CoinEx, the Hong Kong-based exchange, has officially declared its intention to reinstate deposit and withdrawal services for a variety of cryptocurrencies on September 21st.
CoinEx, the exchange headquartered in Hong Kong, has made an official announcement regarding the reinstatement of its cryptocurrency deposit and withdrawal services starting on September 21st. This includes prominent cryptocurrencies such as Bitcoin, Ethereum, USDT, and USDC.
This decision follows a recent incident in which the exchange suffered a $70 million security breach. Additionally, CoinEx has assured affected customers that they will be fully compensated for any losses incurred as a result of the breach.
Several blockchain security firms have attributed the breach to North Korea’s well-known Lazarus Group. Further investigations have revealed that the same wallet address implicated in this hack was also linked to security breaches involving Stake and Optimism just last month.
CoinEx has introduced new withdrawal and deposit addresses for its users as part of an effort to bolster security measures. These updated addresses will apply to nine different digital assets, including Bitcoin and Ethereum, and will become effective starting September 21st.
CoinEx has emphasized in its blog post: “Kindly refrain from utilizing any previously saved deposit addresses, as the old addresses will no longer be functional, and any assets sent to them will be irretrievably lost.”
Information about the $70 Million CoinEx Hack
Following the security breach, CoinEx promptly halted its withdrawal service to mitigate further losses.
Upon initial investigation, it was determined that the primary cause of the breach was a compromised private key associated with the exchange’s hot wallets.
CoinEx has taken subsequent steps to rectify the situation, addressing system vulnerabilities and relocating the remaining assets from the compromised wallets. During this period, the exchange also temporarily suspended withdrawals and deposits for several cryptocurrencies.
Now, as they prepare to reinstate these services, the exchange has stated, “Due to the expected surge in withdrawal requests in the coming days, there may be some delays in processing. We will gradually reintroduce more assets to our deposit and withdrawal services as we confirm the stability of our system.”
In spite of the significant $70 million theft, CoinEx has provided reassurance to its customers, underscoring that this sum represents only a minor portion of its overall managed assets. The exchange is committed to fully compensating all impacted users for their losses.
CoinEx’s Bug Bounty Initiative
In an open letter published on September 15th, CoinEx extended an olive branch to the hackers, acknowledging the security breach as a stark reminder of the paramount importance of a robust platform security infrastructure.
The letter highlighted the profound impact of the breach on CoinEx’s extensive user base, stating, “We hope you recognize the far-reaching consequences of this incident for each and every one of these users. We kindly request your understanding regarding the concerns and frustrations experienced by those affected. We sincerely extend an invitation to collaborate with us in addressing this matter in a manner that is more secure, equitable, and user-friendly.”
As part of its reconciliation efforts, CoinEx has proposed a “bug bounty” program as an incentive for the return of the stolen assets. Furthermore, the exchange has expressed a willingness to engage with the hackers in fortifying their security protocols for the future.
Various blockchain security firms, including SlowMist, have attributed the breach to the Lazarus Group, a North Korean hacking entity known for its involvement in other significant cryptocurrency hacks such as the Ronin bridge exploit and the attack on Harmony’s horizon bridge.
CoinEx is currently conducting an ongoing investigation into the attack and is actively seeking to uncover the identities of those responsible.