South Korean Crypto Exchange GDAC Loses 23% of Assets to Hackers

A South Korean cryptocurrency exchange said on Monday that hackers have stolen approximately 23% of the digital assets stored in its GDAC hot wallet. GDAC CEO Seunghwan Han confirmed the attack in a statement posted on the company’s website on Monday.

In the statement, Han a statement The stolen custodial assets include 60.8 Bitcoin, 350.5 ETH, 10 million WEMIX tokens, and 220,000 USDT. Based on April 10, 2023, the respective digital asset prices in CoinMarketCapThe stolen digital assets amounted to $1.7 million, $652.8 million, $11.8 million, and $220,000 million, respectively. This gives a total of $14.2 million.

According to Han, the hack happened around 7 am on Sunday (yesterday) and the stolen cryptocurrencies were transferred to an unidentified wallet. As a result of the incident, the CEO said, the exchange “suspended and blocked” access to deposits and withdrawals on its wallet system and servers.

The exchange also said it had requested an electronic police investigation into the incident. In the statement, the company said it had notified the Korea Internet and Security Agency (KISA) of the incident. Furthermore, the cryptocurrency exchange said that it notified the Korea Financial Intelligence Unit (FIU) of the hack. The Financial Intelligence Unit is a Korean government agency responsible for coordinating anti-money laundering and combating terrorist financing.

Regarding GDAC’s efforts, Hahn noted that the company is seeking cooperation from asset issuers, exchanges, and decentralized finance managers to freeze assets or deposit from the address where the withdrawal occurred.

“Currently, we are doing our best by cooperating with several organizations. We ask for your understanding (and) that it is difficult to confirm the point of resuming deposits and withdrawals since the investigation is currently underway,” Han explained in Korean (translated by Google).

WEMIX takes action

With 10 million WEMIX tokens or $11.8 million stolen, WEMIX depositors on GDAC suffered the biggest loss in the hack. In response to the news, the WEMIX Foundation distanced its business from the hack, stating that “all underlying and community assets on our network are securely protected.”

“The amount and status of WEMIX operated by the foundation, as well as the security and integrity of the platforms, DApp services and smart contracts are not affected by this incident,” the foundation wrote. job Posted on Medium.

However, the foundation said it has taken steps to help GDAC track stolen digital assets including blocking deposits and transfers from suspicious wallets across all global exchanges where WEMIX tokens are listed. It also informed the two WEMIX bridge service providers, Multi-chain and Orbit bridge, to increase their security measures.

The foundation explained that the liquidity provided for Uniswap V3 via the WEMIX-USDC pair has been temporarily withdrawn to prevent depletion of liquidity resulting from fraudulent transactions, adding that its team will “do everything possible to minimize the potential negative impact on the WEMIX community and investors.”

while, New data from Chainplay It indicates that more than $30 billion has been lost to cryptocurrency-related crimes in the past 10 years. The company notes that crypto crime is at an all-time high in 2022 with $12 billion stolen through 436 attacks.

A South Korean cryptocurrency exchange said on Monday that hackers have stolen approximately 23% of the digital assets stored in its GDAC hot wallet. GDAC CEO Seunghwan Han confirmed the attack in a statement posted on the company’s website on Monday.

In the statement, Han a statement The stolen custodial assets include 60.8 Bitcoin, 350.5 ETH, 10 million WEMIX tokens, and 220,000 USDT. Based on April 10, 2023, the respective digital asset prices in CoinMarketCapThe stolen digital assets amounted to $1.7 million, $652.8 million, $11.8 million, and $220,000 million, respectively. This gives a total of $14.2 million.

According to Han, the hack happened around 7 am on Sunday (yesterday) and the stolen cryptocurrencies were transferred to an unidentified wallet. As a result of the incident, the CEO said, the exchange “suspended and blocked” access to deposits and withdrawals on its wallet system and servers.

The exchange also said it had requested an electronic police investigation into the incident. In the statement, the company said it had notified the Korea Internet and Security Agency (KISA) of the incident. Furthermore, the cryptocurrency exchange said that it notified the Korea Financial Intelligence Unit (FIU) of the hack. The Financial Intelligence Unit is a Korean government agency responsible for coordinating anti-money laundering and combating terrorist financing.

Regarding GDAC’s efforts, Hahn noted that the company is seeking cooperation from asset issuers, exchanges, and decentralized finance managers to freeze assets or deposit from the address where the withdrawal occurred.

“Currently, we are doing our best by cooperating with several organizations. We ask for your understanding (and) that it is difficult to confirm the point of resuming deposits and withdrawals since the investigation is currently underway,” Han explained in Korean (translated by Google).

WEMIX takes action

With 10 million WEMIX tokens or $11.8 million stolen, WEMIX depositors on GDAC suffered the biggest loss in the hack. In response to the news, the WEMIX Foundation distanced its business from the hack, stating that “all underlying and community assets on our network are securely protected.”

“The amount and status of WEMIX operated by the foundation, as well as the security and integrity of the platforms, DApp services and smart contracts are not affected by this incident,” the foundation wrote. job Posted on Medium.

However, the foundation said it has taken steps to help GDAC track stolen digital assets including blocking deposits and transfers from suspicious wallets across all global exchanges where WEMIX tokens are listed. It also informed the two WEMIX bridge service providers, Multi-chain and Orbit bridge, to increase their security measures.

The foundation explained that the liquidity provided for Uniswap V3 via the WEMIX-USDC pair has been temporarily withdrawn to prevent depletion of liquidity resulting from fraudulent transactions, adding that its team will “do everything possible to minimize the potential negative impact on the WEMIX community and investors.”

while, New data from Chainplay It indicates that more than $30 billion has been lost to cryptocurrency-related crimes in the past 10 years. The company notes that crypto crime is at an all-time high in 2022 with $12 billion stolen through 436 attacks.

AssetscryptoExchangeGDACHackersKoreanLosesSouth