BingX - Rekt



BingX just crapped out to the tune of $44.7 million.

In a plot twist that's becoming all too familiar, another centralized exchange found their hot wallets compromised.

On September 19th, BingX learned a costly lesson in the dangers of hot wallet management and the persistence of sophisticated hacking groups.

As alerts of the exploit spread, observers watched in fascination as the hackers performed their dark magic, siphoning funds across multiple chains with the finesse of a digital David Copperfield.

Meanwhile, BingX's PR team scrambled to downplay the incident, insisting it was just a "minor" setback - because nothing says "everything's fine" like hemorrhaging eight figures worth of customer funds.

In the wake of this Singaporean crypto tsunami, how many more exchanges need to be drained before "not your keys, not your crypto" stops sounding like a broken record and starts becoming common sense?

Credit: Tayvano, Peckshield, BingX, Vivien Lin, Cyvers, SlowMist, Crypto Slate, ZachXBT

As with many crypto calamities, it was the ever-vigilant Crypto Twitter that first sounded the alarm.

Tayvano began listing the addresses exploiting BingX, setting off a chain reaction of blockchain sleuthing.

Tayvano's keen observation highlighted the multi-chain nature of the attack, foreshadowing the extent of the damage to come.

Not to be outdone, blockchain security firm PeckShield chimed in shortly after, alerting BingX to a suspicious $13.6 million outflow from their wallets.

It wasn't until roughly an hour later - a lifetime in crypto years - that BingX acknowledged the situation with a vague "Temporary Wallet Maintenance Notice."

Shortly after, BingX's Chief Product Officer, Vivien Lin, took to social media with a more detailed, if not entirely reassuring, statement.

According to Lin, the BingX team detected "abnormal network access" at around 4 AM Singapore time, suspecting a hacker attack on their hot wallet.

They claimed to have "immediately started our emergency plan, including the urgent transfer of assets and withdraw suspension."

Lin attempted to downplay the severity of the incident, describing it as a "minor asset loss" and assuring users that the majority of funds were safely tucked away in cold wallets.

The exchange promised to restore withdrawals within 24 hours and hinted at a forthcoming compensation plan.

Meanwhile, as BingX was busy crafting its PR narrative, Cyvers painted a far more alarming picture.

The total damage? An eye-watering $44.7 million across multiple chains according to SlowMist, including Ethereum, BNB Chain, Polygon, and others.

Multiple addresses were involved in the exploit, suggesting a coordinated effort or a particularly sophisticated attacker.

The digital fingerprints of the heist were scattered across the blockchain, with no less than ten confirmed exploiter addresses and three additional suspected addresses involved in the attack.

Exploiter Address 1: 0xf7e8033366166f92eb477b7b38e0d47d47b43326

Exploiter Address 2: 0xb0146aec3593410c8307b570af69adf4d74678b3

Exploiter Address 3: 0x940362b46faf7df48af1c8989d809f50466b5fca

Exploiter Address 4: 0x1Dd7dAf089C16856155FeFd7e2170966bb6b3AEE

Exploiter Address 5: 0x719981cf7D1a1dC681a1cf0C6B1eeeE090D0FEd6

Exploiter Address 6: 0xf26e64ef4300ca027d2ffedd7d765d7a3906091c

Exploiter Address 7: 0xb77a4a9678315775c4ba89f18f84f87538e748f5

Exploiter Address 8: 0x63dc352ddfc17aa04edac47ce36e186c1e54b02c

Exploiter Address 9: 0x49284f0ab5098d7effb3392124903c081d1b9f7e

Exploiter Address 10: 0xcfc14fa81226074036622976d95897ff84b58d66

The following 3 addresses were suspected to be involved as well and had interactions with the original exploiter addresses.

Suspected Address 1: 0xc1B5a00871B89175bDC8F3b0de9Be3b29ffD3729

Suspected Address 2: 0x4D9D586567c9feA923c362c35385935Ee7781bf6

Suspected Address 3: 0xf36dd342A1D1C63aAddF9a95226349e527917fF3

The exact root cause of the exploit remained elusive, leaving room for speculation.

Was this the result of a sophisticated phishing attack? An inside job? Or perhaps a vulnerability in BingX's security infrastructure that had been lying in wait, ready to be exploited?

The attack spoke to a level of complexity that would make even the most hardened cybercriminals tip their hats in grudging respect.

Piecing together the puzzle, a familiar specter loomed over the investigation.

Hakan Unal, Senior Security Operations Lead at Cyvers, raised eyebrows with a provocative observation.

“This hacker’s behavior—using multiple wallets to swap altcoins into ETH and BNB before consolidating—is consistent with the tactics we’ve seen in past Lazarus operations.”

Could this be another notch in the belt of the infamous cyber-criminals, or just a convenient boogeyman for the industry?

While the connection remains speculative, it adds another layer of intrigue to an already complex situation.

Amidst the flurry of analysis and speculation, blockchain detective ZachXBT dropped a truth bomb that put BingX's victim narrative into sharp perspective.

"The second part of your statement is ironic considering BingX is known to be unhelpful to all of the victims who have stolen funds go there from pig butchering scams, indian call scams, and irl thefts. Hopefully your security incident will help you reassess your processes as you are among the worst in that regard."

ZachXBT's scathing commentary highlighted a bitter irony: the exchange that had often turned a blind eye to the plight of scam victims now found itself on the receiving end of a massive heist.

As BingX scrambles to contain the damage, both financially and reputationally, the community watches with a mix of cynicism and curiosity.

Is BingX's misfortune a mere blip on the radar, or the harbinger of a larger storm brewing in the world of centralized exchanges?

With sophisticated techniques at play and whispers of state-sponsored involvement, one has to wonder: are we witnessing the opening salvo of a new, more treacherous season of crypto heists?

BingX's $44.7 million mishap isn't an isolated incident.

Just over a week ago, Indodax, another Asian exchange, found itself $25 million lighter courtesy of a similar attack.

These back-to-back breaches paint a worrying picture of escalating threats and potentially outmatched defenses.

As exchanges scramble to fortify their digital ramparts, users are left questioning the very foundations of centralized crypto trading.

The promise of "institutional-grade security" starts to sound hollow when millions vanish in the blink of an eye.

Yet, as the cycle of hack, patch, and repeat continues, one can't help but feel a sense of déjà vu.

Are we stuck in a never-ending game of whack-a-mole with increasingly sophisticated moles, or is this the push needed for a radical rethinking of exchange security?

Are these exchanges bringing knives to a gunfight, or are the attackers simply that many steps ahead?


share this article

REKT serves as a public platform for anonymous authors, we take no responsibility for the views or content hosted on REKT.

donate (ETH / ERC20): 0x3C5c2F4bCeC51a36494682f91Dbc6cA7c63B514C

disclaimer:

REKT is not responsible or liable in any manner for any Content posted on our Website or in connection with our Services, whether posted or caused by ANON Author of our Website, or by REKT. Although we provide rules for Anon Author conduct and postings, we do not control and are not responsible for what Anon Author post, transmit or share on our Website or Services, and are not responsible for any offensive, inappropriate, obscene, unlawful or otherwise objectionable content you may encounter on our Website or Services. REKT is not responsible for the conduct, whether online or offline, of any user of our Website or Services.