Crypto Exchange Upbit Finishes Security Update in Response to 2019 Hack

Published at: Jan. 15, 2020

Strengthening its walls after a hack in late 2019, South Korean crypto exchange Upbit has finished a security upgrade for the wallets on its exchange platform, restoring functionality once again.

Upbit decided to update its defenses in response to an Ethereum (ETH) hack the exchange suffered in 2019, an Upbit representative confirmed to Cointelegraph in an email on Jan. 14, 2020, adding:

“It is part of our effort to increase Upbit’s overall security since the Ethereum theft incident last November. Immediately following the incident, we suspended deposit/withdrawal services and transferred all crypto-assets to cold wallets. Since then, we’ve been revamping the wallet system for all crypto-assets traded on Upbit. As of today, new wallet services for Bitcoin, Ethereum, Litecoin, Ripple, and EOS are open.”

ETH deposits and withdrawals reopened on Jan. 13, 2020, according to a notice the exchange posted on its website on Jan. 10.

Hacked funds

Upbit suffered a significant hack in November 2019, totaling 342,000 ETH valued at approximately $50 million at the time, Cointelegraph reported.

After the hack, Ethereum’s blockchain showed thousands of ETH shifting to a different wallet address, a December brief revealed.

Updated Systems

Upbit’s recent upgrade partially deals with asset housing. “The new system allows for a much more dispersed storage of crypto-assets,” the Upbit representative said. “We also strengthened the security infrastructure for relevant personnel,” he added.

The exchange’s recent note announcing the reopening of its ETH wallets also urged users not to transfer ETH to former wallet addresses, and that they should delete any old addresses, as well as generate new ETH wallet addresses.

“With the security upgrade, we are implementing a completely new wallet system for all crypto-assets,” the Upbit representative told Cointelegraph. “As such, addresses under the previous system will be non-functional and new addresses need to be generated.”

Last year saw an unfortunate number of other cryptocurrency hacks, as Cointelegraph recently detailed in a separate article.

Tags
Related Posts
Korean Court Acquits Crypto Exchange Bithumb After Investor Filed Lawsuit Over $355K Hack
South Korean crypto exchange Bithumb has won a lawsuit in which an investor had sued the company for his loss of around $355,000 in an alleged hack. Local financial newspaper The Korea Economic Daily reported on the outcome on Dec. 24. According to the report, the investor — 30 year old civil servant Ahn Park — alleged he had been the victim of a hack of his Bithumb account on Nov. 30, 2017, which resulted in a loss of 400 million Korean won, or around $355,000. Within hours of making his won deposit, Mr. Park alleged an unidentified hacker had …
Ethereum / Dec. 26, 2018
Signs Point to Inside Job in Upbit Crypto Exchange Hack, Says Commentator
Following the theft of 342,000 Ether (ETH) ($50 million) from major South Korean crypto exchange Upbit, some commentators have suggested that the hack was actually an inside job. As Cointelegraph contributor Joseph Young tweeted on Nov. 27: “The ‘hacker’ timed when UPbit was making crypto transfers to its cold wallet (other alts like TRON, etc.). Hence, I think the probability of it being an inside job is higher than external breach.” Hacker’s timing was advantageous As Cointelegraph reported, the incident was confirmed in an official statement published earlier today, which read: “At 1:06 PM on November 27, 2019, 342,000 ETH …
Ethereum / Nov. 27, 2019
Crypto Exchange Upbit Confirms Theft of 342,000 Ether — $50M
Major South Korean cryptocurrency exchange — run by a subsidiary of Korean tech giant Kakao — has notified users of the theft of 342,000 Ether (ETH) from its hot wallet. The incident was confirmed in an official statement written by Lee Seok-woo, the CEO of Upbit’s operator, Dunamu, on Nov. 27. Upbit will use corporate funds to protect user assets In his statement, Lee Seok-woo revealed that: “At 1:06 PM on November 27, 2019, 342,000 ETH (approximately 58 billion won) were transferred from the Upbeat Ethereum Hot Wallet to an unknown wallet. Unknown wallet address is 0xa09871AEadF4994Ca12f5c0b6056BBd1d343c029.” Apologizing to users …
Ethereum / Nov. 27, 2019
Upbit Hack: Stolen ETH Worth Millions on the Move to Unknown Wallets
One of the addresses involved in last week’s theft from South Korean crypto exchange Upbit is moving millions of dollars worth of stolen Ether (ETH) to an unknown wallet. As Whale Alert — a service dedicated to tracking major cryptocurrency transactions — has flagged today, Dec. 3, a 10,000 ETH (~$1.5 million) transaction occurred at 7:52 a.m. (UTC). The transaction was preceded by a smaller transfer — of 1,001 ETH, worth roughly $150,000 — five minutes earlier, from the same address. As of the time of writing, the transactions continue — with another 10,000 ETH transfer just confirmed. A total …
Ethereum / Dec. 3, 2019
Look out below! Ethereum derivatives data hints at further downside from ETH
Ether (ETH) is down 38% in three weeks and the current $2,000 level is 59% below the $4,870 all-time high that was reached in November 2021. Additional newsflow that added to the current marketwide volatility were the bankruptcy fears that emerged after Coinbase, the largest United States exchange, reported a $430 million first-quarter 2022 loss. In the most recent 10-Q filing Coinbase included the following disclosure: “In the event of a bankruptcy, the crypto assets we hold on behalf of our customers may be subject to bankruptcy proceedings.” Regulatory uncertainty was also partially responsible for Ether’s sharp correction. On May …
Markets / May 12, 2022