
Upbit faced two major hacks in 2019 and 2025, both tied to North Korea’s Lazarus Group. Here’s the explained breakdown of impact and lessons.
Author: Tanishq Bodh
Published On: Fri, 28 Nov 2025 18:42:34 GMT
The keyphrase Upbit hacks explained has become essential for anyone studying exchange security or state-sponsored cyber threats. Upbit, South Korea’s largest cryptocurrency exchange, manages more than $11 billion in customer assets and processes close to $2 billion in daily trading volume. Since its 2017 launch under Dunamu Inc., the platform has grown into one of Asia’s most trusted exchanges. Yet that trust was shaken by two major breaches: the 2019 Ethereum hack and the 2025 Solana ecosystem exploit. Both attacks have been linked to North Korea’s Lazarus Group, one of the most advanced and aggressive cyber-hacking units in the world.
These events revealed deep vulnerabilities in centralized exchanges, especially around hot-wallet exposure and internal-access controls. This Upbit hacks explained article breaks down what happened in both incidents, how attackers moved funds, what Upbit did in response, and what users and the broader industry can learn from these events. As multi-chain ecosystems grow, the lessons from these breaches highlight how fast attack surfaces expand and why proactive security is now an existential requirement for exchanges.
The 2019 breach is often the first incident people look at when searching for Upbit hacks explained, because it established the attack pattern that would resurface years later. On November 27, 2019, attackers penetrated Upbit’s Ethereum hot wallet and extracted 342,000 ETH, worth roughly $49–50 million at the time. It was the largest hack in South Korea’s crypto history and part of a broader wave of 2019 exchange breaches.
Investigations showed that the attack was not a brute-force server invasion. Instead, it involved compromised internal access—likely administrator credentials or impersonation of Upbit staff. Once inside, the attackers approved a single high-value transfer from the hot wallet to an external address. Blockchain analysis showed rapid laundering across 51 different platforms in 13 countries. More than half of the stolen ETH was pushed through mixing services and into accounts controlled by the attackers.

Upbit immediately halted deposits and withdrawals, transferred remaining funds to cold storage, and committed to full user reimbursement. This decision protected customer confidence but placed financial strain on the company and revealed how dependent exchanges are on hot-wallet liquidity.
In 2024, South Korea formally attributed the 2019 hack to Lazarus Group and its affiliate Andariel. These state-sponsored actors have executed some of the world’s most notorious cybercrimes, including the Bangladesh Bank heist and the Ronin Network exploit. Their crypto operations are believed to fund North Korea’s nuclear and missile programs. Most of the stolen ETH, now worth over $1 billion remains unrecovered.
The second major breach cemented why Upbit hacks explained remains a high-ranking search topic. On November 27, 2025 exactly six years after the first attack Upbit detected abnormal withdrawals from a Solana hot wallet. The initial loss estimate was 54 billion KRW ($36–37 million), later adjusted to 44.5 billion KRW ($30.4 million).
This time, the attackers targeted 24 different Solana-based assets, including SOL, USDC, BONK, RENDER, ORCA, JUP, PYTH, and several smaller ecosystem tokens. On-chain analytics firms like Beosin and Lookonchain observed immediate transfers out of the exchange, followed by rapid cross-chain movements intended to break traceability.

Upbit froze all Solana deposits and withdrawals, isolated the compromised wallet, and worked with token issuers to freeze roughly $1.5–8.2 million in LAYER tokens. Once again, the company promised full reimbursement for users.
A post-attack audit uncovered a critical design flaw: attackers could derive private keys using certain on-chain data. This discovery raised serious questions about how Upbit handled multi-chain key generation and security across non-Ethereum environments.
Regulators responded quickly. South Korea’s Financial Supervisory Service launched a full investigation. Upbit was already facing scrutiny after receiving a $25 million KYC compliance fine earlier in the month.
There is strong evidence that the same threat actor was behind both events. Investigators from Yonhap News Agency and the National Police Agency pointed to matching characteristics: administrator impersonation, hot-wallet targeting, cross-chain laundering, and high-speed fund fragmentation. Social-media discussions echoed the suspicion, with users noting that both hacks occurred on November 27.
If confirmed, the 2025 incident would mark Lazarus’s third major exploit of the year, following the Bybit and CoinDCX breaches. The timing and method reinforced concerns that state-sponsored hacking groups increasingly view crypto exchanges as strategic financial targets.
The Upbit hacks explained narrative has also shaped how investors, regulators, and exchanges assess risk.
Customer reactions were immediate. Solana tokens spiked on Upbit because trading bots could no longer rebalance across exchanges. Arbitrage flows broke, causing temporary price anomalies. Despite frustration, users acknowledged that Upbit’s full reimbursement policy once again prevented catastrophic losses.
Corporate consequences followed. The 2025 hack happened hours after Naver Corp. announced a $10 billion acquisition of Dunamu. Analysts warned that the breach could delay Upbit’s U.S. IPO ambitions and trigger new layers of regulatory oversight.
The broader market context made the situation even more significant. By late 2025, crypto hacks had already surpassed $2.4 billion in losses for the year. Large-scale breaches like Bybit’s $1.5 billion loss and Balancer’s $128 million exploit pushed the industry toward AI-driven anomaly detection and more advanced hot-wallet controls.
A complete Upbit hacks explained breakdown requires a side-by-side look at both attacks:
The structural similarity suggests that centralized exchanges remain uniquely exposed to internal-access attacks and hot-wallet vulnerabilities.
Beyond the headline numbers, the Upbit hacks explained story highlights deeper lessons:
Hot wallets remain systemic weak points.
Even with multi-signature setups, they are exposed to external hacks and internal compromise.
State-sponsored attacks are rising.
Lazarus operates with national-level resources, making them far more capable than typical cybercriminals.
Multi-chain environments expand the attack surface.
Exchanges must secure dozens of chains, each with different key systems and wallet standards.
Self-custody remains the safest option.
Hardware wallets and offline keys avoid centralized points of failure.
Upbit Hacks Explained (2019 and 2025)
Realio Community Unfiltered: Is Realio the Next RWA Leader?
AI and Liquidation Prevention: Stopping Cascade Events in Crypto
How to Participate in Token Launches using Fair Launches or IDOs
Upbit Hacks Explained (2019 and 2025)
Realio Community Unfiltered: Is Realio the Next RWA Leader?
AI and Liquidation Prevention: Stopping Cascade Events in Crypto
How to Participate in Token Launches using Fair Launches or IDOs