom value of the part recovered by the authorities has reached 500,000 euros, more than double the amount the university paid two and a half years ago, thanks to a spike in the price of the top cryptocurrency during the bull run in 2021.

The university in its official statement said that although the ransom value recovered was higher, it could not undo the damage done by hackers.

“The Dutch Public Prosecution Service can confiscate around 500 thousand euros worth of cryptocurrency, which may be available to UMs. This is still less than the damage inflicted by the university, but a fine amount to use to support students in need,” the University said in their official blog post.

The seized funds are currently with the DPPS and legal proceedings have begun to transfer the funds to the university. The university's executive board has decided to use the recovered funds to help students in financial need.

The seizure of crypto funds by the authorities highlights the importance of the decentralized and transparent public ledger system used by BTC and crypto in general. While critics often describe crypto as an opaque and anonymous system favored by criminals, research data shows that less than 1% of cryptocurrencies currently in circulation are associated with illicit activities.

Even stolen and ransom crypto funds can often be tracked and recovered. For example, United States authorities managed to recover US$2.3 million in crypto from the Colonial Pipeline ransom.


The English, Chinese, Japanese, Arabic, and French versions are automatically generated by the AI. So there may still be inaccuracies in translating, please always see Indonesian as our main language. (system supported by DigitalSiber.id)