1. Home
  2. Coinex

Coinex

‘Epic Satoshi’ From Bitcoin’s 4th Halving Fetches Over $2.13 Million at Coinex Auction

‘Epic Satoshi’ From Bitcoin’s 4th Halving Fetches Over .13 Million at Coinex AuctionThe renowned ‘epic satoshi’ from the fourth halving block, also known as Sat # 1,968,750,000,000,000, fetched a price of 33.3 bitcoins, valued at just over $2.13 million on Thursday afternoon Eastern Standard Time. This satoshi, the smallest denomination of BTC, was sold for an astonishing 338 billion percent more than the typical value of a […]

Wormhole’s W token goes live on EVM chains

Exclusive ‘Epic Satoshi’ Auction Launches, Bids Already Double to 2 BTC

Exclusive ‘Epic Satoshi’ Auction Launches, Bids Already Double to 2 BTCCoinex has launched the auction for the ‘epic satoshi’ from the fourth halving, originally mined by the mining pool Viabtc. This event, marking Sat # 1,968,750,000,000,000, commenced with a starting bid of 1 bitcoin. Following ten subsequent bids, the highest offer has reached 2 bitcoins ($132,298). This heightened interest in the rare satoshi is tied […]

Wormhole’s W token goes live on EVM chains

Crypto Exchange Coinex Set to Auction ‘Epic Satoshi’ From Halving Block for 1 BTC Minimum

Crypto Exchange Coinex Set to Auction ‘Epic Satoshi’ From Halving Block for 1 BTC MinimumAt 8:09 p.m. ET on April 19, 2024, the mining pool Viabtc successfully excavated block 840,000. This block notably encompassed 37.625 bitcoins from transaction fees, alongside a 3.125 bitcoin reward. This significant block also included a rare bitcoin element known as the “epic sat,” which some estimations value highly. On Monday, Viabtc Group’s exchange Coinex […]

Wormhole’s W token goes live on EVM chains

Lazarus used ‘Kandykorn’ malware in attempt to compromise exchange — Elastic

Lazarus members posed as engineers and fooled exchange employees into downloading difficult-to-detect malware.

Lazarus Group used a new form of malware in an attempt to compromise a crypto exchange, according to an Oct. 31 report from Elastic Security Labs.

Elastic has named the new malware “Kandykorn” and the loader program that loads it into memory “Sugarload,” as the loader file has a novel “.sld” extension in its name. Elastic did not name the exchange that was targeted.

Crypto exchanges have suffered a rash of private-key hacks in 2023, most of which have been traced to the North Korean cybercrime enterprise Lazarus Group.

Kandykorn infection process. Source: Elastic Security Labs

According to Elastic, the attack began when Lazarus members posed as blockchain engineers and targeted engineers from the unnamed crypto exchange. The attackers made contact on Discord, claiming they had designed a profitable arbitrage bot that could profit from discrepancies between the prices of cryptocurrencies on different exchanges.

The attackers convinced the engineers to download this “bot.” The files in the program’s ZIP folder had disguised names like “config.py” and “pricetable.py” that made it appear to be an arbitrage bot.

Once the engineers ran the program, it executed a “Main.py” file that ran some ordinary programs as well as a malicious file called “Watcher.py.” Watcher.py established a connection to a remote Google Drive account and began downloading content from it to another file named testSpeed.py. The malicious program then ran testSpeed.py a single time before deleting it in order to cover its tracks.

During the single-time execution of testSpeed.py, the program downloaded more content and eventually executed a file that Elastic calls “Sugarloader.” This file was obfuscated using a “binary packer,” Elastic stated, allowing it to bypass most malware detection programs. However, they were able to discover it by forcing the program to stop after its initialization functions had been called, then snapshotting the process’ virtual memory.

According to Elastic, it ran VirusTotal malware detection on Sugarloader, and the detector declared that the file was not malicious.

Related: Crypto firms beware: Lazarus’ new malware can now bypass detection

Once Sugarloader was downloaded onto the computer, it connected to a remote server and downloaded Kandykorn directly into the device’s memory. Kandykorn contains numerous functions that can be used by the remote server to perform various malicious activities. For example, the command “0xD3” can be used to list the contents of a directory on the victim’s computer, and “resp_file_down” can be used to transfer any of the victim’s files to the attacker’s computer.

Elastic believes that the attack occurred in April 2023. It claims that the program is probably still being used to perform attacks today, stating:

“This threat is still active and the tools and techniques are being continuously developed.”

Centralized crypto exchanges and apps suffered a rash of attacks in 2023. Alphapo, CoinsPaid, Atomic Wallet, Coinex, Stake and others have been victims of these attacks, most of which seem to have involved the attacker stealing a private key from the victim’s device and using it to transfer customers’ cryptocurrency to the attacker’s address. 

The United States Federal Bureau of Investigation has accused the Lazarus Group of being behind the Coinex hack, as well as performing the Stake attack and others.

Wormhole’s W token goes live on EVM chains

Exclusive: Hackers selling discounted tokens linked to CoinEx, Stake hacks

Blockchain analytics firm Match Systems has made contact with an individual who is believed to be selling tokens linked to the recent CoinEx and Stake hacks at discounted prices.

Blockchain analytics investigators have uncovered an individual linked to a cryptocurrency laundering operation that is offering stolen tokens at discounted prices from recent high-profile exchange hacks.

Speaking exclusively to Cointelegraph, a representative from blockchain security firm Match Systems outlined how investigations into several major breaches featuring similar methods through the summer months of 2023 have pointed to an individual who is allegedly selling stolen cryptocurrency tokens via peer-to-peer transfers.

Related: CoinEx hack: Compromised private keys led to $70M theft

The investigators managed to identify and make contact with an individual on Telegram offering stolen assets. The team confirmed that the user was in control of an address containing over $6 million worth of cryptocurrencies after receiving a small transaction from the corresponding address.

A message from the seller advertising stolen tokens being linked to CoinEx and Stake hacks. Source: Match Systems

The exchange of stolen assets was then conducted through a specially created Telegram bot, which offered a 3% discount off the token’s market price. Following initial conversations, the owner of the address reported that the initial assets on offer had been sold and that new tokens would be available some three weeks later:

“Maintaining our contact, this individual notified us about the commencement of new asset sales. Based on the available information, it is logical to assume that these are funds from CoinEx or Stake companies.”

The Match Systems team has not been able to fully identify the individual but has narrowed down their location to the European time zone based on several screenshots they had received and timings of conversations:

“We believe he is not part of the core team but is associated with them, possibly having been de-anonymized as a guarantee that he will not misuse the delegated assets.”

The individual also reportedly displayed "unstable" and "erratic" behavior during various interactions, abruptly leaving conversations with excuses like "Sorry, I must go; my mom is calling me to dinner”.

"Typically, he offers a 3% discount. Previously, when we first identified him, he would send 3.14 TRX as a form of proof to potential clients.”

Match Systems told Cointelegraph that the individual accepted Bitcoin (BTC) as a means of payment for the discounted stolen tokens and had previously sold $6 million worth of TRON (TRX) tokens. The latest offering from the Telegram user has listed $50 million worth of TRX, Ether (ETH) and Binance Smart Chain (BSC) tokens.

Blockchain security firm CertiK previously outlined the movement of stolen funds from the Stake heist in correspondence with Cointelegraph, with around $4.8 million of the total $41 million being laundered through various token movements and cross-chain swaps.

FBI later identified North Korean Lazarus Group hackers as the culprits of the Stake attack, while cyber security firm SlowMist also linked the $55 million CoinEx hack to the North Korean group. 

This is in slight contrast to information obtained by Cointelegraph from Match Systems which suggests that the perpetrators of the CoinEx and Stake hacks had slightly different identifiers in methodology.

Their analysis highlights that previous Lazarus Group laundering efforts did not involve Commonwealth of Independent States (CIS) nations like Russia and Ukraine while the 2023 summer hacks saw stolen funds being actively laundered in these jurisdictions.

Related: Stake hack of $41M was performed by North Korean group: FBI

Lazarus hackers left minimal digital footprints behind while recent incidents have left plenty of breadcrumbs for investigators. Social engineering has also been identified as a key attack vector in the summer hacks while Lazarus Group targeted “mathematical vulnerabilities”.

Lastly the firm notes that Lazarus hackers typically used Tornado Cash to launder stolen cryptocurrency while recent incidents have seen funds mixed through protocols like Sinbad and Wasabi. Key similarities are still significant. All these hacks have used BTC wallets as the primary repository for stolen assets as well as the Avalanche Bridge and mixers for token laundering.

Blockchain data reviewed at the end of Sept. 2023 suggests that North Korean hackers have stolen an estimated $47 million worth of cryptocurrency this year, including $42.5 million in BTC and $1.9 million ETH.

Magazine: Blockchain detectives: Mt. Gox collapse saw birth of Chainalysis

Wormhole’s W token goes live on EVM chains

CoinEX to resume service with new wallet system following $70M hack

CoinEx has rebuilt its wallet system following a $70 million hack and is set to resume deposit and withdrawals for select cryptocurrencies.

Cryptocurrency exchange CoinEx is set to resume deposit and withdrawals for its users more than a week after it suffered a $70 million hack due to compromised hot wallet private keys.

In previous correspondence with Cointelegraph, the exchange outlined its priority to build and deploy a new wallet system to facilitate activities for the 211 blockchains and 737 tokens that it served before the hacking incident.

The latest statement from the exchange announces the resumption of deposit and withdrawal services of BTC, ETH, USDT, USDC and other tokens from Sept. 21.

CoinEx will resume deposits and withdrawals with 11 cryptocurrencies.

CoinEx will update deposit addresses for the listed tokens and will generate new deposit addresses for its users.

CoinEx customers were advised not to deposit into old addresses on the platform, as this would result in assets being permanently lost. The exchange also warned of a potentially large number of pending withdrawals at the resumption of its operations:

“We ensure the new wallet system is stable, and we will gradually resume deposit and withdrawal services for more assets.”

The exchange maintains that it has implemented a 100% asset reserve policy to safeguard users against potential security threats. Previous updates following the hacking incident also stated that users assets were not affected and that CoinEx's User Asset Security Foundation would cover any financial losses.

Cointelegraph has reached out to CoinEx to ascertain if it will refund users in the event that assets were affected or are affected in the future by the event.

Wormhole’s W token goes live on EVM chains

Crypto Exchange CoinEx Promises Generous Bug Bounty Reward to Hacker Following $70,000,000 Exploit

Crypto Exchange CoinEx Promises Generous Bug Bounty Reward to Hacker Following ,000,000 Exploit

Days after suffering a security breach, crypto exchange CoinEx is attempting to reach out to the hackers responsible for the incident. In an open letter to the hackers, CoinEx says it is ready to reward the perpetrators of the theft with a “generous bug bounty” if the stolen assets are returned. “We hope you recognize the […]

The post Crypto Exchange CoinEx Promises Generous Bug Bounty Reward to Hacker Following $70,000,000 Exploit appeared first on The Daily Hodl.

Wormhole’s W token goes live on EVM chains

CoinEx hack – compromised private keys led to $70M theft

CoinEx confirms that compromised private keys gave hackers access to hot wallets, leading to $70 million hack.

Hong Kong-based cryptocurrency exchange CoinEx has revealed that compromised private keys allowed hackers to steal over $70 million of tokens, while the team looks to open lines of communication to claw back funds.

CoinEx representatives unpacked the finer details of their continuing investigation to Cointelegraph as the team works to build and deploy a new wallet architecture to restore impacted users and functionality of the platform.

Despite an estimated $70 million worth of cryptocurrency being stolen from the platform, the exchange claims this amount represents a small percentage of its total assets under management. CoinEx stated that affected users will be compensated entirely for any lost funds.

CoinEx said that it was still investigating the identity of those responsible for the security breach, which handful of blockchain security firms are attributing to to North Korean “Lazarus Group” hackers.

“Additionally, we have opened communication channels to the hackers in hopes of proactive engagement toward a mutually agreeable resolution.”

The exchange explained that a preliminary investigation pinned the root cause to a compromised private key for its hot wallets. These were used to store exchange assets for carrying out deposits and withdrawals.

Related: New York bans CoinEx exchange, seizes $1.7M in crypto assets

CoinEx suspended its withdrawal service to avoid further losses, patched system vulnerabilities and transferred remaining assets from the affected hot wallets. The exchange told Cointelegraph that it expects to resume withdrawals progressively within 7 working days.

“Our team is currently focused on building and deploying an entirely new and robust wallet system to handle activities within the 211 chains and 737 assets.”

As Cointelegraph initially reported, CoinEx first flagged “anomalous withdrawals” from one of its hot wallets on Sept. 12, beginning with a transfer of 4,947 Ether (ETH). The hackers then began to withdraw large amounts of other tokens to the same address.

The value of stolen funds was first estimated at $27 million but has doubled in the week following the incident.

North Korean hackers have preyed on the cryptocurrency space for the past few years and have been responsible for the largest thefts in the space to date. The 2022 Axie Infinity Ronin Bridge hack alone saw over $650 million stolen.

Blockchain analytics firm Chainalysis estimates that North Korean hackers have stolen around $340 million of cryptocurrency in 2023. This number is now expected to rise with attributions made to the CoinEx hack as well a $41 million hack of cryptocurrency gambling platform Stake on Sept. 4.

Magazine: Web3 Gamer: PUBG devs’ Web3 project, Animoca’s $20M raise, Shardbound review

Wormhole’s W token goes live on EVM chains

3 steps crypto investors can take to avoid hacks by the Lazarus Group

The Lazarus Group has mastered the art of stealing crypto investors’ assets. Here are a few tips on how investors can protect their portfolios.

Cryptocurrency users frequently fall prey to online hacks with Mark Cuban being just the latest high-profile example how nearly a million dollars can leave your digital wallet.

It is possible to substantially bolster the security of your funds by heeding three simple guidelines that will be outlined in this article. But before delving into these, it's crucial to understand the type of threat that exists today. 

FBI has clear evidence on the Lazarus Group

The Lazarus Group is a North Korean state-sponsored hacking group, known for their sophisticated attacks linked to various cyberattacks and cybercriminal activities, including the WannaCry ransomware attack.

WannaCry disrupted critical services in numerous organizations, including healthcare institutions and government agencies by encrypting files on infected computers and demanding a ransom payment in Bitcoin (BTC).

One of its earliest crypto-related hacks was the breach of South Korean crypto exchange Yapizon (later rebranded to Youbit) in April 2017, resulting in the theft of 3,831 Bitcoin, worth over $4.5 million at the time.

The Lazarus Group's activities in the cryptocurrency space have raised concerns about its ability to generate funds for the North Korean regime and evade international sanctions. For instance, in 2022 the group was tied to a number of high-profile cryptocurrency hacks, including the theft of $620 million from Axie Infinity bridge Ronin.

The Federal Bureau of Investigation (FBI) blamed Lazarus Group for the Alphapo, CoinsPaid and Atomic Wallet hacks, stating that losses from all of these hacks add up to over $200 million the group has stolen in 2023.

This month, the FBI have attributed Lazarus Group to a $41 million hack of the crypto gambling site Stake, which was carried out through a spear-phishing campaign that targeted some of its employees.

Lastly, according to blockchain security firm SlowMist, the $55 million hack of the crypto exchange CoinEx was carried out by the North Korean state sponsored hackers.

Most hacks involve social engineering and exploit human error

Contrary to what movies usually display, meaning hackers either gaining physical access to devices or brute forcing passwords, most hacks occur through phishing and social engineering. The attacker relies on human curiosity or greed to entice the victim.

Those hackers may pose as customer support representatives or other trusted figures in order to trick victims into giving up their personal information.

For instance, a hacker might impersonate a company's IT support and call an employee, claiming they need to verify their login credentials for a system update. To build trust, the attacker might use public information about the company and the target's role.

Related: North Korean crypto hacks down 80%, but that could change overnight: Chainalysis

Phishing attacks involve sending deceptive emails or messages to trick recipients into taking malicious actions. An attacker might impersonate a reputable organization, such as a bank, and send an email to a user, asking them to click on a link to verify their account. The link takes them to a fraudulent website where their login credentials are stolen.

Baiting attacks offer something enticing to the victim, such as free software or a job opportunity. An attacker poses as a recruiter and creates a convincing job posting on a reputable job search website. To further establish trust, they may even conduct a fake video interview, and later inform the candidate that they have been selected. The hackers proceed by sending a seemingly innocuous file, like a PDF or a Word document, which contains malware.

How crypto investors can avoid hacks and exploits

Luckily, despite the increasing sophistication and capabilities of hackers today, there are three simple steps you can take to keep your funds safe. Namely: 

  • Use hardware wallets for long-term storage of your crypto assets, not directly connected to the internet, making them highly secure against online threats like phishing attacks or malware. They provide an extra layer of protection by keeping your private keys offline and away from potential hackers.
Common crypto hardware wallets. Source: Enjin
  • Enable Two-Factor Authentication, or 2FA, on all your crypto exchange and wallet accounts. This adds an extra security step by requiring you to provide a one-time code generated by an app like Google Authenticator or Authy. Even if an attacker manages to steal your password, they won't be able to access your accounts.
  • Be extremely cautious when clicking on links on emails and social media. Scammers often use enticing offers or giveaways to lure victims. Use separate "burner" accounts or wallets for experimenting with new decentralized applications and for airdrops to reduce the risk of losing your funds. 

This article is for general information purposes and is not intended to be and should not be taken as legal or investment advice. The views, thoughts, and opinions expressed here are the author’s alone and do not necessarily reflect or represent the views and opinions of Cointelegraph.

Wormhole’s W token goes live on EVM chains

CoinEx exchange suspected of being hacked as $27M worth of crypto moved

A CoinEx hot wallet transferred $27.8 million of various tokens to a wallet with no previous history, leading experts to suspect a cyberattack.

On Sept. 12, crypto exchange CoinEx experienced abnormally large outflows to an address with no prior history, leading security experts to suspect the exchange was hacked. Blockchain security platform Cyvers Alerts has estimated the losses to be approximately $27 million.

At approximately 1:21 p.m. UTC on Sept. 12, a known CoinEx hot wallet transferred around 4,947 Ether (ETH), worth $7.9 million at the time, to Ethereum account 0x8bf8cd7F001D0584F98F53a3d82eD0bA498cC3dE. The receiving account had no prior history before this transaction.

Immediately after this transaction, the CoinEx hot wallet began transferring large amounts of tokens to the same address. Approximately 408,741 DAI stablecoin, 2.7 million Graph (GRT) tokens, 29,158 Uniswap (UNI) tokens, and many other tokens were transferred from the wallet.

Blockchain security firm PeckShield reported the outflow as “suspicious.” CryptoQuant head of research Julio Moreno also claimed that the behavior of the CoinEx wallet was "strange" as Ether reserves "are now basically zero ETH."

At the time of publication, Coinx has not made a public statement about the incident.

This is a developing story, and further information will be added as it becomes available.

Wormhole’s W token goes live on EVM chains