South Korean Crypto Exchange GDAC Loses 23% of Assets to Hackers

by Solomon Oladipupo
  • A total of $14.2M was stolen in crypto, according to latest prices on CoinMarketCap.
  • GDAC has sought help from the Korean Police, KISA and FIU.
South Korea

Hackers have stolen approximately 23% of digital assets stored in GDAC’s hot wallet, the South Korea-based cryptocurrency exchange said on Monday. Seunghwan Han, GDAC’s Chief Executive Officer, confirmed the attack in a statement published on the firm’s website on Monday.

Hackers Steal $14M in Crypto

In the statement, Han disclosed that the stolen custodial assets include 60.8 Bitcoin, 350.5 ETH, 10 million WEMIX tokens and 220,000 USDT. Based on the April 10, 2023, prices of the respective digital assets on CoinMarketCap, the amount of stolen digital assets were $1.7 million, $652,800, $11.8 million and $220,000, respectively. This gives total of $14.2 million.

According to Han, the hack occurred around 7 am on Sunday (yesterday) and the stolen cryptocurrencies were transferred to an unidentified wallet. As a result of the incident, the CEO said the exchange has “suspended and blocked” access to deposits and withdrawals on its wallet system and servers.

In addition, the exchange said it has asked for a cyber investigation by the police into the incident. On top of that, the firm reported the event to the Korea Internet and Security Agency (KISA), it said in the statement. Furthermore, the cryptocurrency exchange said it has had notified the Korea Financial Intelligence Unit (FIU) of the hack. FIU is the Korean government agency responsible for coordinating the country’s anti-money laundering regime and combating the financing of terrorism.

Still, on efforts by GDAC, Han noted that the firm is seeking cooperation from asset issuers, exchanges and decentralized finance managers to freeze assets and deposits from the address where the withdrawal occurred.

“Currently, we are doing our best by collaborating with various organizations. We ask for your understanding [and] that it is difficult to confirm the resumption point of deposit and withdrawal as the investigation is currently underway,” Han explained in Korean (as translated by Google).

WEMIX Takes Action

With 10 million WEMIX tokens or $11.8 million stolen, WEMIX depositors on GDAC suffered the biggest loss in the hack. Reacting to the news, the WEMIX Foundation distanced its business from the hack, noting that “all foundation as well as community assets existing on our network are safely protected.”

“The quantity and the condition of Foundation-managed WEMIX, as well as the security and safety of the platforms, DApp services, and smart contracts are not affected by this incident,” the Foundation wrote in a post published on Medium.

However, the Foundation said it has taken steps to help GDAC trace the stolen digital assets, including blocking deposits and transfers from suspicious wallets across all global exchanges where WEMIX tokens are listed. In addition, it has informed WEMIX bridge service providers, Multi-chain and Orbit bridge, to increase their security measures.

“Liquidity provided for Uniswap V3 via the WEMIX-USDC pair has been temporarily withdrawn to prevent liquidity depletion caused by fraudulent transactions,” the Foundation explained, adding that its team "will do its best to minimize the potential negative impact to the WEMIX community and investors.”

Meanwhile, new data from Chainplay suggests that over $30 billion has been lost to a crypto-related crime in the last 10 years. The firm noted that crypto crime hit an all-time high in 2022 with USD$12 billion stolen via 436 attacks.

Hackers have stolen approximately 23% of digital assets stored in GDAC’s hot wallet, the South Korea-based cryptocurrency exchange said on Monday. Seunghwan Han, GDAC’s Chief Executive Officer, confirmed the attack in a statement published on the firm’s website on Monday.

Hackers Steal $14M in Crypto

In the statement, Han disclosed that the stolen custodial assets include 60.8 Bitcoin, 350.5 ETH, 10 million WEMIX tokens and 220,000 USDT. Based on the April 10, 2023, prices of the respective digital assets on CoinMarketCap, the amount of stolen digital assets were $1.7 million, $652,800, $11.8 million and $220,000, respectively. This gives total of $14.2 million.

According to Han, the hack occurred around 7 am on Sunday (yesterday) and the stolen cryptocurrencies were transferred to an unidentified wallet. As a result of the incident, the CEO said the exchange has “suspended and blocked” access to deposits and withdrawals on its wallet system and servers.

In addition, the exchange said it has asked for a cyber investigation by the police into the incident. On top of that, the firm reported the event to the Korea Internet and Security Agency (KISA), it said in the statement. Furthermore, the cryptocurrency exchange said it has had notified the Korea Financial Intelligence Unit (FIU) of the hack. FIU is the Korean government agency responsible for coordinating the country’s anti-money laundering regime and combating the financing of terrorism.

Still, on efforts by GDAC, Han noted that the firm is seeking cooperation from asset issuers, exchanges and decentralized finance managers to freeze assets and deposits from the address where the withdrawal occurred.

“Currently, we are doing our best by collaborating with various organizations. We ask for your understanding [and] that it is difficult to confirm the resumption point of deposit and withdrawal as the investigation is currently underway,” Han explained in Korean (as translated by Google).

WEMIX Takes Action

With 10 million WEMIX tokens or $11.8 million stolen, WEMIX depositors on GDAC suffered the biggest loss in the hack. Reacting to the news, the WEMIX Foundation distanced its business from the hack, noting that “all foundation as well as community assets existing on our network are safely protected.”

“The quantity and the condition of Foundation-managed WEMIX, as well as the security and safety of the platforms, DApp services, and smart contracts are not affected by this incident,” the Foundation wrote in a post published on Medium.

However, the Foundation said it has taken steps to help GDAC trace the stolen digital assets, including blocking deposits and transfers from suspicious wallets across all global exchanges where WEMIX tokens are listed. In addition, it has informed WEMIX bridge service providers, Multi-chain and Orbit bridge, to increase their security measures.

“Liquidity provided for Uniswap V3 via the WEMIX-USDC pair has been temporarily withdrawn to prevent liquidity depletion caused by fraudulent transactions,” the Foundation explained, adding that its team "will do its best to minimize the potential negative impact to the WEMIX community and investors.”

Meanwhile, new data from Chainplay suggests that over $30 billion has been lost to a crypto-related crime in the last 10 years. The firm noted that crypto crime hit an all-time high in 2022 with USD$12 billion stolen via 436 attacks.

About the Author: Solomon Oladipupo
Solomon Oladipupo
  • 1050 Articles
  • 33 Followers
About the Author: Solomon Oladipupo
Solomon Oladipupo is a journalist and editor from Nigeria that covers the tech, FX, fintech and cryptocurrency industries. He is a former assistant editor at AgroNigeria Magazine where he covered the agribusiness industry. Solomon holds a first-class degree in Journalism & Mass Communication from the University of Lagos where he graduated top of his class.
  • 1050 Articles
  • 33 Followers

More from the Author

CryptoCurrency

!"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|} !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}