Vigilante hacker burns a whole lot of BTC held in wallets utilized by Russian intelligence

0
68


A vigilante hacker burned roughly $300,000 value of Bitcoin present in virtually a thousand addresses allegedly linked to Russian intelligence companies via the OP_RETURN operate in 2022, in keeping with Chainalysis analysis.

The nameless vigilante reportedly discovered 986 distinctive Bitcoin addresses between March 2022 and April 2022 that they claimed have been utilized by Russian safety companies.

They leaked the addresses utilizing the textual content storage capabilities of the OP_RETURN operate which is used to mark BTC transactions as invalid and burnt nearly all of BTC contained inside the addresses.

The vigilante additionally despatched a few of the BTC to an handle used to gather donations for Ukraine with the message:

“Assist Ukraine with cash from the GRU Khakir.”

They used three different messages to mark the addresses:

  • “GRU to SVR. Used for hacking!”
  • “GRU to GRU. Used for hacking!”
  • “GRU to FSB. Used for hacking!”

GRU is the Russian Overseas Army Intelligence Company; the SVR is the Overseas Intelligence Service; and the FSB is the Federal Safety Service — all three are intelligence companies.

The Russian hyperlink

Though the vigilante supplied no concrete proof to again their allegations of Russian intelligence hyperlinks via their OP_RETURN messages, Chainalysis analysis discovered that two of the addresses have been talked about on a now-deleted weblog submit by a Russian cybersecurity agency referred to as HYAS.

In line with the weblog submit, the three addresses — 1DLA46sXYps3PdS3HpGfdt9MbQpo6FytPm and 1L5QKvh2Fc86j947rZt12rX1EFrCGb2uPf  — have been utilized by the SVR to “buy infrastructure used within the notorious Solarwinds hack.”

Moreover, a 3rd handle can also be confirmed to have Russian hyperlinks and was reportedly utilized by the GRU in a disinformation marketing campaign concentrating on U.S. politicians.

Chainalysis stated:

“The truth that the OP_RETURN messages seem to have been correct for 3 of the addresses lends credibility to the claims in opposition to the others as properly.”

‘Pure intentions’

The OP_RETURN hacker burnt a whole lot of 1000’s of {dollars} in an obvious effort to “leak” the addresses to the general public, in keeping with Chainalysis.

“Our speculation is that the OP_RETURN sender did this to make the invention of the transactions, and the accusations related to them, extra seemingly.”

The analysis agency added that the truth that the hacker was keen to surrender such a sum of cash lends additional weight to their claims that these addresses have been utilized by Russian safety companies.

Moreover, after burning a whole lot of BTC, the hacker started donating the remaining to Ukraine to make clear their “pure intentions” and “help for the Ukrainian trigger.”

The submit Vigilante hacker burns a whole lot of BTC held in wallets utilized by Russian intelligence appeared first on CryptoSlate.

LEAVE A REPLY

Please enter your comment!
Please enter your name here