<

Losing 342,000 ETH – Upbit became the latest Hacking Victim in Crypto Industry 2019

Upbit, South Korea’s largest cryptocurrency exchange by transaction volume, freezes accounts after 58 billion won worth assets disappear.

The seventh biggest hack in crypto exchange 2019

Losing 342,000 ETH - Upbit became the latest Hacking Victim in Crypto Industry 2019

On Nov 27, Lee Sir-goo, CEO of Dunamu reported that Upbit has frozen digital user accounts as it found digital assets worth 58 billion won ($49.2 million) have vanished. This maybe will last for at least two weeks.

According to that, about 1 p.m same day, some 342,000 Ether (ETH) in a digital wallet of Upbit went to a wallet identified as “0xa09871AEadF4994Ca12f5c0b6056BBd1d343c029” in an unusual transaction, which marked the seventh-largest crypto exchange hack by volume in 2019. Dunamu added the asset loss will be return with Upbit’s own assets.

Other major hacks that happened this year

Cryptopia, a New Zealand cryptocurrency exchange based in Christchurch, was mentioned as the first in the list. On Jan 15, the exchange went dark after discovering it became the target of a $16 million USD theft.

Not clearly how Cryptopia was hacked, but in August, investigators discovered that Cryptopia had been pooling users’ funds in a catchall wallet. After the hack, the exchange tried to right its ship and even briefly reopened trading services in March. However, it went into liquidation in May and 10 days later filed for bankruptcy.

Besides, DragonEx of Singapore is another that got hack on March 24. It initially declined to estimate how much user funds lost but days later it revealed on telegram that the number is $7 million in the security breach. DragonEx did not appear to promise users a full refund as other exchanges normally did. Instead, it said it was working on a “preliminary compensation plan” that would refund for victims by Tether or Dragon Token equivalent.

In March, hackers targeted Bithumb – a South Korean cryptocurrency exchange with $13 million of EOS and $6.2 million of XRP. Last year, it also got another massive hack: $31 million in late 2018. Bithumb suspects that the hack was an inside job as it spotted an “abnormal withdrawal” from one of its wallets. Additionally, the exchange claims it lost no user funds in the hack.

Binance, one of the world’s largest cryptocurrency exchanges – is another name mentioned in May. According to that, hackers stole a massive 7,000 BTC haul worth some $40.7 million via a single. The exchange found a vulnerability in its hot wallet, though it claims that only included 2 percent of total funds were in that wallet at the time of the hack. After that, Binance shuttered deposit and withdrawal services for a week to beef up security protocols and pledged to refund users from its emergency fund. It reopened services on May 15.

In June, BiTrue, Singapore-based cryptocurrency exchange, was hacked for around $4.2 million in user assets, which included 9.3 million XRP (worth $4.01 million) and 2.5 million Cardano (ADA), worth $231,800. The hackers then transferred them into different exchanges. BiTrue said that it worked with partner exchanges to freeze those funds and further promised to refund all users affected.

Lastly, it is the case of Bitpoint – the Japanese exchange lost $28 million in a July hack that hit 50,000 users. Soon after that, Bitpoint’s parent company, Remixpoint, promised to reimburse affected users. Trading in Bitpoint’s five supported cryptos (BTC, BTC Cash, ETH, Litecoin, and XRP) started up again in August.

Read more:

Follow us on Telegram

Follow us on Twitter

Follow us on Facebook

You might also like