HawkInsight

  • Contact us
  • App
  • English

OKX Sees $630 Million Exodus Amid Mounting Security Concerns as Users Flock to Binance

Popular cryptocurrency exchange OKX has seen over $630 million in outflows over the last seven days as mounting security concerns have seen users head for the exits, with data suggesting they’re moving to leading cryptocurrency exchange Binance instead.

Popular cryptocurrency exchange OKX has seen over $630 million in outflows over the last seven days as mounting security concerns have seen users head for the exits, with data suggesting they’re moving to leading cryptocurrency exchange Binance instead.

According to data from DeFiLlama, OKX has seen $633.8 million of outflows over the last 7-day period, while leading exchange Binance saw $1.36 billion of inflows over the same period. Other major competitors, including Bitfinex, Robinhood, Bybit, and Crypto.com all saw outflows, while HTX and KuCoin saw minor inflows of $19 million and $1.8 million respectively.

Users are moving their funds off of OKX, as BeinCrypto reported, after two different users saw their accounts get depleted with a “surprisingly similar” method by hackers who managed to breach victims’ two-factor authentication credentials through an SMS risk notification from “Hong Kong.”

According to a security expert on the microblogging platform X (formerly known as Twitter), the attackers then created a new API key, leading investigatiors to believe they then traded the funds for their own gain.

Security researchers at Dilation Effect identified a critical weakness on the cryptocurrency exchange: users can switch from Google Authenticator, a more secure verification method, to less secure options like email or SMS authentication which allowed the hackers to bypass users’ two-factor authentication.

Furthermore, OKX reportedly lacks crucial risk control measures. Unlike other exchanges, OKX doesn’t automatically implement a 24-hour withdrawal ban when users engage in sensitive activities like disabling 2FA or changing login credentials.

Additionally, withdrawals from whitelisted addresses lack dynamic verification based on withdrawal limits, potentially allowing attackers to exploit these loopholes. In response to these concerns, OKX has assured users that they are investigating the incidents and will bear the financial burden if the platform is found to be at fault, although, the exchange has not yet addressed the specific security flaws identified by researchers.

Disclaimer: The views in this article are from the original author and do not represent the views or position of Hawk Insight. The content of the article is for reference, communication and learning only, and does not constitute investment advice. If it involves copyright issues, please contact us for deletion.