Zephyrnet Logo

Crypto Hackers Stole $1.7 Billion in 2023, Down 54% YOY, As DeFi Security Improves: Report – Unchained

Date:

The number of DeFi hacks and DeFi losses fell, too — the latter down for the first time ever — indicating stronger DeFi security, according to a new Chainalysis report. 

The number of crypto hacks rose slightly, but the total value of stolen crypto fell by 54% year over year in 2023, according to Chainalysis.

(Shutterstock)

Posted January 24, 2024 at 9:00 am EST.

Funds stolen from crypto platforms dropped by more than 50% in 2023 to $1.7 billion, according to the new Crypto Crimes Report from blockchain data platform Chainalysis. Decentralized finance (DeFi) saw the biggest decrease overall in both the number of hacks and the amount stolen.

“Simply put, DeFi operators seem to be getting better at smart contract security,” Eric Jardine, cybercrime research lead at Chainalysis, told Unchained in an email. 

(Chainalysis)

The total amount of funds stolen was down from a record high $3.7 billion in 2022, according to Chainalysis. However, the overall number of hacking incidents slightly increased to 231 from 219. Notable attacks in 2023 included the $197 million flash-loan attack on Euler Finance in March and the $200 million attack on Mixin Network in September. 

DeFi losses were down year-over-year for the first time ever, falling 64% to $1.1 billion. The number of attacks in DeFi was also down 17%. The ways that hackers can attack DeFi platforms include both on-chain vulnerabilities like smart-contract exploits and off-chain such as compromised private keys. The reductions suggest that DeFi companies are doing a better job at improving their technology to prevent attacks. 

But better security does not explain the drop in hacks entirely. “DeFi activity overall dropped, so it would follow that DeFi hacking similarly saw a drop — meaning that the decline in stolen funds can likely be attributed to a mix of strengthened security and a decline in total value locked in DeFi activity overall,” Jardine explained.

High-profile crypto hacks can both deter new investors from entering the market and attract more regulatory scrutiny, making a reduction of attacks a positive for the entire industry. 

(Chainalysis)

“There’s been a worrying trend in the escalation of both the frequency and severity of attacks within the DeFi ecosystem,” Mar Gimenez-Aguilar, lead security architect and researcher at blockchain security firm Halborn, told Chainalysis. “In our comprehensive analysis of the top 50 DeFi hacks, we observed that EVM-based chains and Solana are among the most targeted chains, largely due to their popularity and capability to execute smart contracts.”

The Chainalysis report also highlights the resurgence of North Korea-linked hacking groups such as Kimsuky and Lazarus Group. The groups were behind a record number of individual crypto attacks last year, though there was a slight decrease in the total amount stolen to just over $1 billion from $1.7 billionn. The hackers targeted fewer DeFi projects, reflecting the overall trend.

UPDATE Jan. 24, 10:04 a.m. ET: Changed the lead image.

UPDATE Jan. 24, 9:30 a.m. ET: Added comments from Chainalysis in paragraph two and five.

spot_img

Latest Intelligence

spot_img