en
Back to the list

Attempts to Hack South Korean Crypto Exchange Upbit Double in 2023

source-logo  beincrypto.com 09 October 2023 05:30, UTC

Crypto exchanges have been under fire in 2023 despite the prolonged crypto winter conditions. One exchange that has had more than its fair share of attacks is the South Korean trading platform Upbit.

According to South Korea’s Yonhap News Agency, there have been almost 160,000 hacking attempts on the Upbit exchange in the first half of this year.

Upbit Crypto Exchange Attacks Surge

On October 9, YNA reported that attempts to breach Upbit network security totaled 159,061 in the first half of the year. This was more than 2.17 times the number of attempted incursions in the first half of 2022, it noted.

Furthermore, the figures come from Korea’s National Assembly’s Science and Technology Information and Communication Committee.

The trend is escalating despite crypto markets being down 63% from their peak.

The number of hacking attempts on the Upbit crypto exchange increased from 8,356 in the second half of 2020 to 34,687 in the first half of 2021. They increased again to 63,912 attempts in the second half of 2021 and 73,249 in the first half of 2022.

Read more: Top 10 Must Have Cryptocurrency Security Tips

In order to enhance security, cold wallets will be used to control more than 70% of asset management, the report noted. It added that hot wallets will be used to implement multi-structure decentralized operations.

Moreover, Upbit security was breached in late 2019, resulting in a $50 million hack. An official from Upbit’s parent company, Dunamu, said:

“After the hacking incident in 2019, we took various measures to prevent recurrence, such as distributing hot wallets and operating them, and since then, not a single cyber breach has occurred.”

In September, BeInCrypto reported that South Korea’s crypto surge has seen an unprecedented $100 billion in digital assets dominate overseas accounts.

A Year of Exchange Hacks

Though Yonhap did not specifically say so, Upbit may be a prime target for the North Korean hacking collective, the Lazarus Group. Moreover, the state-sponsored cybercrime group has been ramping up its activity this year.

According to Dune Analytics, Lazarus currently holds $48 million in pilfered crypto. The majority of it is in Bitcoin, with smaller holdings in Ethereum and Binance’s native BNB asset.

Lazarus Group holdings. Source: Dune Analytics

Lazarus has been targeting cross-chain bridges and DeFi platforms more than exchanges, however. It has already hacked Atomic Wallet, Alphapo, CoinsPaid, and Stake.com so far this year.

Moreover, South Korean crypto platform GDAC lost over $13 million in a hot wallet hack in April this year. Last year saw high-profile hacks on FTX and Crypto.com. The AscendEX, BitMart, and Liquid exchanges were also attacked in 2021.

beincrypto.com