Skip to content Skip to sidebar Skip to footer

Hackers Invited by CoinEx to Negotiate

CoinEx, a cryptocurrency exchange recently targeted by the Lazarus Group, has appealed to the hackers for dialogue, emphasizing security, and offered a bug bounty

Key Points

  • CoinEx cryptocurrency exchange suffers a $70 million hack perpetrated by the notorious Lazarus Group.
  • The exchange releases an open letter inviting the hackers for dialogue and offering a bug bounty for the return of stolen assets.
  • CoinEx pledges to compensate affected users fully and is in the process of upgrading its security measures.

CoinEx, a cryptocurrency exchange that recently fell victim to a breach, has reached out to the hackers responsible, urging them to engage in dialogue and negotiation.

In an open letter published on September 15, CoinEx emphasized the importance of securing assets on their platform and expressed a desire to resolve the issue in a more secure and user-friendly manner.

The exchange acknowledged the impact of the hack on the millions of customers who trust their services and offered a generous bug bounty as an incentive for the return of the stolen assets.

CoinEx also extended an invitation to the hackers to collaborate on enhancing the company’s security system.

Lazarus Group Identified as Hackers

The notorious North Korean-sponsored hacker group known as Lazarus Group has been identified as the perpetrators behind the attack on CoinEx.

The cyberattack, which occurred on September 12, resulted in the draining of approximately $55 million from the exchange’s hot wallets.

SlowMist, a blockchain security outfit, reported the incident, leading to CoinEx suspending all deposits and withdrawals while investigations are ongoing.

The identification of Lazarus Group by ZachXBT, an on-chain investigator, sheds light on the source behind the breach.

Estimated Stolen Amount Increases

In a separate update, CoinEx revealed that the financial damage caused by the hack is still being assessed. However, initial findings indicate that approximately $70 million was stolen from the platform, a higher figure than initially reported.

Despite this significant loss, CoinEx emphasized that it represents only a small fraction of their total assets.

The exchange did not provide a specific timeline for the resumption of services but announced that withdrawals will gradually reopen following rigorous security checks.

CoinEx is currently focused on upgrading the wallet architecture and freezing suspicious addresses in collaboration with industry partners.

Concluding Thoughts

CoinEx has assured affected users that they will be reimbursed 100% for their losses. The exchange is formulating compensation options, which it plans to announce publicly in the near future.

The compensation will be provided per-coin, indicating a fair and proportional approach to addressing the stolen assets.

In the meantime, CoinEx is committed to completing wallet upgrades in the coming week, further enhancing their security measures.

Overall, CoinEx’s response to the hack demonstrates their commitment to their customers and their willingness to engage with the hackers to resolve the situation.

By offering a generous bug bounty and inviting collaboration, the exchange aims to find a mutually beneficial solution while reinforcing the security of their platform for the future.