October 9, 2023 at 14:50 GMTModified date: October 9, 2023 at 14:50 GMT
October 9, 2023 at 14:50 GMT

Hackers targeted Upbit nearly 160,000 times in H1 2023

As per reports, Upbeat has managed to deflect 879 hacking attempts per day in the first half of 2023.

Hackers targeted Upbit nearly 160,000 times in H1 2023

As per a regulatory filing made by Upbit’s parent firm Dunamu, the exchange has managed to fend off hacking attempts nearly 160,000 times in the first half of 2023. Upbit is South Korea’s largest exchange by trading volumes.

The figure has more than doubled from 73,249, recorded in the first half of 2022. It now stood at a whopping 159,061, which is 2.17 times the number of attempted infringements in the same time period last year. The number of cyber breach attempts has been increasing for the exchange every six months since the second half of 2020.

The data was revealed in the findings submitted to Rep. Park Seong-jung (People Power Party) of the Science, Technology, Information, Broadcasting and Communications Committee of the National Assembly by Dunamu on 9 October, as reported by local outlet YNA.

The average of the number of attacks deflected by Upbit per day in the first half of this year came to 879. While the filings did not mention the specific kinds of attacks, it could involve a number of common methods, such as email phishing or DDoS.

Short for Distributed Denial-of-Service, DDoS is a malicious attempt to disrupt the normal traffic of a targeted server, service or network by overwhelming the target or its surrounding infrastructure with a flood of Internet traffic.

However, the exchange continues to strengthen its security by making cold wallets manage more than 70% of the assets. Hot wallets, on the other hand, are also being distributed into multiple structures rather than single structures.

Cold Wallet is a cryptocurrency wallet that is blocked from the Internet. On the contrary, Hot Wallet is connected to the Internet. While the latter has the advantage for making easy instant deposits, withdrawals and transactions, they have a weak level of security.

A number of Upbit’s as well as other exchanges’ hacking incidents known to date have occurred in hot wallets. The Korean exchange also suffered about 58 billion won in damage from a hacking incident in 2019.

Talking about the same, an official from Dunamu official said: “After the hacking incident in 2019, we have taken various measures to prevent recurrence, such as the decentralised operation of hot wallets, and there has been no single cyber breach so far.”

The number of hacking attacks targeting exchanges such as Upbit is increasing significantly, pointed out Seong-jung. He then called on the South Korean government to take more action: “The Ministry of Science and Technology must conduct large-scale whitewashing mock tests and investigate information security conditions in preparation for cyber attacks against virtual asset exchanges where hacking attempts are frequent.”

The crypto industry is quite used to the news of frequent hacks and attacks on exchanges. Back in September, Hong Kong-based exchange CoinEx became a recipient of the same, suffering a $70 million hack after one of the firm’s private keys was compromised. However, the firm stated that affected users would be compensated for any lost funds.

Various blockchain security firms attributed the breach to North Korea’s notorious Lazarus Group. It was also identified that the same wallet address used in this hack was previously involved in the recent Stake and Optimism exploits.

In the same month, an exploit was detected in the HTX exchange (formally Huobi) after a suspicious transaction on the crypto exchange was observed. Here, hackers made off with 5,000 $ETH before the breach was detected.

Most Read

No popular posts found.

Trending