South Korean Crypto Exchange Coinrail Hacked and Attackers Steal $40M in Tokens

Coinrail Hacked, attackers have stolen more than $40 million in ICO tokens and altcoins from the company servers.

The South Korean crypto exchange Coinrail ranks among top 100 exchanges according to coinmarketcap and handles less than $2.5 million in volume every day.

After cyber intrusion was noticed the company web portal was in maintenance mode and conrail confirms “some coins Pundi X, NPXS were stolen by the hackers”.

Coinrail said that “Two-thirds of the coins confirmed to have been leaked are covered by freezing / recalling through consultation with each coach and related exchanges. The remaining one-third of coins are being investigated with investigators, relevant exchanges, and coin developers.”

Hackers had stolen the tokens that issued on initial coin offerings of Fundus X (NPXS), Aston (ATX), and Enper (NPER).

“All assets of CoinRail, which have not been leaked, are moved to a cold wallet and are kept safe, and transactions and withdrawals will resume after stabilizing the service. We will update the announcement when possible.”

Coinrail has not confirmed the total value of stolen cryptocurrency, according to wallet address spotted by TechCrunch more than $40 million worth of cryptocurrency stolen.

The hackers stole $19.5 million worth of NPXS tokens, $13.8 million from Aston X, $5.8 million for Dent and $1.1 million from Tron.

Japanese Syndicate Wallet Hacked on June 6th and hackers have stolen $10 Million USD which includes a variety of tokens, including Ethereum, Level Up, Orbs, and Shopin Tokens.

Amid to the crypto exchange attack, the bitcoin value declined to 5.1 percent, Ethereum, and Ripple falls by 6.2 percentage.

The company says “cooperates with the investigating agency as much as possible to protect your assets as much as possible and to hackers as a criminal measure in order to minimize and recover the damage.”

Guru baran

Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Recent Posts

NETGEAR buffer Overflow Vulnerability Let Attackers Bypass Authentication

Some router models have identified a security vulnerability that allows attackers to bypass authentication. To exploit this vulnerability, an attacker…

2 days ago

5000+ CrushFTP Servers Hacked Using Zero-Day Exploit

Hackers often target CrushFTP servers as they contain sensitive data and are used for file sharing and storage. This makes…

2 days ago

13,142,840 DDoS Attacks Targeted Organization Around The Globe

DDoS attacks are a significant and growing risk that can overpower websites, crash servers, and block out authorized users with…

2 days ago

Hackers Exploit Old Microsoft Office 0-day to Deliver Cobalt Strike

Hackers have leveraged an old Microsoft Office vulnerability, CVE-2017-8570, to deploy the notorious Cobalt Strike Beacon, targeting systems in Ukraine.…

2 days ago

Microsoft Publicly Releases MS-DOS 4.0 Source Code

In a historic move, Microsoft has made the source code for MS-DOS 4.0, one of the most influential operating systems…

2 days ago

New SSLoad Malware Combined With Tools Hijacking Entire Network Domain

A new attack campaign has been discovered to be employed by the FROZEN#SHADOW, which utilized SSLoad malware for its operations…

2 days ago