/

Multichain Cross-Chain Bridge Protocol Exploit Points to Possible Internal Rug Pull

According to Chainalysis, the exploit could have been carried out by insiders who had compromised administrator keys.

In a recent blog post, blockchain security and analytics firm Chainalysis suggested that the multimillion-dollar exploit of the cross-chain bridge protocol Multichain may have been an internal rug pull.

The unauthorized withdrawals, which occurred on July 6, 2023, have led to a loss of over $125 million.

According to Chainalysis, the exploit could have been carried out by insiders who had compromised administrator keys.

READ MORE: Hacker Exploits Code Vulnerability, Drains $455,000 from Arcadia Finance

This possibility has also been previously suggested by blockchain security firm SlowMist. In response to queries from Cointelegraph, Chainalysis confirmed that they consider the incident a potential rug pull.

Multichain employs a multiparty computation (MPC) system in its smart contracts, similar to a multisignature wallet.

Chainalysis explained that it is possible the attacker gained control of Multichain’s MPC keys to execute the exploit.

While it is conceivable that external hackers obtained these keys, some security experts and analysts believe the exploit could be an inside job due to recent issues experienced by Multichain.

One prominent internal issue highlighted by Chainalysis was the disappearance of Multichain’s CEO, known as “Zhaojun,” in late May.

Additionally, the platform encountered delayed transactions and other technical problems that led Binance to withdraw support for several bridged tokens on July 7.

Attempts to reach out to Multichain for comment on these claims have been unsuccessful at the time of publication.

In the midst of these developments, blockchain investigators have noticed further suspicious movements of Multichain tokens in the past few hours.

These abnormal outflows included the draining of token addresses across multiple chains by the Multichain executor address.

Furthermore, stablecoin issuers Circle and Tether took action on July 8 by freezing over $65 million in assets associated with the Multichain exploit.

Chainalysis found it intriguing that the exploiter did not convert these assets into centrally controlled ones like USDC, which can be frozen by the issuing company.

As the investigation into the Multichain exploit continues, it is becoming increasingly likely that the incident was an inside job or rug pull.

The repercussions of this exploit have resulted in substantial financial losses and raised concerns about the security and integrity of the protocol.

Submit A Crypto Press Release

No information published in Crypto Intelligence News constitutes financial advice; crypto investments are high-risk and speculative in nature.