Rising Cyberattacks: Upbit Targeted in 159,000 Hacking Attempts

by Tareq Sikder
  • Alarming figures regarding Upbit hacking attempts have been revealed.
  • The South Korean government is being urged to bolster cryptocurrency exchange security.
hacking

South Korea's cryptocurrency exchange Upbit has been subjected to an astonishing 159,000 hacking attempts during the first half of 2023. It marks a significant rise in cyberattacks compared to previous years.

Security Measures Reinforced: Upbit's Response to Hacking Attempts

The concerning figures were disclosed by Dunamu, the firm that owns and operates Upbit. The figures were presented to South Korean Representative Park Seong-jung of the People Power Party. This alarming development was reported by the South Korean news agency Yonhap.

The data shows a staggering surge of 117% in hacking attempts when compared to the same period in 2022, and an even more startling increase of 1,800% from the first half of 2020.

To combat the relentless onslaught of hacking attempts and fortify its security measures, Dunamu revealed that Upbit has strengthened the proportion of funds held in cold wallets to 70%. The exchange has heightened security protocols for funds stored in hot wallets. Hot wallets, given their online storage of private keys, are more susceptible to breaches compared to cold wallets, where keys are offline on external devices like hard drives and USBs.

Although Upbit was exploited to the extent of $50 million in 2019, the exchange has managed to maintain an impressive security record since then. A spokesperson from Dunamu stated: "After the hacking incident in 2019, we took various measures to prevent recurrence, such as distributing hot wallets and operating them, and to date, not a single cyber breach has occurred."

However, in a recent incident, Upbit temporarily suspended its Aptos token services in late September due to its failure to recognize a counterfeit token known as ‘ClaimAPTGift.com.’ It had reached around 400,000 Aptos tokens.

Calls for Strengthened Security: South Korean Representative's Appeal

Acknowledging the rising trend of cryptocurrency hacks across the industry, Representative Seong-jung has called on the South Korean government to take more robust action. Seong-jung emphasized the need for the Ministry of Science and Technology to conduct comprehensive security tests and assess information security conditions to bolster defenses against cyberattacks targeting virtual asset exchanges, which are increasingly becoming the focal point of malicious activities.

Seong-jung highlighted: "The Ministry of Science and Technology must conduct large-scale whitewashing mock tests and investigate information security conditions in preparation for cyber attacks against virtual asset exchanges where hacking attempts are frequent."

He further pointed out that the role of the Ministry of Science and ICT in managing and supervising these exchanges remains somewhat ambiguous.

The cryptocurrency exchange sector witnessed a series of attacks in September. Hong Kong-based exchange CoinEx experienced a $70 million breach due to a compromised private key. CoinEx assured affected users that they would be compensated for any lost funds.

Huobi Global's HTX exchange fell victim to a $7.9 million exploit on September 24. These incidents underline the pressing need for enhanced security measures in the industry.

South Korea's cryptocurrency exchange Upbit has been subjected to an astonishing 159,000 hacking attempts during the first half of 2023. It marks a significant rise in cyberattacks compared to previous years.

Security Measures Reinforced: Upbit's Response to Hacking Attempts

The concerning figures were disclosed by Dunamu, the firm that owns and operates Upbit. The figures were presented to South Korean Representative Park Seong-jung of the People Power Party. This alarming development was reported by the South Korean news agency Yonhap.

The data shows a staggering surge of 117% in hacking attempts when compared to the same period in 2022, and an even more startling increase of 1,800% from the first half of 2020.

To combat the relentless onslaught of hacking attempts and fortify its security measures, Dunamu revealed that Upbit has strengthened the proportion of funds held in cold wallets to 70%. The exchange has heightened security protocols for funds stored in hot wallets. Hot wallets, given their online storage of private keys, are more susceptible to breaches compared to cold wallets, where keys are offline on external devices like hard drives and USBs.

Although Upbit was exploited to the extent of $50 million in 2019, the exchange has managed to maintain an impressive security record since then. A spokesperson from Dunamu stated: "After the hacking incident in 2019, we took various measures to prevent recurrence, such as distributing hot wallets and operating them, and to date, not a single cyber breach has occurred."

However, in a recent incident, Upbit temporarily suspended its Aptos token services in late September due to its failure to recognize a counterfeit token known as ‘ClaimAPTGift.com.’ It had reached around 400,000 Aptos tokens.

Calls for Strengthened Security: South Korean Representative's Appeal

Acknowledging the rising trend of cryptocurrency hacks across the industry, Representative Seong-jung has called on the South Korean government to take more robust action. Seong-jung emphasized the need for the Ministry of Science and Technology to conduct comprehensive security tests and assess information security conditions to bolster defenses against cyberattacks targeting virtual asset exchanges, which are increasingly becoming the focal point of malicious activities.

Seong-jung highlighted: "The Ministry of Science and Technology must conduct large-scale whitewashing mock tests and investigate information security conditions in preparation for cyber attacks against virtual asset exchanges where hacking attempts are frequent."

He further pointed out that the role of the Ministry of Science and ICT in managing and supervising these exchanges remains somewhat ambiguous.

The cryptocurrency exchange sector witnessed a series of attacks in September. Hong Kong-based exchange CoinEx experienced a $70 million breach due to a compromised private key. CoinEx assured affected users that they would be compensated for any lost funds.

Huobi Global's HTX exchange fell victim to a $7.9 million exploit on September 24. These incidents underline the pressing need for enhanced security measures in the industry.

About the Author: Tareq Sikder
Tareq Sikder
  • 604 Articles
  • 4 Followers
About the Author: Tareq Sikder
A Forex technical analyst and writer who has been engaged in financial writing for 12 years.
  • 604 Articles
  • 4 Followers

More from the Author

CryptoCurrency

!"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|} !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}