Crypto exchange Upbit was targeted by hackers 159K times in H1: Report

admin

South Korean cryptocurrency exchange Upbit has been targeted by hackers on more than 159,000 occasions in the first half of 2023, according to its operating firm.The figures were reported by Dunamu — the [firm that owns and operates Upbit](https://cointelegraph.com/news/crypto-exchange-upbit-fix-fake-aptos-token-issue) — to South Korean Representative Park Seong-jung of the People Power Party, [according](https://www.yna.co.kr/view/AKR20231007053200002?section=search) to an Oct.9…

imageSouth Korean cryptocurrency exchange Upbit has been targeted by hackers on more than 159,000 occasions in the first half of 2023, according to its operating firm.The figures were reported by Dunamu — the [firm that owns and operates Upbit](https://cointelegraph.com/news/crypto-exchange-upbit-fix-fake-aptos-token-issue) — to South Korean Representative Park Seong-jung of the People Power Party, [according](https://www.yna.co.kr/view/AKR20231007053200002?section=search) to an Oct.9 report by the South Korea-based Yonhap News Agency.The report shows a 117% increase from the first half of 2022 and a whopping 1,800% increase from the first half of 2020.Upbit is one of South Korea’s largest cryptocurrency exchanges, with a 24-hour trading volume of around $1.2 billion, according to CoinGecko.Other major exchanges include Bithumb, Coinone and Gopax.

To counter hacking attempts and strengthen security, Dunamu said Upbit increased the proportion of funds it holds in cold wallets to 70%.Upbit also upped its security measures for funds held in hot wallets.

Hot wallets tend to be hacked more often than cold wallets because their private keys are stored online, unlike the former, where the keys are stored offline on external hard drives and USBs.[Upbit suffered a $50 million exploit](https://cointelegraph.com/news/upbit-hack-stolen-eth-worth-millions-on-the-move-to-unknown-wallets) in 2019.But since then, Upbit hasn’t suffered a single security breach, a Dunamu spokesperson told Yonhap.“After the hacking incident in 2019, we took various measures to prevent recurrence, such as distributing hot wallets and operating them, and to date, not a single cyber breach has occurred.“ However, [Upbit had to halt Aptos token services](https://cointelegraph.com/news/crypto-exchange-upbit-fix-fake-aptos-token-issue) in late September after the platform failed to recognize a fake token, “ClaimAPTGift.com,” which reached 400,000 Aptos ( [APT](https://cointelegraph.com/aptos-apt-price-index)) wallets.

1/ Crypto Deposits Security Thread— Nass Eddequiouaq (@nassyweazy) Today’s Upbit incident highlights a crucial aspect that is often overlooked – the security of crypto deposits.While a lot is discussed around private key management & withdrawals security, deposits have a similar attack surface.⤵️ [pic.twitter.com/5NEAyJB63N] [September 25, 2023] Seong-jung acknowledged that [cryptocurrency hacks have increased](https://cointelegraph.com/news/huobi-global-crypto-exchange-hacked-report) across the board but called on the South Korean government to take more action: “The Ministry of Science and Technology must conduct large-scale whitewashing mock tests and investigate information security conditions in preparation for cyber attacks against virtual asset exchanges where hacking attempts are frequent.” “The role of the Ministry of Science and ICT in managing and supervising them is ambiguous,” Seong-jung added.Cointelegraph reached out to Upbit for comment but did not receive an immediate response.

Related: [CoinEx exchange drained of $27M worth of crypto in suspected hack ](https://cointelegraph.com/news/coinex-crypto-exchange-suspected-hacked-crypto-moved) Meanwhile, crypto exchanges have been targeted in a string of attacks in September.Hong Kong-based exchange [CoinEx suffered a $70 million hack](https://cointelegraph.com/news/coinex-compromised-private-keys-behind-70-million-hack) in September after one of the firm’s private keys was compromised.The firm stated that affected users will be compensated for any lost funds.In a separate attack, Huobi Global’s HTX exchange [lost $7.9 million in a Sept.24 exploit](https://cointelegraph.com/news/huobi-global-crypto-exchange-hacked-report).

Magazine: [$3.4B of Bitcoin in a popcorn tin — The Silk Road hacker’s story](https://cointelegraph.com/magazine/3-4-billion-bitcoin-popcorn-tin-silk-road-hacker/).

Leave a Reply

Next Post

Where Does Your Food Come From? You Might Be Surprised. | Almanac.com

Find out who's feeding us across America.For daily wit & wisdom, sign up for the Almanac newsletter.Only 2% of Americans feed the rest of us! Further, 96% of farms in North America are family-owned and run.It’s important to know a little bit about who grows your food.(Remarkably, the average American doesn’t know where food comes…
Where Does Your Food Come From? You Might Be Surprised. | Almanac.com

Subscribe US Now