World’s Sixth Largest Crypto Exchange Bithumb Hacked, Loses $30 Mln

Published at: June 20, 2018

Hackers have stolen cryptocurrencies worth $30 million from South Korea's leading virtual currency exchange Bithumb, Cointelegraph Japan reported June 19. As a result all deposits and payments have been temporarily suspended.

*All deposit and withdrawal service will be stopped to make sure the security. We will keep notice you of the restart of the service. We apologize for your inconvenience and thanks for your understanding.

— Bithumb (@BithumbOfficial) June 20, 2018

The exchange states it will compensate users affected by the hack, and that all assets are being moved to a cold wallet:

“[Notice for the suspension of all deposit and withdrawal service]

We checked that some of cryptocurrencies valued about $30,000,000 was stolen. Those stolen cryptocurrencies will be covered from Bithumb and all of assets are being transferring to cold wallet.”

Bithumb moved a large amount of Ethereum to its cold wallet when they recently noticed abnormal access. On June 16, Bithumb announced an abrupt server check “in order to maximize security settings.” The maintenance was planned from 5:20 am KST to 9:00 am KST, but exceeded the scheduled time.

According to Cointelegraph’s personal correspondence with Korean resident officials from the Sentinel Protocol, a project specializing in hacking, scam, and fraud detection, the hot wallet was hacked on the night of June 19 and some of the stolen coins include Ripple.

According to CoinMarketCap, Bithumb’s 24-hour trade volume at press time is over $374 million, the world's sixth largest.

Earlier this month, hackers stole around $37 million from South Korean crypto exchange Coinrail. While Coinrail was only ranked the 99th largest crypto exchange in the world in terms of trade volume, some in the media claimed the hack was responsible for crashing crypto markets. Industry journalist and commentator Joseph Young said:

“[The Wall Street Journal] thinks Bitcoin price fell 11% because a small cryptocurrency exchange in South Korea which a very small portion of local users utilize was hacked. Bitcoin fell because people sold and not enough people were willing to buy, not because of a small hack.”

Tags
Related Posts
Hacked S. Korean Crypto Exchange Bithumb Confirms It Will Reimburse Affected Users
South Korean crypto exchange Bithumb has today confirmed it will reimburse users affected by the theft of 35 bln won (about $30 mln) from its hot wallet two days ago, in an official announcement today, June 21. At the time of the hack, Bithumb was ranked sixth largest crypto exchange by trade volumes globally, but has now dropped to tenth place following news of the high-profile incident. Bithumb today says there will be “no damage” to its customers as a consequence of the theft, emphasizing its strict separation of customer and company assets, the latter of which it says are …
Bitcoin / June 21, 2018
Korean Ministry Launches Probe Into Causes of Bithumb Crypto Exchange Hack
The South Korean Ministry of Science and Technology (MIC) has launched an investigation into the theft of $30 mln from the world’s sixth largest crypto exchange Bithumb, Yonhap News reports Wednesday, June 20. Bithumb, which is the leading crypto exchange in South Korea, temporarily suspended all deposits and payments on the exchange as soon as it had detected the theft. According to Yonhap, the Ministry has said that as soon as it reported the Bithumb hack, the Korea Internet & Security Agency (KISA) joined an urgent investigation into the case. The Ministry now plans to analyze the causes of the …
Cryptocurrency Exchange / June 20, 2018
UpBit Exchange Phishing Email Scam Came From North Korea, Source Claims
Hackers from North Korea were behind a phishing scam targeting users of South Korean cryptocurrency exchange UpBit, Korean-language cryptocurrency news outlet CoinDesk Korea reported on May 29. According to findings by local cybersecurity firm East Security, the scam came in the form of an email sent to UpBit users requesting account information. The pretence was a fake giveaway, with the emails also containing a file called “Event Winner Personal Information Collection and Usage Agreement.hwp,” which would run malicious code when opened. UpBit had alerted traders a day before, warning anyone receiving an email from the address “[email protected]” to discard it. …
Cryptocurrency Exchange / May 31, 2019
Bithumb Announces External Audit Results in Wake of $13 Million Hack
South Korean cryptocurrency exchange Bithumb has conducted a professional external audit of its funds after a major hack last month, the company confirmed in a statement on April 11. Bithumb, South Korea’s largest exchange, lost around 14 billion won ($13 million) two weeks ago in an event executives believe was masterminded by an insider. Now, Bithumb has used a third party to assess its reserves, repeating its previous assurances that customer funds remained safe in cold storage wallets. The 14 billion of hacked EOS (EOS) tokens, a previous statement said, represented company-only funds. All remaining funds in its hot wallet …
Bitcoin / April 11, 2019
South Korea’s Financial Watchdog Urges Lawmakers to Move Forward With Crypto Bill
South Korean watchdog the Financial Services Commission (FSC) has urged lawmakers to hasten their approval of the country’s first cryptocurrency bill, Bloomberg reports July 26. Hong Seong-ki, head of the FSC’s virtual currency response team, has reportedly warned of the security and money laundering risks courted by the country’s domestic crypto exchanges. Bloomberg cites Seong-ki as saying that: “While crypto markets have seen rapid growth, such trading platforms don’t seem to be well-enough prepared in terms of security. We’re trying to legislate the most urgent and important things first, aiming for money-laundering prevention [AML] and investor protection. The bill should …
Bitcoin / July 26, 2018