Here's Some Bitcoin: Oh, and You've Been Served!

The case is thought to be first in which a federal court has recognized the use of information included in a bitcoin transaction - such as a link to a civil claim filed in federal court - as reasonably likely to provide notice of the lawsuit to the defendant.
Experts say the development could make it easier for victims of crypto heists to recover stolen funds through the courts without having to wait years for law enforcement to take notice or help.
Ryan Dellone, a healthcare worker in Fresno, Calif., asserts that thieves stole his bitcoin on Dec. 14, 2021, by executing an unauthorized SIM-swap that involved an employee at his mobile phone provider who switched Dellone's phone number over to a new device the attackers controlled.
Working with experts who track the flow of funds stolen in cryptocurrency heists, Dellone's lawyer Ethan Mora identified a bitcoin wallet that was the ultimate destination of his client's stolen crypto.
Mora says his client has since been made aware that the bitcoin address in question is embroiled in an ongoing federal investigation into a cryptocurrency theft ring.
Mora said it's unclear if the bitcoin address that holds his client's stolen money is being held by the government or by the anonymous hackers.
He is pursuing a novel legal strategy that allows his client to serve notice of the civil suit to that bitcoin address - and potentially win a default judgment to seize his client's funds within - without knowing the identity of his attackers or anything about the account holder.
The U.S. courts have generally held that if you're going to sue someone, you have to provide some kind of meaningful and timely communication about that lawsuit to the defendant in a way that is reasonably likely to provide them notice.
Not so long ago, you had track down your defendant and hire someone to physically serve them with a copy of the court papers.
Legal experts say the courts have evolved their thinking in recent years about what constitutes meaningful service, and now allow notification via email.
On Dec. 14, 2023, a federal judge in the Eastern District of California granted Dellone permission to serve notice of his lawsuit directly to the suspected hackers' bitcoin address - using a short message that was attached to roughly $100 worth of bitcoin Mora sent to the address.
Bitcoin transactions are public record, and each transaction can be sent along with an optional short message.
Bax said Mora' method could allow more victims to stake legitimate legal claims to their stolen funds.
In approving Dellone's request for service via bitcoin transaction, the judge overseeing the case cited a recent New York Superior Court ruling in a John Doe case brought by victims seeking to unmask the crooks behind a $1.3 million cyberheist.
In the New York case, the state trial court found it was acceptable for the plaintiffs to serve notice of the suit via cryptocurrency transactions because the defendants regularly used the Blockchain address to which the tokens were sent, and had recently done so.
The New York court found that because the account in question contained a significant sum of money, it was unlikely to be abandoned or forgotten.
Experts say regardless of the reason for a cryptocurrency theft or loss - whether it's from a romance scam or a straight-up digital mugging - it's important for victims to file an official report both with their local police and with the FBI's Internet Crime Complaint Center.
The IC3 collects reports on cybercrime and sometimes bundles victim reports into cases for DOJ/FBI prosecutors and investigators.
The hard truth is that most victims will never see their stolen funds again.
Have no illusions that any of this is likely to happen in a timeframe that is meaningful to victims in the short run.


This Cyber News was published on krebsonsecurity.com. Publication date: Wed, 10 Jan 2024 13:50:07 +0000


Cyber News related to Here's Some Bitcoin: Oh, and You've Been Served!