Losses from crypto hacks plunge 67% in April to $60 million

As a researcher with a background in cybersecurity and blockchain technology, I find the recent decline in cryptocurrency hacks to be a promising development for the industry. The sharp reduction from March’s $187.6 million hacked digital assets to April’s $60.2 million represents the first significant decrease this year. However, it is important to note that even with this reduction, hacks and exploits continue to pose a significant risk to trust in cryptocurrencies.


As a cryptocurrency market analyst, I’ve observed a substantial decrease in the combined worth of cryptocurrencies victimized by hacking attacks in April. The total value dropped by approximately 67% to around $60.2 million. This reduction signifies a significant downturn in crypto hacks, marking the first noticeable decline in such incidents during the year.

As an analyst, I’d rephrase it this way: The value of hacked digital assets dropped significantly from March to May, with $119.2 million taken in May, which is a stark contrast to the $187.6 million stolen in March and the massive $360.8 million worth of assets pilfered in April, based on data from Peckshield’s May 1st on-chain security report.

Losses from crypto hacks plunge 67% in April to $60 million

Forty separate hacking incidents resulted in a total loss of $60.2 million each month. Trust in cryptocurrencies has been undermined significantly by these security breaches and exploits, as well as their growing mainstream use.

On April 19, hackers took advantage of a weakness in Hedgey Finance’s token claim contract on the Arbitrum Network, resulting in a record-breaking heist worth $44.7 million from this token infrastructure platform.

Losses from crypto hacks plunge 67% in April to $60 million

As a crypto investor, I’d put it like this: In one of the biggest hacking incidents to date, over $3 million in cryptocurrency was stolen from Fixed Float exchange in April. The breach occurred due to a weakness in the third-party service provider that Fixed Float had been using. According to their X post on the 2nd, this vulnerability was exploited by the attackers.

As an analyst, I’d rephrase that as follows: In the third-largest cyberattack, hackers managed to steal digital assets valued at approximately $2.67 million from Grand Base. Conversely, in the fourth-largest incident, Pike Finance suffered a loss of around $1.6 million due to stolen funds.

As an analyst, I would express it this way: Within a span of just three days, my analysis reveals that Pike Finance has experienced two significant security breaches. The most recent one, on May 1, cost the company $1.6 million. Previously, on April 26, an exploit resulted in a loss of $300,000. These incidents have understandably raised concerns among investors.

According to a May 1st post on Pike Finance’s blog, both assaults were initiated due to the identical weakness in the relevant smart contracts. This flaw enabled the hacker to manipulate the contracts’ functionality.

Crypto hacks down over 25% year-to-date compared to 2023

In the cryptocurrency sector, there were more than $401 million in reported hacks and rug pulls during the first part of 2024. This is a notable decrease of approximately 25.1% compared to the same time frame in the previous year when over $536 million was stolen or misappropriated from various platforms, as per a May 1 report by crypto bounty platform Immunefi.

As a researcher studying the trends in cryptocurrency security, I’ve analyzed the data from Immunefi and found that in April 2024, approximately $53 million was taken through hacks and fraud across twenty-one separate incidents. This is a significant decrease compared to the same month the previous year, where over $98 million worth of digital assets were stolen.

Losses from crypto hacks plunge 67% in April to $60 million

As a crypto investor, I can tell you that hacks were the primary reason for my portfolio taking a significant hit last month. Over 94.3% of the total lost funds could be attributed to these unfortunate security breaches.

Read More

2024-05-01 15:37