Thursday, March 28, 2024

South Korean Crypto Exchange Coinrail Hacked and Attackers Steal $40M in Tokens

Coinrail Hacked, attackers have stolen more than $40 million in ICO tokens and altcoins from the company servers.

The South Korean crypto exchange Coinrail ranks among top 100 exchanges according to coinmarketcap and handles less than $2.5 million in volume every day.

After cyber intrusion was noticed the company web portal was in maintenance mode and conrail confirms “some coins Pundi X, NPXS were stolen by the hackers”.

Coinrail said that “Two-thirds of the coins confirmed to have been leaked are covered by freezing / recalling through consultation with each coach and related exchanges. The remaining one-third of coins are being investigated with investigators, relevant exchanges, and coin developers.”

Hackers had stolen the tokens that issued on initial coin offerings of Fundus X (NPXS), Aston (ATX), and Enper (NPER).

“All assets of CoinRail, which have not been leaked, are moved to a cold wallet and are kept safe, and transactions and withdrawals will resume after stabilizing the service. We will update the announcement when possible.”

Coinrail has not confirmed the total value of stolen cryptocurrency, according to wallet address spotted by TechCrunch more than $40 million worth of cryptocurrency stolen.

The hackers stole $19.5 million worth of NPXS tokens, $13.8 million from Aston X, $5.8 million for Dent and $1.1 million from Tron.

Japanese Syndicate Wallet Hacked on June 6th and hackers have stolen $10 Million USD which includes a variety of tokens, including Ethereum, Level Up, Orbs, and Shopin Tokens.

Amid to the crypto exchange attack, the bitcoin value declined to 5.1 percent, Ethereum, and Ripple falls by 6.2 percentage.

The company says “cooperates with the investigating agency as much as possible to protect your assets as much as possible and to hackers as a criminal measure in order to minimize and recover the damage.”

Website

Latest articles

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...

Beware of Free Android VPN Apps that Turn Your Device into Proxies

Cybersecurity experts have uncovered a cluster of Android VPN applications that covertly transform user...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles