UK High Court Orders Freeze on $1M of Bitcoin in Ransomware Case

Published at: Jan. 28, 2020

A United Kingdom High Court ordered a proprietary injunction on Bitcoin (BTC) obtained through a ransomware attack on a Canadian insurance company. A proprietary injunction is an order which prevents a person from dealing with their own assets when it is subject of a proprietary claim.

On Jan. 17, the UK High Court released documents concerning a ransomware attack, in which over 1,000 computers of the insurance company were rendered unusable through the use of malware that encrypted files, making them unaccessible. The unidentified attackers demanded $1.2 million in Bitcoin in exchange for decrypting the data.

The firm’s insurer covered the client’s losses from cybercrime and agreed with the hackers to pay $950,000 in Bitcoin to decrypt the files, and received a tool to unlock them 24 hours after making the payment.

Still, the company needed 10 days to restore all of its systems, including 20 servers and 1,000 desktop computers.

Bitfinex asked to hand over account data

The company’s insurer hired blockchain major analytics firm Chainalysis to track the ransom. The analysis revealed that most of the Bitcoin, 96 BTC had been immediately laundered through crypto exchange Bitfinex. The court required Bitfinex to provide any information concerning the holder of the account that received the ransom by Dec. 18, 2019.

When Cointelegraph contacted Bitfinex, the firm did not clarify the status of the ransomers’ Bitcoin or what data was handed over to the court, stating:

“Bitfinex has robust systems in place to allow it to assist law enforcement authorities and litigants in cases such as this. In this case we have assisted the Claimant to trace the stolen Bitcoin and we understand the focus of the Claimant’s attention is no longer on the Bitfinex platform. It now appears Bitfinex is an entirely innocent party mixed up in this wrongdoing.”

According to a Jan. 25 report from New Money Review, the case is still ongoing. Darragh Connell, the insurance company’s legal representative, said, “Return hearings of the interim injunction will be heard again in due course before Mr Justice Bryan who has reserved the case to himself [...] As this is only the interim stage, my client’s claim will need be determined after a trial in the Commercial Court in London.”

Ransomware attacks are a major cybersecurity threat and are becoming increasingly advanced. As Cointelegraph reported in early December 2019, Texas-based data center provider CyrusOne paid a $600,000 ransom in BTC in such an attack.

In June 2019, hackers managed to infect the systems of the city council of Riviera Beach with ransomware and encrypt government files. Florida agreed to pay $600,000 worth of Bitcoin to the hackers.

Tags
Related Posts
Digital intelligence must overcome challenges to solving crypto crimes
While the value of cryptocurrencies has varied wildly in the last year, this has not diminished crypto’s attractiveness to criminals. Many of them are moving their illegal activities underground and outside the view of law enforcement. Because of the public nature of most blockchains, however, this rapid movement shouldn’t be a major concern to law enforcement agencies. With the right tools and training, following the proceeds of crypto-enabled crime is actually not as difficult as it may seem. However, intelligence agencies must have a cryptocurrency investigation plan that includes the right tools to lawfully collect digital evidence and the properly …
Technology / Aug. 20, 2021
Deadline for Mt. Gox trustee rehabilitation plan extended again
The trustee of the now-defunct Japanese cryptocurrency exchange Mt. Gox has obtained another approval to extend the deadline for submitting a rehabilitation plan. Following a motion by Mt. Gox rehabilitation trustee Nobuaki Kobayashi, the Tokyo District Court issued another order to extend the deadline until Dec. 15, 2020, according to an official announcement posted on the Mt. Gox website on Oct. 15. Similarly to previous statements on deadline extensions, the new announcement specifies that the rehabilitation trustee is still formulating the plan, but “there are matters that require closer examination,” so it “has become necessary to extend the submission deadline.” …
Bitcoin / Oct. 15, 2020
Report: Crypto crimes declined in 2020, but DeFi hacks are on the rise
Cryptocurrency-related crimes have slowed down in 2020, but some sectors within the crypto industry have become a new hotbed for criminal activity, a new report says. Citing major crypto analytics firm CipherTrace, Reuters reported on Nov. 10 that total losses from crypto thefts, hacks and fraud dropped from $4.4 billion in 2019 to $1.8 billion over the first 10 months of 2020. CipherTrace CEO Dave Jevans said that the general decline of criminal activity in the crypto industry is a result of increased security measures: “What we have seen is that exchanges and other cryptocurrency players have implemented more security …
Bitcoin / Nov. 10, 2020
Hackers Stole and Encrypted Data of 5 U.S. Law Firms, Demand 2 Crypto Ransoms
Hackers compromised five United States law firms and demanded two 100 Bitcoin (BTC) (over $933,000 at press time) ransoms from each firm: one to restore access to the data, one to delete their copy instead of selling it. According to data shared with Cointelegraph by cybersecurity firm Emsisoft, the hacker group — called Maze — already started publishing part of the data stolen from the aforementioned firms. Two of the five law firms were hacked within the 24 hours leading to Feb. 1. The hackers published the data on two websites that were shared with the author of this article, …
Bitcoin / Feb. 3, 2020
Dutch University set to recover more than twice the paid BTC ransom in 2019
Netherland-based Maastricht University (UM) is set to recover nearly €500,000 ($512,150) worth of Bitcoin (BTC) after the police authorities managed to solve the infamous ransomware attack in December 2019. In 2019, a ransomware hack targeted the said university and froze all its research data, emails and library resources. The hackers demanded €200,000 in BTC and the university, fearing losing critical research data, decided to pay the said amount . The Dutch Public Prosecution Service (DDPS) managed to track down one of the crypto wallets associated with the hack in 2020 to Ukraine and froze funds in the account valued at …
Bitcoin / July 5, 2022