Follow Us

Crypto sleuth claims the $160M Wintermute hack was an inside job.

Share on facebook
Share on twitter
Share on linkedin

Share

Wintermute hack
Share on facebook
Share on twitter
Share on linkedin
  • The latest conspiracy theory is going on in the crypto space.
  • A crypto detective claims the $160 million winter minute hack was an “inside job.”

Last week, there was an attack on the Winterminute smart contract in which a hacker took almost 70 different tokens like USD Coin, Tether, and Wrapped Bitcoin amounting to $61.4 million, $29.5 million, and $13 million, respectively.

On Monday, Librehash claimed that the hack was done by any internal party. “The transactions done by the externally owned address (EOA) is a clear proof that the hack was done by an internal party of that very team.”

James Edwards, the author of the analysis piece, claims that the existing theory is that the EOA that made the call on the “adjusted” Winterminute smart contract was adjusted by the malfunctioned online vanity address generator tool by the team itself. He claimed that:

“By retrieving the private key for externally owned address, the hacker got access to make a call on the market maker’s smart contract, which may have the owner access.” Also, there is no such uploaded or verified code for the Wintermute smart contract,” which is being complicated for the public to trust upon the existing theory. Meanwhile, it is also promoting transparency issues.

One would expect any smart contract behind the management of client’s money positioned into a blockchain to be publicly confirmed to permit the normal public a chance to check and inspect the unlevelled Solidity code,” he admitted.

Edwards also claimed that the code is not similar to what has been blamed as the reason for the hack.

One more point raises doubt about that very transfer at the time of the hack, which represents the transfer of 13.48M USDT from the Wintermute smart contract address to the 0x0248 smart contract.

Edwards also mentioned the Etherscan transaction history, reportedly demonstrating that the company had transferred Tether valued at over $13 million from two exchanges to refer to an adjusted smart contract.

Edwards’s theory still needs to be verified by various blockchain security analysts. However, seeing the hack, a rumor bursts in the community that an inside job may be a reason.

On September 21, Wintermute tweeted that despite being adverse and hurting, the remaining business hasn’t been influenced and will continually serve its partners.

Leave a Reply

Your email address will not be published. Required fields are marked *

Download our App for getting faster updates at your fingertips.

en_badge_web_generic.b07819ff-300x116-1

We Recommend

Top Rated Cryptocurrency Exchange

-
00:00
00:00
Update Required Flash plugin
-
00:00
00:00