Bitcoin worth £900,000 seized from hacker to compensate victims

Judge told Grant West he would face four more years in jail if he refused to comply

A judge has ordered the confiscation of bitcoin worth more than £900,000 from a jailed hacker in the first case of its kind for the Metropolitan police.

Grant West, 27 – previously described as a “one-man cybercrime wave” – had about £1m-worth of the cryptocurrency seized from a number of accounts after his arrest in September 2017, but the value of bitcoin has since fluctuated radically, complicating attempts to compensate victims.

Proceedings in Southwark crown court on Friday morning were temporarily stalled as the order signed by West agreeing to the confiscation of the cryptocurrency related to a higher amount than that which was confiscated.

Eventually announcing the order under the Proceeds of Crime Act, the judge, Joanna Korner QC, said: “I therefore order a confiscation of that amount, £915,305.77, to be paid as a way of compensation to the losers.”

She said West would spend an additional four years in jail if he refused. He has agreed to comply with the order.

UK authorities have been in possession of 82 bitcoin previously obtained by West through criminal activity since before his sentencing. Unlike fiat currencies, there is no centralised exchange rate for the currency, which rose in value to almost £18,000 a bitcoin in December 2017 before falling below £7,000 in May 2018.

The value of the seized assets was calculated by authorities on Friday at a rate of about £8,500 a bitcoin.

Bitcoin is a 'cryptocurrency' – a decentralised tradeable digital asset. Invented in 2008, you store your bitcoins in a digital wallet, and transactions are stored in a public ledger known as the bitcoin blockchain, which prevents the digital currency being double-spent. 

Cryptocurrencies can be used to send transactions between two parties via the use of private and public keys. These transfers can be done with minimal processing cost, allowing users to avoid the fees charged by traditional financial institutions - as well as the oversight and regulation that entails. The lack of any central authority oversight is one of the attractions. 

This means it has attracted a range of backers, from libertarian monetarists who enjoy the idea of a currency with no inflation and no central bank, to drug dealers who like the fact that it is hard (but not impossible) to trace a bitcoin transaction back to a physical person.

The exchange rate has been volatile, with some deeming it a risky investment. In January 2021 the UK's Financial Conduct Authority warned consumers they should be prepared to lose all their money if they invest in schemes promising high returns from digital currencies such as bitcoin.

In practice it has been far more important for the dark economy than it has for most legitimate uses. In November 2021 it hit a record high of more than $68,000, as a growing number of investors backed it as an alternative to other assets during the Covid crisis.

Bitcoin has been criticised for the vast energy reserves and associated carbon footprint of the system. New bitcoins are created by “mining” coins, which is done by using computers to carry out complex calculations. The more bitcoins that have been "mined", the longer it takes to mine new coin, and the more electricity is used in the process.

“Inevitably in any case like this there will have to be a further hearing after this,” the prosecuting counsel, Kevin Barry, told the court. “As the court recognises today, as do the parties, there is likely to be fluctuation which will require in due course for the order to be amended upwards or downwards.”

The Metropolitan police had also seized a much smaller amount in other cryptocurrencies, including ethereum and bitcoin cash, after a lengthy investigation, codenamed Operation Draba.

About £200,000 in bitcoin was being held by the FBI under its own investigation, and had been frozen on the request of the Crown Prosecution Service, Barry told reporters.

Though police were already in control of the assets, the defendant must legally agree to the default sentence because he may have refused to sell the assets. The cryptocurrency was seized by the Met after West was caught on a train from Rhyl to London with his “fingers on the keyboard”.

It was being held by authorities in secure accounts and would be sold on the open market in due course by an agent of the crown, Barry said.

The head of the Met’s cybercrime unit, DCI Kirsty Goldsmith, said: “The MPS is committed to ensuring that individuals who are committing criminality on the dark web are identified, prosecuted and their criminal assets are seized … I am very proud of my team for bringing this offender to justice and ensuring we have secured this order.”

In May 2018, West, of Sheerness, Kent, was sentenced to 10 years and eight months in prison for a number of offences including unauthorised modification of computer material, conspiracy to defraud and possession of criminal property.

Using the online identity “Courvoisier”, he carried out cyber-attacks over two and a half years on more than 100 companies and organisations worldwide including Sainsbury’s, Asda, Uber, the British Cardiovascular Society and the bookmakers Ladbrokes and Coral.

He sold the information on the dark web and collected his profits in online caches. Officers discovered about 78m individual usernames and passwords along with 63,000 credit and debit card details stored on an SD card recovered from his address.

Masquerading as the food delivery service Just Eat between July and December 2015, he also attempted to obtain the email addresses of more than 160,000 people through an unsuccessful phishing scam, which cost the company about £200,000.

West started trading on the dark web in March 2015 and completed more than 47,000 sales from an online “store”, the Met said. Along with financial data, he also sold cannabis, which he shipped to customers, as well as how to guides instructing others how to carry out cyber-attacks.

The confiscation follows the sentencing in Norwich last week of Elliott Gunton, 19, who hacked the telecom company TalkTalk and sold personal data in exchange for hundreds of thousands of pounds in cryptocurrency.

Contributor

Mattha Busby

The GuardianTramp

Related Content

Article image
LulzSec rogue suspected of Bitcoin hack

More than $9m of online currency was stolen in weekend attack on Bitcoin currency exchange that could cost members of Anonymous and LulzSec thousands of dollars each. By James Ball

James Ball

22, Jun, 2011 @8:25 PM

Article image
Hacker makes $84k hijacking Bitcoin mining pool
Researchers investigated after their own Bitcoin mining pool was tapped, though how hackers accessed ISP infrastructure is still not known. By Tom Brewster

Tom Brewster

07, Aug, 2014 @12:52 PM

Article image
Charities in a bind after cybercriminals donate $10,000 in bitcoin
Children International and The Water Project have no way of refunding Darkside group

Alex Hern Technology editor

20, Oct, 2020 @4:27 PM

Article image
Bitcoin exchanges suspend conversions as hacker attack intensifies
Moves follow crackdowns by China and Russia on use of the cybercurrency amid fears over criminal use

Charles Arthur and agencies

12, Feb, 2014 @7:38 PM

Article image
The Guardian view on cybercrime: the law must be enforced | Editorial
Editorial: Governments and police must take crime on the internet seriously. It is where we all live now

Editorial

03, Jun, 2019 @5:42 PM

Article image
Paedophiles sell child abuse images for bitcoin
Almost 40 websites reported to Internet Watch Foundation for trading child sexual abuse content for cryptocurrency

Alex Hern and agencies

14, Apr, 2015 @7:08 AM

Article image
Digital gold: why hackers love Bitcoin
The ransomware attackers demanded payment in the cryptocurrency. But its use in the ‘clean’ economy is growing, too, and could revolutionise how we use money

Simon Usborne

15, May, 2017 @6:10 PM

Article image
US seizes $1bn in bitcoin linked to Silk Road site
DoJ is suing for formal forfeiture of funds after tracking down the person holding them

Alex Hern

06, Nov, 2020 @4:55 PM

Article image
Major sites including New York Times and BBC hit by 'ransomware' malvertising
Adverts hijacked by malicious campaign that demands payment in bitcoin to unlock user computers

Alex Hern

16, Mar, 2016 @10:32 AM

Article image
How a Russian cybercriminal tried to frame me with a Bitcoin heroin deal

Being a journalist who digs into cybercrime can bring you unwanted attention – and criminals trying to create problems. By Brian Krebs

Brian Krebs

31, Jul, 2013 @12:55 PM