The Biggest Hacks To Centralized Exchanges CEXs

The Biggest Hacks To Centralized Exchanges (CEXs)

Looking Back At The History Of Hacks To The Centralized Exchanges In Cryptocurrency

The Biggest Hacks To Centralized Exchanges CEXs

By Simplify Crypto | Simplify Crypto | 5 Oct 2020

This article will demonstrate the hacks that have existed in the past at CEX’s (Centralized Exchange) and what values have been stolen in these attacks.

Every 6 months will try to do this report at see the news hacks in centralized exchanges.

Do you know the amount of USD in crypto it was stolen from CEXs?
Check the list to see.

The values are according with the crypto value in the attack date.

Exchange: Mt.Gox
Date: June 19, 2011
Description: A security breach of the Mt. Gox bitcoin exchange caused the nominal price of a bitcoin to fraudulently drop to one cent on the Mt. Gox exchange, after a hacker allegedly used credentials from a Mt. Gox auditor’s compromised computer to transfer a large number of bitcoins illegally to himself. He used the exchange’s software to sell them all nominally, creating a massive “ask” order at any price. Within minutes the price corrected to its correct user-traded value. Accounts with the equivalent of more than $8,750,000 were affected.
Value: $8 750 000

Exchange: Bitcoin7
Date: October 5, 2011
Description: On Oct 5, 2011 the Bitcoin7 exchange website posted a message to its users that it had been subject to a hacking intrusion that compromised their wallets and their user database. The sensitive information includes: Scanned ID/Passport; Proof of address/utility bill; Proof of funding or your bank statement; ABA/SWIFT number for bank transfer; Bank name and address
Value: The amount it was not revealed.

Exchange: Bitcoinica
Date: March 2012
Description: The hot wallets stored on the Linode’s server were unencrypted by the hacker and they stole 43,554 bitcoins. In this attack, several individuals that used Linode lost the fund.
Value: $228 000

Exchange: Bitcoinica
Date: May 2012
Description: Just after the weeks of the first attack, Bitcoinica was raided again. This time hackers accessed Bitcoinica’s user’s database including all their identification details and sensitive data. This time, they stole 38,000 BTC.
Value: $87 000

Exchange: Bitcoinica
Date: July 2012
Description: Bitcoinica was robbed for the third time when 40,000 BTC were stolen, but this time all the funds were secretly held in Mt. Gox. These funds were also reported to be refunded.
Value: $300 000

Exchange: Bitfloor
Date: September3, 2012
Description: Bitfloor, has just announced that it has been hacked, and the service has taken a loss of 24,000 BTC, worth about $250,000 at the time of the theft.
Value: $250 000

Exchange: Vircurex
Date: May 10,2013
Description: The attacker has acquired login credentials to our VPS control account with our hosting service provider and has then asked for the root password reset of all servers…The total losses of the security breach are 1454 BTC 225,263 TRC 23,400 LTC.
Value: $352 000

Exchange: Inputs.io
Date: October 23, 2013
Description: Two hacks totalling about 4100 BTC have left Inputs.io unable to pay all user balances. The attacker compromised the hosting account through compromising email accounts (some very old, and without phone numbers attached, so it was easy to reset). The attacker was able to bypass 2FA due to a flaw on the server host side.
Value: $1 200 000

Exchange: Mt.Gox
Date: February 7, 2014
Description: A leaked corporate document claimed that hackers had raided that Mt. Gox exchange and stole 744,408 bitcoins belonging to Mt. Gox customers, as well as an additional 100,000 bitcoins belonging to the company, resulting in the exchange being declared to be insolvent.
Value: $661 348 000

Exchange: Picostocks
Date: February 17, 2014
Description: The stock market suffered a hack attack in June 2013 in which 1,300 bitcoins were stolen…PicoStocks announced that it had been robbed again. This time a total of 5,896 bitcoins were missing from both its “hot” and “cold” wallets. Because cold wallets can’t be accessed in online attacks, the theft may have been an inside job.
Value: $4 434 000

Exchange: Flexcoin
Date: March 2, 2014
Description: Alberta-based bitcoin storage specialist Flexcoin has announced that it will shut down following an attack and subsequent robbery that saw cybercriminals abscond with 896 BTC (roughly $600,000 at press time) stored in the company’s hot wallets.
Value: $600 000

Exchange: Poloniex
Date: March 4, 2014
Description: Digital currency exchange Poloniex, which trades bitcoin and other popular digital currencies such as litecoin, namecoin and dogecoin, has lost 12.3% of its total bitcoin supply in an attack…97 BTC were taken and 97 BTC were paid back.
Value: $67 500

Exchange: Crypto Rush
Date: March 11, 2014
Description: The first hacking he witnessed cost the exchange 950 Bitcoins and 2500 Litecoins. A large amount considering CryptoRush is one of the smaller exchanges.
Value: $630 000

Exchange: MintPal
Date: July 14, 2014
Description: Digital currency exchange platform MintPal has suffered a successful hack attack that resulted in the loss millions of vericoins from its hot wallet. The breach resulted in the loss of roughly 8 million vericoins (VRC), or about 30% of the total coins in existence, a member of the vericoin development team told CoinDesk
Value: $1 933 000

Exchange: Cryptsy
Date: July 29, 2014
Description: The exchange alleges in a newly released blog post that it was the target of a hack in July 2014, an incident that it said cost it approximately 13,000 BTC ($7.5m at the time) and approximately 300,000 LTC (then $2.08m).
Value: $9 580 000

Exchange: Bitstamp
Date: January 4, 2015
Description: On January 4th, some of Bitstamp’s operational wallets were compromised, resulting in a loss of less than 19,000 BTC…This breach represents a small fraction of Bitstamp’s total bitcoin reserves, the overwhelming majority of which are are held in secure offline cold storage systems.
Value: $5 100 000

Exchange: 796
Date: January 27, 2015
Description: According to the explanation, hackers had compromised areas of the exchange in the previous days, which had caused a user to mention the current address has been tampered with…Reports are emerging of Chinese Bitcoin exchange 796 mistakenly losing 1000BTC of customer funds in a botched customer service request.
Value: $270 000

Exchange: BTER
Date: February 14, 2015
Description: Digital currency exchange BTER announced that it has lost 7,170 bitcoins, or roughly $1.75 million at press time, in an apparent hack on its cold wallet system.
Value: $1 750 000

Exchange: KipCoin
Date: February 18, 2015
Description: On February 18, the day of the Chinese Lunar New Year’s Eve, a message was posted on their website stating that their wallet servers were hacked and that they had lost over 3000 BTC.
Value: $728 000

Exchange: Bitfinex
Date: May 22, 2015
Description: Hong Kong-based bitcoin exchange Bitfinex announced around 5 a.m. EDT today the startup’s hot wallets were compromised and some bitcoin were stolen…If correct, it would put the amount of bitcoin lost in the hack just more than 1,400 or around 0.06 percent of the company’s total holdings.
Value: $329 000

Exchange: Gatecoin
Date: May 9, 2016
Description: Gatecoin has claimed that it lost as much as 185,000 ethers and 250 bitcoins, an amount worth roughly $2.14m at press time. The exchange further said that it believes the hack first began on 9th May, and that it continued over the following three days.
Value: $2 140 000

Exchange: ShapeShift
Date: June 30, 2016
Description: There was a complicated series of thefts at ShapeShift, a cryptocurrency exchange that calls itself the “safest asset exchange on Earth” and is used to convert between different virtual currencies. Thieves broke in three separate times over a time span of two weeks and cleaned out the hot wallets each time, totaling around $200K USD.
Value: $200 000

Exchange: Bitfinex
Date: August 2, 2016
Description: Nearly 120,000 units of digital currency bitcoin worth about US$72 million was stolen from the exchange platform Bitfinex in Hong Kong, rattling the global bitcoin community in the second-biggest security breach ever of such an exchange.
Value: $72 000 000

Exchange: Bitcurex
Date: October 13, 2016
Description: Polish bitcoin exchange Bitcurex just posted an update announcing it will close following a hack…resulting in $1.5m going missing. It’s one of the bigger bitcoin exchanges serving the European market, specifically for trading zloty and also eu.
Value: $1 500 000

Exchange: Yapizon
Date: April 26, 2017
Description: South Korean exchange Yapizon has become the latest victim of hackers. In a notice on Saturday translated on social media, staff confirmed the theft of 3,831 Bitcoins, equivalent to 37.08% of the total assets.
Value: $4 850 000

Exchange: Bithumb
Date: June 27, 2017
Description: Hackers succeeded in grabbing the personal information of 31,800 Bithumb website users, including their names, mobile phone numbers and email addresses. The exchange claims that this number represents approximately three percent of customers.
Value: The amount it was not revealed.

Exchange: YouBit
Date: December 19, 2017
Description: A relativley small South Korean cryptocurrency exchange, Youbit, was reportedly hacked earlier today, and is filing for bankruptcy after losing 17% of users’ funds.
Value: The amount it was not revealed.

Exchange: LocalBitcoins
Date: January 26, 2018
Description: LocalBitcoins, the popular peer-to-peer market for fiat-to-bitcoin trading, on Saturday said that it had suffered a security breach that lasted about 5 hours before the Finland-based company managed to stop it.Hackers had reportedly managed to breach at least six user accounts, getting away with more than BTC 7.9 (USD 27,000.)
Value: $27 000

Exchange: Coincheck
Date: January 26, 2018
Description: Early Friday morning in Tokyo, hackers broke into a cryptocurrency exchange called Coincheck Inc. and made off with nearly $500 million in digital tokens. It’s one of the biggest heists in history, with the exchange losing more than 500 million of the somewhat obscure NEM coins.
Value: $500 000 000

Exchange: BitGrail
Date: February 8. 2018
Description: On Friday, BitGrail posted a notice to users informing them that hackers had made off with 17 million units of Nano (XRB), the coin formerly known as RaiBlocks.
Value: $170 000 000

Exchange: Coinrail
Date: June 10, 2018
Description: Coinrail, a cryptocurrency exchange based in South Korea, said on Sunday its platform has been hacked, with other sources suggesting it lost cryptocurrencies totaling as much as $40 million in the attack.
Value: $40 000 000

Exchange: Bithumb
Date: June 19, 2018
Description: Roughly 35 billion Korean won (around $31 million) in cryptocurrency was stolen by hackers from the South Korea-based exchange Bithumb.
Value: $31 000 000

Exchange: Bancor
Date: July 9, 2018
Description: Bancor, a crypto company that touts a decentralized exchange service, has lost some $23.5 million of cryptocurrency tokens belonging to its users following a hack.
Value: $23 500 000

Exchange: Zaif
Date: September 14, 2018
Description: Japan-based cryptocurrency exchange has been hacked, losing a 6.7 billion yen (about $60 million worth of cryptocurrency), including 5,966 bitcoins.
Value: $60 000 000

Exchange: MapleChange
Date: October 28, 2018
Description: Canadian crypto exchange Maple Change has been hacked. The company is reporting over $5 million in losses – virtually all its funds – and says it cannot pay any of its customers back. However, many are questioning whether the company was hacked or if the loss was something planned by internal representatives.
Value: $5 000 000

Exchange: Cryptopia
Date: February 15, 2018
Description: The exchange announced the news on Twitter, stating that it “suffered a security breach which resulted in significant losses.”
Meanwhile, tweets from Whale Alert indicated that 19,391 (ETH) tokens worth nearly $2.44 million and around 48 million centrality (CENNZ) tokens worth about $1.18 million were transferred from Cryptopia to unknown wallets on Jan. 13.
Value: $3 620 000

Exchange: Coinmama
Date: February 15, 2019
Description: The official statement of the exchange disclosed that 450,000 email addresses and passwords were leaked in a massive global hacking attack involving 24 websites and some 747 million records.
Value: The amount it was not revealed.

Exchange: DragonEx
Date: March 24, 2019
Description: DragonEx announced the news on its official Telegram channel on Monday, stating that, on Sunday, March 24, it had suffered a cyberattack that saw cryptocurrency funds owned by users and the exchange “transferred and stolen.” No information has yet been provided on the value of the losses.
Value: The amount it was not revealed.

Exchange: Coinbene
Date: March 25,2019
Description: Over $100 Million Missing: CoinBene Claims Maintenance, a Month of Questions Point Toward a Hack.
Value: $100 000 000

Exchange: Bithumb
Date: April 1, 2019
Description: South Korean crypto exchange Bithumb has had around $13 million in the EOS cryptocurrency stolen in a hack it suspects was an insider job. The company confirmed in statement on Saturday that it first spotted an “abnormal withdrawal” of the cryptocurrency through its monitoring system.
Value: $13 000 000

Exchange: Binance
Date: May 7, 2019
Description: Hackers withdrew 7,000 Bitcoins worth about $40 million via a single transaction in a “large scale security breach,” … “The hackers used a “variety of techniques” including phishing and viruses to obtain a large amount of user data.
Value: $40 000 000

Exchange: Bitrue
Date: June 27, 2019
Description: Singapore-based cryptocurrency exchange Bitrue has been hacked for around $4.2 million in user assets.
Value: $4 200 000

Exchange: BITPoint
Date: July 12, 2019
Description: Japanese cryptocurrency exchange Bitpoint was hacked last week when hackers stole 3.5 billion yen ($32 million) from the exchange’s hot wallet, of which 2.5 billion yen were customer funds.
Value: $32 000 000

Exchange: Upbit
Date: November 27, 2019
Description: At approximately 13:06 on November 27th, 2019 (KST), 342,000 ETH was sent from Upbit’s Ethereum hot wallet to an anonymous wallet address.
Value: $49 000 000

Exchange: Altsbit
Date: February 6, 2020
Description: our exchange was hacked during the night and almost all funds from BTC, ETH, ARRR and VRSC were stolen.
Value: $73 000

Exchange: KuCoin
Date: September 25, 2020
Description: The hacker stolen BTC, ETH (including several ERC-20 tokens), LTC, XRP, BSV, XML, TRX tokens and USDT.
Value: $281 000 000

In total it was lost by users $2 131 046 500 in this hacks on Centralized Exchanges.

We defend the people should not leave there money in the exchanges because nowadays centralized exchanges are pots of gold due to the amount of coins that there are becoming the desired target by hackers.

The Biggest Hacks To Centralized Exchanges CEXs

The Biggest Hacks To Centralized Exchanges (CEXs)

The Biggest Hacks To Centralized Exchanges (CEXs)

VISIT OUR OTHER SITES:

Check Out Our Crypto Privacy Site: CryptoGrizz.com

Check Out Our Crypto Trading Site: CryptoGrizzTrader.com

Check Out Our Low Cap Altcoin Site: CryptoGrizzAltcoins.com

Check Out Our Prepper Site: PrepperGrizz.com

Check Out Our Global Crypto Survival Site: GlobalCryptoSurvival.com

Translate »