Stolen crypto doubled to $1.38 billion in the first half of 2024, research firm says

Technology
Tuesday, July 9th, 2024 7:55 am EDT

Key Points

  • Hackers looted $1.38 billion worth of cryptocurrency in the first half of 2024, more than doubling the amount stolen in the same period last year, with the top five hacks accounting for 70% of the total.
  • The primary attack vectors included compromises of private keys and seed phrases, with the largest heist involving over $300 million worth of bitcoin stolen from the Japanese crypto exchange DMM Bitcoin.
  • Despite the increase in stolen amounts, there were no significant changes in the crypto ecosystem’s security, but higher average crypto prices this year may have contributed to the higher value of stolen assets. Crypto firms are advised to adopt multi-layered defense strategies, including security audits, robust encryption, employee education, and comprehensive incident response plans.

In the first half of 2024, hackers more than doubled their cryptocurrency spoils compared to the previous year, as highlighted in a report by blockchain research firm TRM Labs. Between January 1 and June 24, approximately $1.38 billion worth of crypto was stolen, a significant increase from the $657 million taken during the same period in 2023. This surge in stolen crypto was driven largely by a few major heists, with the top five hacks accounting for 70% of the total amount stolen. Key attack vectors in 2024 included compromises of private keys and seed phrases, which are sequences of random words storing the information necessary to access or recover a crypto wallet.

The most significant heist this year involved the theft of over $300 million worth of bitcoin from the Japanese crypto exchange DMM Bitcoin. Hackers employed methods such as stolen private keys and address poisoning, the latter involving sending a small amount of crypto from a wallet with a similar-looking address to trick victims into sending funds to the wrong wallet. Given that crypto addresses are complex strings of characters, they are prone to human error during manual entry, making such attacks feasible.

TRM Labs noted that there were no fundamental changes in the security of the crypto ecosystem that could explain the increase in the amount stolen. The number of attacks and the methods used remained relatively consistent with previous years. However, higher average crypto prices in the first half of 2024 likely contributed to the increased value of the stolen assets.

The report emphasized the ongoing vulnerability of crypto companies to hacks and cyberattacks, referencing the notable case of Mt. Gox, which filed for bankruptcy in 2014 after losing up to 950,000 bitcoin—valued at over $54 billion at today’s prices. More recently, in November, about $115 million was stolen from HTX exchange and Heco Chain, platforms associated with high-profile entrepreneur Justin Sun.

To combat these threats, TRM Labs recommended that crypto firms adopt a multi-layered defense strategy. This includes regular security audits and robust encryption. Furthermore, educating employees and implementing comprehensive incident response strategies are crucial measures to enhance the protection of companies against such exploits. Despite these efforts, the increasing sophistication of hacking methods and the high value of crypto assets continue to pose significant challenges to the security of the crypto industry.

For the full original article on CNBC, please click here: https://www.cnbc.com/2024/07/09/hackers-stole-twice-as-much-crypto-in-the-first-half-of-2024.html