Wintermute Hack Was Very Simple As Shown By Amber Group

Group uses simple hardware to show you just how fast the hack was

Doing research 

Amber group is based in Hong Kong and recently the company has documented. How it reproduced the hack of the Wintermute platform. They did this seeking insight into the attack’s surface spectrum.

The company made an announcement on its blog about the process and stated that it was fast and simple by using hardware that any consumer can obtain. $160 million was lost on Wintermute due to a private key hack on September 20.

The Why 

According to Amber reproducing, the heck will help to “build a better understanding of the attack surface spectrum across web3.” Amber group stated that it only took hours for researchers to pin the blame on the Profanity vanity address generator. 

One analyst went so far as to say that it was an inside job, but that was quickly rejected by Wintermute and many others. The vulnerability from the profanity platform was well known before the Wintermute attack.

The How

It only took 48 hours for Amber group to reproduce the hack, after set up, of course, which took 11 hours- so a total of 37 hours was only needed to reproduce the attack. 

To reproduce the hack the company only used a MacBook M1 with 16GB of ram. This was considered as far as speed year and more modest equipment than a previous analyst had estimated

 The process was detailed in the Rehack from obtaining the public key, to creating a private one. Amber group described how vulnerable the random generation of numbers for the keys produced on Profanity are. The amber group ended up, repeating the same warning that has been spread before:

The amber group has been technically oriented from its inception and has addressed a lot of security issues. In the past the group has a $3 billion valuation at the moment.

“As well documented by this point — your funds are not safe if your address was generated by Profanity […] Always manage your private keys with caution. Don’t trust, verify.”

Leave a Reply