Sunday, April 28, 2024
Home > News > Bitcoin News > Tether freezes USDT addresses linked to the $130 million Multichain exploit

Tether freezes USDT addresses linked to the $130 million Multichain exploit

Tether Holdings, the issuer of the USDT stablecoin, has frozen two addresses on the Ethereum network that received funds from Multichain’s multi-party computation (MPC) address.

The two addresses, currently flagged by Ethereum block explorer Etherscan as “Multichain suspicious addresses,” are claimed to collectively hold about 2.53 million USDT.

The stablecoin issuer’s action comes after a significant amount of multichain assets valued at approximately $130 million were reported to have flowed out of the Multichain cross-chain protocol under suspicious circumstances on July 7.

Multichain’s Fantom (FTM) Bridge experienced an outflow of $122 million in assets in the incident. In comparison, its Moonriver Bridge lost nearly $7 million. Another $600,000 was siphoned from a Multichain address connecting with Dogecoin.

The official Multichain Twitter account issued a statement acknowledging the abnormal movement of lockup assets from its MPC address to an unknown destination.

Multichain also advised its users to immediately stop utilizing the protocol’s services and revoke any contract approvals associated with them, emphasizing the importance of taking precautionary measures. The cross-chain platform then suspended services indefinitely, leaving many users in a state of uncertainty.

Circle freezes millions linked to Multichain heist

Tether’s move to freeze the two addresses linked to the suspected Multichain breach follows the example of fellow stablecoin issuer Circle, who took action against three wallet addresses implicated in the same incident earlier.

According to Etherscan data compiled on July 7, Circle, which issues the USD Coin (USDC), blocked three transactions totaling $27.65 million, $30.1 million, and $5.5 million, preventing the suspected exploiter from withdrawing a fair chunk of the money they had stolen.

Tether and Circle have a history of intervening in hacking incidents to prevent bad actors from cashing out stolen funds. For now, the USDT and USDC frozen by the two companies cannot be moved. However, whether Tether and Circle will transfer the funds back to Multichain remains uncertain.

Worryingly, the exact nature of the Multichain breach and the identities behind these suspicious transactions remain unknown, adding to the intrigue surrounding the incident.


Follow Us on Google News



Source