Upbit Exchange suffers over 159k attacks in the first half of 2023

Published on:

  • In 2021, Upbit Exchange accounted for more than 9% of the global trading volume, ranking among the top five regions trading Bitcoin.
  • On October 24, 2017, Bittrex exchange launched Upbit exchange to extend its reach across Asia.
  • According to Dunamu, the South Korean crypto exchange has had over 159,000 attempts at bypassing its blockchain security.

The crypto industry is known for its numerous cases of hacking. Since the golden age of Bitcoin, when MT. Gox dominated the franchise, hackers found loopholes in blockchain security. Unfortunately, the trend has yet to change as the industry constantly faces threats from hackers.

After the FTX crash, it became clear that the industry required a better understanding of blockchain security and policies. Its new nature has become its undoing, as hackers strive daily to find minor loopholes.

In recent developments, Upbit Exchange, a South Korean crypto exchange has suffered over 159,000 hacking attempts in 2023 alone. Despite South Korea’s growing crypto ecosystem, this figure highlights the dangers of operating in an environment without proper regulatory policies and technical countermeasures.

Upbit Exchange, a steady hope for South Korea’s crypto ecosystem

According to Statista, South Korea’s crypto ecosystem has steadily improved, despite numerous attempts at shutting it down. Currently, around 10% of South Korea’s population invests in crypto. This figure has significantly doubled since 2017, thanks to the efforts of Upbit Exchange, founded in the same year. In addition, South Korea’s crypto ecosystem ranks third in the global crypto market.

In 2021, it accounted for more than 9% of the global trading volume, ranking among the top five regions trading Bitcoin. Its economy has inspired many investors and traders to reach out to the crypto industry. In 2021, its trading volumes increased more than twelvefold compared to 2020. In addition, its trading volume surpassed the value of shares traded on the stock exchange.

Also, Read How and why the crypto ecosystem is affected by FTX’s downfall.

This feat was possible through the intervention of Upbit Exchange, the largest South Korean crypto exchange. On October 24, 2017, the Bittrex exchange launched Upbit to extend its reach across Asia. In December 2017, Sirgoo Lee and Chi-hyun Song would take on the roles of CEO and chairman respectively. In two months, Upbit’s features, tools, and transparency lured millions of South Korean traders into becoming the top global crypto exchange in terms of 24-hour trading volume.

At the time, the South Korean crypto exchange had an average trading volume of $4.5 billion and attained an all-time high of $11 billion. Currently, its features and services are only available in Korea. Due to this reason, its influence has significantly shaped South Korea’s crypto ecosystem. Its user interface is easy to use, providing a wide array of services.  Upbit’s partnership with KakaoStock has significantly shaped its services since it contains KakaoTalk and Kakao Pay account features.

Upbit-Exchange
Upbit Exchange’s sturdy system is among the many reasons for its high trading volume.[Photo/Medium]
Its platforms closely resemble its partners but have adapted to offer several cryptocurrencies. Upbit’s fiat currency services enable easy fiat-to-crypto transactions but are only available for South Korean Won. It has over 100 lost crypto coins and does not charge any fees for deposits. Its withdrawal fees vary depending on the amount withdrawn or the linked bank account.

Despite this, fees are low, further promoting South Korea’s crypto ecosystems. BitGo, widely recognized for its multi-signature wallets, secures its crypto wallet. In addition, Kakao Pay also plays a significant role in providing blockchain security for its users. Unfortunately, since dominating South Korea’s crypto ecosystem from its launch, Upbit Exchange has significantly suffered numerous crypto hacks in the past year.

Upbit Exchange suffers from constant crypto hacks

Recently, the entire industry has experienced a significant spike in crypto hacks. It is significantly struggling with the crypto winter and numerous lawsuits from regulators. As a result, many hackers and scammers have taken it as a leeway to bombard blockchain security. According to Dunamu, the South Korean crypto exchange has had over 159,000 attempts at bypassing its blockchain security.

The report has clarified that Upbit has experienced a 117% increase in orchestrated crypto hacks from the first half of 2022. Its trading volume of $1.2 billion has permanently marked it as a prime target for crypto hacks. To address this drastic increase, Upbit Exchange has increased the portion of funds it holds in cold wallets to 70%. In doing so, Upbit deals with the issue at its source while identifying the loopholes within its blockchain security systems. 

Also, Read August crypto hacks reveal a new vulnerability in the Web3 ecosystem.

For decades, crypto hacks have targeted hot wallets since their private keys are stored online. This has created a single point of failure for most centralized exchanges. Upbit has suffered several losses due to successful crypto hacks over the years. In 2019, the South Korean crypto exchange lost $50 million due to a loophole found in their private keys. Since then, Upbit Exchange has worked tirelessly to prevent similar scenarios.

Today, Upbit has prevented any blockchain security breaches for four years. Yonhap, spokesperson for Dunamu said, “After the hacking incident in 2019, we took various measures to prevent recurrence, such as distributing hot wallets and operating them, and to date, not a single cyber breach has occurred.” Despite this achievement, Upbit Exchange had to shut down several operations, closing potential vulnerabilities in their blockchain security system.

For instance, in September 2023, the exchange had to halt Aptos token service after they failed to identify a failed token, ClaimAPTGift.com. According to their security analysis, the token had infiltrated over 400,000 Aptos wallets, forcing them to shut down. Soeng-Jung has acknowledged the increased attempts at crypt hacks.

He said, “The Ministry of Science and Technology must conduct large-scale whitewashing mock tests and investigate information security conditions in preparation for cyberattacks against virtual asset exchanges where hacking attempts are frequent. The role of the Ministry of Science and ICT in managing and supervising them is ambiguous.”

Wrapping up

The clear rise to glory has made Upbit a prime target for crypto hacks. Despite this, the dedication and sting blockchain security systems are a testament to their efforts to provide safe services to its clients. Despite having 159,000 attempts, Upbit can proudly state how efficient its crypto security system is. If its peers can emulate their efforts, the entire crypto industry may improve slightly in terms of security.

Related

2 Comments

  1. 🚀 Wow, blog ini seperti petualangan fantastis meluncur ke alam semesta dari keajaiban! 🎢 Konten yang menegangkan di sini adalah perjalanan rollercoaster yang mendebarkan bagi pikiran, memicu kegembiraan setiap saat. 💫 Baik itu teknologi, blog ini adalah harta karun wawasan yang menarik! #TerpukauPikiran Berangkat ke dalam petualangan mendebarkan ini dari imajinasi dan biarkan pikiran Anda berkelana! 🌈 Jangan hanya mengeksplorasi, alami kegembiraan ini! #BahanBakarPikiran 🚀 akan berterima kasih untuk perjalanan menyenangkan ini melalui ranah keajaiban yang menakjubkan! ✨

Leave a Reply

Please enter your comment!
Please enter your name here

Ken Mutuku
Ken Mutuku
Your Guide to the Future of Tech, Web3, and Digital Storytelling. With a keen eye for detail and a knack for concise communication, Ken Mutuku is your go-to professional for decoding the next wave of technological evolution. Whether through captivating videos, insightful articles, or engaging presentations, he masterfully crafts messages that deeply resonate with his audience, setting him apart in the digital landscape.