DMR News

Advancing Digital Conversations

Crystal Intelligence Report: Crypto Hacks Reach $19 Billion Over 13 Years

ByDayne Lee

Jun 14, 2024

Crystal Intelligence Report: Crypto Hacks Reach $19 Billion Over 13 Years

The cryptocurrency industry has endured a significant toll over the past 13 years, with 785 reported hacks and exploits leading to nearly $19 billion worth of digital assets being stolen. According to a detailed report from Crystal Intelligence, shared with Cointelegraph, these incidents have continually plagued the industry since the first recorded crypto hack on June 19, 2011.

Major Heists in Crypto History

The most notorious theft in the crypto space remains the 2019 Plus Token scam, where attackers siphoned off a staggering $2.9 billion in Bitcoin (BTC) and Ether (ETH). This single event stands out as the largest crypto heist ever, underlining the massive scale on which these cybercriminal activities can operate.

More recently, in February 2024, the PlayDapp platform experienced the biggest security breach of the past two years, with hackers making off with $290 million. In the realm of fraud, the JPEX investment scam in Hong Kong marked the largest fraudulent scheme during the same period, leading to the theft of $194.3 million worth of cryptocurrency.

IncidentYearValue Stolen (USD)
Plus Token Fraud2019$2.9 billion
PlayDapp Security Breach2024$290 million
JPEX Investment Scam2024$194.3 million

While 2023 saw the highest number of crypto-related hacks with 286 incidents, 2022 remains infamous as the “deadliest year by value” for the cryptocurrency industry. Over the course of 2022, there were 199 reported hacks, resulting in over $4.2 billion in stolen digital assets. This amount is nearly double the $2.3 billion worth of assets stolen in 2023, despite the higher number of incidents that year.

YearNumber of IncidentsValue Stolen (USD)
2022199$4.2 billion
2023286$2.3 billion

Increasing Crypto Hacks in 2024

The first quarter of 2024 has already seen a significant surge in crypto thefts, with $542.7 million worth of funds stolen, marking a 42% increase compared to the same period in 2023. If this trend continues, 2024 could surpass 2023 in the total value of stolen funds. This rise highlights the persistent vulnerabilities in the cryptocurrency sector and the need for stronger security measures.

Key Statistics for 2024 Q1:

  • Total Value Stolen: $542.7 million
  • Increase Compared to 2023 Q1: 42%
  • Total Incidents: Not specified

Decentralized Finance (DeFi) platforms have also been prime targets for hackers. In 2023, DeFi-related hacks accounted for $835 million in stolen cryptocurrency. However, these incidents were typically smaller in scale compared to major security breaches but occurred more frequently, with 112 reported DeFi hacks.

The largest DeFi hack in the past two years involved Euler Finance, where $197 million worth of Ether tokens were stolen. Despite the smaller individual amounts compared to broader security breaches, the cumulative impact of DeFi hacks is substantial.

IncidentYearValue Stolen (USD)
Euler Finance Hack2024$197 million
Total DeFi Hacks2023-2024$579 million

Crypto hacks and exploits pose significant obstacles to mainstream trust and adoption of digital currencies. The frequency and scale of these incidents undermine confidence in the security of digital assets and highlight the urgent need for improved security practices within the industry.

Crystal Intelligence’s report underscores this ongoing challenge, noting that “even with improved and enhanced monitoring and reporting mechanisms, illegal activity on the blockchain has continued to grow in 2023 and 2024.” The increasing sophistication of cybercriminals and their methods poses a continuous threat to the integrity and reliability of the cryptocurrency ecosystem.

Strategies for Mitigating Crypto Hacks

To combat the rising tide of crypto thefts, industry stakeholders are advocating for several measures:

  • Enhanced Security Protocols: Implementing more robust security protocols and regular audits can help detect and prevent vulnerabilities.
  • Improved Regulatory Frameworks: Stronger regulatory oversight can deter malicious actors and encourage best practices among crypto exchanges and platforms.
  • Education and Awareness: Increasing awareness about the risks and best practices for securing digital assets among users and businesses can reduce the likelihood of falling victim to scams and hacks.

As the cryptocurrency industry continues to grow and evolve, the battle against hacks and exploits remains a critical concern. The staggering $19 billion loss over the past 13 years underscores the need for continuous improvement in security measures and industry practices. Building a secure and trustworthy ecosystem is essential for fostering broader acceptance and integration of digital assets into the global financial system.


Featured image credit: Freepik

Dayne Lee

With a foundation in financial day trading, I transitioned to my current role as an editor, where I prioritize accuracy and reader engagement in our content. I excel in collaborating with writers to ensure top-quality news coverage. This shift from finance to journalism has been both challenging and rewarding, driving my commitment to editorial excellence.

Leave a Reply

Your email address will not be published. Required fields are marked *