Russian Bitcoin (BTC) wallets reportedly exposed by apparent hacker

A mysterious Bitcoiner appears to have weaponized the Bitcoin blockchain against the Russian state by exposing hundreds of wallets allegedly held by security agencies, according to crypto-tracking firm Chainalysis.

The unknown person used a feature in how the bitcoin blockchain documents transactions to identify 986 wallets controlled by the Foreign Military Intelligence Agency (GRU), the Foreign Intelligence Service (SVR) and the Federal Security Service (FSB), Chainalysis, which works closely with the United States government. said in a post shared with CoinDesk. The vigilante’s messages, written in Russian, accuse the wallets of being involved in hacking.

It is not clear whether the individual’s claims are true; the three agencies did not respond to CoinDesk’s request for comment. What is more clear is that the person took control of at least some of the addresses they claim are held by Russia, perhaps through hacking, or even (if the claims are to be believed) an inside job.

Leveled in the weeks before Russia’s unprovoked invasion of Ukraine in February 2022, the claims represent an unexpected crypto twist in an already fraught conflict. Ukraine’s own government has used crypto to raise tens of millions of dollars for its war effort. Some of the allegedly Russian-held wallets tied up in Chainalysis’ research even sent money to Ukraine.

Chainalysis bolsters the claims of the mystery bitcoins, saying that at least three of the allegedly Russian wallet addresses have been linked to Russia by third parties in the past. Two of them were said to be involved in the Solarwinds attack and a third paid for servers used in Russia’s 2016 election disinformation campaign.

See also  Bitcoin Facts and Myths - Greenpeace USA

Chainalysis also said that the bitcoiner’s spending habits suggest that they were serious about their claims. The person effectively destroyed over $300,000 worth of bitcoin while describing their claims to the blockchain – far more than necessary to use the Bitcoin blockchain’s OP_RETURN field.

“The fact that the OP_RETURN sender was both willing and able to burn hundreds of thousands of dollars in Bitcoin to spread their message makes it more likely, in our opinion, that their information is accurate,” Chainalysis said in a press release.

After Russia invaded Ukraine, the sender stopped making the inscriptions. They later resumed activity by sending Russia-linked bitcoin to Ukrainian aid addresses instead.

If the claims are to be believed, the addresses and any bitcoin they contain are more or less off the table, from a security standpoint. Chainalysis said

The possibility that the OP_RETURN sender obtained private keys for Russian-controlled addresses also suggests that the Putin regime’s crypto operations are not secure.

You may also like...

Leave a Reply

Your email address will not be published. Required fields are marked *