Menu

Search

  |   Technology

Menu

  |   Technology

Search

Crypto Industry Faces $1.5B Loss in 200 Attacks, Ethereum and Bitcoin Hit Hard

Crypto industry suffers $1.5B loss in 2024 due to over 200 cyberattacks.

The crypto industry has faced over $1.5 billion in losses from 200 cyberattacks this year, with Ethereum, Bitcoin, and XRP among the most affected, highlighting significant vulnerabilities in the sector.

Crypto Industry Sees $1.5B in Fraud Losses, Major Breaches in Ethereum, Bitcoin, and XRP

As CoinGape reported, the cryptocurrency sector experienced a significant increase in breaches during the first half of 2024. The crypto fraud losses totaling over $1.5 billion have been primarily attributed to Ethereum (ETH), Bitcoin (BTC), and XRP. Approximately $1.56 billion in losses have resulted from over 200 significant incidents this year.

Peck Shield Alert data indicates that only $319 million of missing crypto funds have been recovered. Additionally, this year's losses are a startling 293% higher than those in 2023, totaling $480 million.

Additionally, hackers have prioritized DeFi protocols. They are responsible for 59% of the total value of stolen goods. There were more significant breaches during experienced major breaches his time. Additionally, Ethereum, Bitcoin, and XRP comprised most of the sums forfeited due to crypto breaches.

Additionally, Ethereum and BNB Chain were the most frequently targeted blockchains, each accounting for 31.3% of the total breaches. Arbitrum subsequently accounted for 12.5% of the assaults. On June 3, 2024, one of the most consequential incidents transpired.

DMM Bitcoin, a prominent Japanese cryptocurrency exchange, disclosed a significant breach. At the time, the attackers seized 4,502.9 BTC, valued at over $300 million. This incident underscored the vulnerabilities of exchanges, particularly those that manage substantial quantities of digital assets.

UwU Lend Breach and Ripple Co-Founder's Wallet Hack Highlight DeFi and Crypto Security Risks

On June 10, a week after the DMM Bitcoin attack, UwU Lend, a decentralized finance (DeFi) lending protocol, was compromised. The compromise resulted in the loss of approximately $19.3 million in digital assets. This breach underscores the risks associated with DeFi platforms, which frequently operate with less regulatory oversight. Subsequently, the platform proposed a $5 million reward for the hacker's capture.

Chris Larsen, the co-founder of Ripple, disclosed a significant security compromise that affected his wallets on February 3, 2024, earlier in the year. Initially, there were rumors that Ripple was the target. Larsen, however, clarified that the breach was related to his digital wallets, not Ripple's corporate assets.

The hackers were able to transmit a staggering 213 million XRP tokens, estimated to be worth $112.5 million. Additionally, ZachXBT, an on-chain detective, was the first to notify the community of the suspicious transactions. Larsen and various crypto exchanges promptly implemented measures to alleviate the consequences of the theft.

Multiple exchanges, such as MEXC, Gate, Binance, Kraken, OKX, HTX, and HitBTC, collaborated to suspend a substantial portion of the stolen funds. To facilitate the investigation, Binance alone froze $4.2 million in XRP.

Additionally, a security vulnerability occurred on April 2, 2024, at FixedFloat, an exchange based on Bitcoin Lightning. Unauthorized transactions resulted in financial losses exceeding $3 million. Following a comparable intrusion earlier in the year, this incident underscored FixedFloat's recurring security concerns.

Additionally, the organization encountered substantial obstacles in safeguarding its platform from repeated assaults. Hackers seized $26 million in Ethereum and Bitcoin from FixedFloat in February. Subsequently, these digital assets were transferred to exchanges to generate revenue.

Photo: Microsoft Bing

  • Market Data
Close

Welcome to EconoTimes

Sign up for daily updates for the most important
stories unfolding in the global economy.