Blog
>
$54M CoinEx Hack

$54M CoinEx Hack

November 17, 2023

In Brief

  • Remitano suffered a $2.7M loss due to a private key compromise.
  • GAMBL’s recommendation system was exploited.
  • DAppSocial lost $530K due to a logic vulnerability.
  • Rocketswap’s private keys were inadvertently deployed on the server.

Hacks

Hacks Analysis

Huobi  |  Amount Lost: $8M

On September 24th, the Huobi Global exploit on the Ethereum Mainnet resulted in a $8 million loss due to the compromise of private keys. The attacker executed the attack in a single transaction by sending 4,999 ETH to a malicious contract. The attacker then created a second malicious contract and transferred 1,001 ETH to this new contract. Huobi has since confirmed that they have identified the attacker and has extended an offer of a 5% white hat bounty reward if the funds are returned to the exchange.

Exploit Contract: 0x2abc22eb9a09ebbe7b41737ccde147f586efeb6a

Transaction Hash: 0xe9eefff04322a1e9262aad139e7b03954709a7c2ffea5ba9d1026a24fb58c029


CoinEx  |  Amount Lost: $54M

On September 12th, the CoinEx exploit on multiple chains resulted in a $54M loss. The root cause of this exploit was the compromise of private keys. The attacker drained funds in various tokens, including 11M ETH, 204K BKK, 137M TRX, 29K BNB, and many more across multiple chains including BSC, Arbitrum, and Optimism. The CoinEx team acknowledged the exploit and temporarily suspended all transactions. The team confirmed that all affected users would be fully reimbursed.

Exploit Contract: 0x33Ddd548FE3a082d753E5fE721a26E1Ab43e3598

Transaction Hash: 0xb6a07c2c591e43abc63add833aaf4d6ab47e66f05cf6b49a9dda7c2317b2d61c


BFCToken  |  Amount Lost: $38K

On September 10th, the BFCToken exploit on the BNB chain resulted in a $38K loss due to a price manipulation vulnerability. The root cause was a vulnerability in the private _transfer() function within the BFCToken contract. This function burned BFC tokens whenever triggered. The attacker exploited this by burning tokens, artificially reducing the total supply, and inflating the token price. The attacker then sold the BFC tokens for profit and converted the funds into ETH on PancakeSwap.

Exploit Contract (on BNB Chain): 0x595eac4A0CE9b7175a99094680fbe55A774B5464

Transaction Hash: 0x8ee76291c1b46d267431d2a528fa7f3ea7035629500bba4f87a69b88fcaf6e23


FloorDAO  |  Amount Lost: $65K

On September 5th, the FloorDAO exploit on the Ethereum Mainnet resulted in $16K due to a logic vulnerability. The root cause was a vulnerability in the stake() function within the FloorDAO contract which is forked from Olympus DAO. Instead of sending the funds to the intended warmupContract, the stake() function mistakenly sent the funds to the caller. The attacker was able to exploit this logic vulnerability by calling the stake() and unstake() functions multiple times within the same transaction, making a profit.

Exploit Contract: 0x759c6De5bcA9ADE8A1a2719a31553c4B7DE02539

Transaction Hash: 0x1274b32d4dfacd2703ad032e8bd669a83f012dde9d27ed92e4e7da0387adafe4

What’s a Rich Text element?

The rich text element allows you to create and format headings, paragraphs, blockquotes, images, and video all in one place instead of having to add and format them individually. Just double-click and easily create content.

A rich text element can be used with static or dynamic content. For static content, just drop it into any page and begin editing. For dynamic content, add a rich text field to any collection and then connect a rich text element to that field in the settings panel. Voila!

Headings, paragraphs, blockquotes, figures, images, and figure captions can all be styled after a class is added to the rich text element using the "When inside of" nested selector system.

  1. Follow-up: Conduct a follow-up review to ensure that the remediation steps were effective and that the smart contract is now secure.
  2. Follow-up: Conduct a follow-up review to ensure that the remediation steps were effective and that the smart contract is now secure.

In Brief

  • Remitano suffered a $2.7M loss due to a private key compromise.
  • GAMBL’s recommendation system was exploited.
  • DAppSocial lost $530K due to a logic vulnerability.
  • Rocketswap’s private keys were inadvertently deployed on the server.

Hacks

Hacks Analysis

Huobi  |  Amount Lost: $8M

On September 24th, the Huobi Global exploit on the Ethereum Mainnet resulted in a $8 million loss due to the compromise of private keys. The attacker executed the attack in a single transaction by sending 4,999 ETH to a malicious contract. The attacker then created a second malicious contract and transferred 1,001 ETH to this new contract. Huobi has since confirmed that they have identified the attacker and has extended an offer of a 5% white hat bounty reward if the funds are returned to the exchange.

Exploit Contract: 0x2abc22eb9a09ebbe7b41737ccde147f586efeb6a

More from Olymix

Dev-first Web3 security that starts at the source

Put security in the hands of the developer by proactively securing code from day one.

Join Live Beta