CoinEX restarts operations with a new wallet system

Cryptocurrency exchange CoinEx is gearing up to resume deposit and withdrawal services for its users following a devastating $70 million hack, which occurred due to compromised hot wallet private keys. The exchange had previously outlined its commitment to developing a new wallet system that would support its extensive range of 211 blockchains and 737 tokens, all of which were affected by the hacking incident.

CoinEX enables deposits and withdrawals

In its latest statement, CoinEx announced the resumption of deposit and withdrawal services for major cryptocurrencies, including Bitcoin (BTC), Ethereum (ETH), Tether (USDT), USD Coin (USDC), and several others, starting on September 21st. To enhance security, CoinEx will update deposit addresses for these tokens and generate new deposit addresses for its users. Importantly, users have been advised not to deposit funds into old addresses on the platform to prevent permanent loss of assets.

Buy physical gold and silver online

One noteworthy aspect of the announcement is the cautionary note about potentially significant pending withdrawals as CoinEx resumes full operations. The exchange emphasized the importance of ensuring the stability of the new wallet system before gradually reintroducing deposit and withdrawal services for additional assets. Throughout this challenging period, CoinEx has been committed to safeguarding user assets by implementing a 100% asset reserve policy.

Restarting services on the platform and the way forward

Previous updates from the exchange reassured users that their assets remained secure and that any financial losses resulting from the hack would be covered by CoinEx’s User Asset Security Foundation. In a recap the hack, compromised private keys for several of CoinEx’s hot wallet addresses allowed hackers to withdraw a substantial sum of approximately $70 million worth of cryptocurrencies. These hot wallets served as temporary storage for user deposits, withdrawals, and intermediate storage. Blockchain analytics firm Elliptic has suggested a link between the hack and North Korean hackers known as the “Lazarus Group.”

CoinEx has mentioned that it is still in the process of investigating the identity of the perpetrators. Recently, the exchange disclosed further details about the assets stolen during the attack. The hackers managed to withdraw 231 Bitcoin (BTC), valued at approximately $5.7 million, along with 4,953 Ethereum (ETH), totaling around $8 million. Additionally, they absconded with 135,600 Solana (SOL) tokens and a staggering 137 million TRON (TRX) tokens. These assets represented some of the highest-value tokens among the 18 cryptocurrencies affected by the hack.

One crucial question that remains unanswered is whether CoinEx will provide refunds to users whose assets were affected or may be affected in the future as a result of the hack. This decision will likely hinge on the outcome of CoinEx’s ongoing investigations into the incident and its implications for affected users. CoinEx is taking significant steps to recover from a major security breach that resulted in the loss of $70 million in cryptocurrencies. The investigation into the hack and the identity of the hackers continues, leaving open the possibility of further developments in this ongoing story.

About the author

Why invest in physical gold and silver?
文 » A