Vigilante hacker burns hundreds of BTC held in wallets used by Russian intelligence

2023-4-28 22:48

A vigilante hacker burned roughly $300,000 worth of Bitcoin found in almost a thousand addresses allegedly linked to Russian intelligence agencies through the OP_RETURN function in 2022, according to Chainalysis research.

The anonymous vigilante reportedly found 986 unique Bitcoin addresses between March 2022 and April 2022 that they claimed were used by Russian security agencies.

They leaked the addresses using the text storage capabilities of the OP_RETURN function which is used to mark BTC transactions as invalid and burnt the majority of BTC contained within the addresses.

The vigilante also sent some of the BTC to an address used to collect donations for Ukraine with the message:

“Help Ukraine with money from the GRU Khakir.”

They used three other messages to mark the addresses:

“GRU to SVR. Used for hacking!” “GRU to GRU. Used for hacking!” “GRU to FSB. Used for hacking!”

GRU is the Russian Foreign Military Intelligence Agency; the SVR is the Foreign Intelligence Service; and the FSB is the Federal Security Service — all three are intelligence agencies.

The Russian link

Although the vigilante provided no concrete evidence to back their allegations of Russian intelligence links through their OP_RETURN messages, Chainalysis research found that two of the addresses were mentioned on a now-deleted blog post by a Russian cybersecurity firm called HYAS.

According to the blog post, the three addresses — 1DLA46sXYps3PdS3HpGfdt9MbQpo6FytPm and 1L5QKvh2Fc86j947rZt12rX1EFrCGb2uPf  — were used by the SVR to “purchase infrastructure used in the infamous Solarwinds hack.”

Additionally, a third address is also confirmed to have Russian links and was reportedly used by the GRU in a disinformation campaign targeting U.S. politicians.

Chainalysis said:

“The fact that the OP_RETURN messages appear to have been accurate for three of the addresses lends credibility to the claims against the others as well.”

‘Pure intentions’

The OP_RETURN hacker burnt hundreds of thousands of dollars in an apparent effort to “leak” the addresses to the public, according to Chainalysis.

“Our hypothesis is that the OP_RETURN sender did this to make the discovery of the transactions, and the accusations associated with them, more likely.”

The research firm added that the fact that the hacker was willing to give up such a sum of money lends further weight to their claims that these addresses were used by Russian security agencies.

Furthermore, after burning hundreds of BTC, the hacker began donating the rest to Ukraine to clarify their “pure intentions” and “support for the Ukrainian cause.”

The post Vigilante hacker burns hundreds of BTC held in wallets used by Russian intelligence appeared first on CryptoSlate.

Similar to Notcoin - TapSwap on Solana Airdrops In 2024

origin »

Intelligence Quotient Benefit (IQB) на Currencies.ru

$ 0 (+0.00%)
Объем 24H $0
Изменеия 24h: 0.00 %, 7d: 0.00 %
Cегодня L: $0 - H: $0
Капитализация $0 Rank 99999
Доступно / Всего 0 IQB

intelligence russian vigilante hacker addresses through allegedly

intelligence russian → Результатов: 45


Cryptocurrency Crimes By Russian Intelligence Exposes Dark Underbelly

The US Intelligence long-hand reached the faraway shores of cryptocurrency-based political interference by Russia, exposing the dark underbelly of virtual currencies. Robert Mueller, the Special Counsel’s indicted 12 Russian intelligence officials for using bitcoin to launder money and fund obtrusive, political activities for strategic advantage over the USA.

2018-7-17 00:23


Фото:

Russian Hackers Utilized Bitcoin’s Anonomity to Influence Election – Will It Bring ‘FUD’ to the Crypto Market?

The U. S. Department of Justice, recently, filed new charges against 12 Russian intelligence agents who hacked into the Democratic National Committee and the 2016 Clinton presidential campaign. According to a federal indictment released on July 13, 2018, the Russian hackers used cryptocurrencies like Bitcoin to mask their identities and launder money.

2018-7-16 15:59


Фото:

Russian Intelligence Officers Face Criminal Charges after Using Bitcoin to Infiltrate Hillary Clinton’s Election

On July 13, 2018, an 11-count federal indictment was filed against twelve Russian military intelligence officers allegedly infiltrating Hillary Clinton’s presidential campaign in 2016. The accused used cryptocurrencies to finance their operations and avoid the strict financial scrutiny that accompanies fiat operations.

2018-7-14 21:30


US DOJ accuses Russian intelligence of using Cryptocurrency to fund election interference

The United States Department of Justice has indicted 12 Russian intelligence officers for their role in election interference during the run up to the 2015 presidential election. Among the accusations announced Friday by Deputy Attorney General Rod Rosenstein was that the Russian hacking operations and troll farming that famously disrupted the presidential election of 2015 […] The post US DOJ accuses Russian intelligence of using Cryptocurrency to fund election interference appeared first on ZyCrypto.

2018-7-14 11:34


Фото:

Russian spies reportedly paid with BitCoin to pay for the Democratic National Convention operation

Russian agents allegedly used Bitcoin to fund the DNC hack Among the many new details in today’s indictment (PDF) of 12 Russian intelligence officers for cyberattacks meant to interfere with the US presidential election in 2016, one in particular should stand out to techies: the defendants allegedly used Bitcoin to fund the operation. Cat and

2018-7-14 23:57