Anonymous Bitcoin user labels nearly 1,000 addresses as Russian government assets in OP_RETURN transactions, spending $300k worth of BTC to do so.

Weeks before the Russian invasion of Ukraine, an anonymous Bitcoin user sounded the alarm and called out 986 addresses they claim belong to Russian security agencies. How did they do it? OP_RETURNs. This blockchain vigilante burned over $300,000 worth of Bitcoin across over 1,000 transactions to embed their accusations in the OP_RETURN field.

https://preview.redd.it/rq1ps6uuvgwa1.jpg?width=2048&format=pjpg&auto=webp&v=enabled&s=17ba2ce1c86c6accf0482bf83e883d82284cbf64

Under ordinary circumstances, it would be difficult to detect cryptocurrency addresses used by hostile actors unless you were actively looking for them. But starting on February 12, 2022 — weeks before the Russian invasion of Ukraine — and ending on March 14, 2022, an anonymous Bitcoin user sounded the alarm and called out nearly 1,000 addresses they claim belong to Russian security agencies. How did they do it? OP_RETURNs. OP_RETURN is a field used to mark Bitcoin transactions as invalid, but can also be used to store text, effectively allowing users to attach messages to transactions and broadcast them to the entire blockchain, where they’ll be saved forever. In this case, an individual or group sent thousands of transactions to a total of 986 unique Bitcoin addresses, claiming that these addresses were linked to Russian intelligence agencies.

Above is just a few sections about it but if you want to read the whole thing, here is an interesting analysis by Chainalysis: https://blog.chainalysis.com/reports/russia-bitcoin-op-return-messages/



Submitted April 27, 2023 at 11:06PM by DrinkMoreCodeMore https://ift.tt/rzsSbPK

Comments

Popular posts from this blog

Coinmarketcap are listing BCH sites as BTC

15 years of BTC Power Law