Skip to content

Over $674 Million in Stolen Crypto Successfully Recovered in 2023

Blockchain security firm PeckShield reports a significant decrease in crypto thefts in 2023, with over $674 million recovered from large-scale hacks, highlighting the importance of active negotiations with hackers and enhanced security measures.

Blockchain security firm PeckShield has released its annual report summarizing the losses incurred due to hacks and scams in the cryptocurrency space in 2023. The report reveals both alarming and encouraging statistics about the state of crypto security.

Significant Decrease in Losses

In 2023, the cryptocurrency ecosystem experienced a notable decrease in losses from hacks and scams. According to PeckShield's data, the total losses amounted to approximately $2.61 billion, excluding losses related to multichain activities. This figure represents a 27.78% decrease compared to the previous year when global cyber thefts reached approximately $3.6 billion.

Impressive Recovery Efforts

One of the most remarkable findings in the report is the successful recovery of stolen funds. PeckShield highlighted that over $674 million was successfully recovered from more than 600 large-scale hacks that the firm tracked throughout the year. This recovery amounted to 25% of the cryptocurrency stolen, a substantial increase from the previous year's estimate of only about $133 million.

Active Negotiations and Bug Bounty Programs

The increase in recovered funds can be attributed to more active negotiations with hackers and the growing prevalence of bug bounty programs within the crypto community. PeckShield's security team emphasized the importance of engaging in active discussions with hackers to facilitate the return of stolen assets. Additionally, implementing bug bounty programs and conducting on-chain investigations to identify hackers and vulnerabilities have proven effective in enhancing overall security.

Collaboration for Fund Recovery

PeckShield also highlighted the significance of collaboration in the crypto space. Working closely with centralized exchanges, Tether, and law enforcement agencies to freeze funds whenever suspicious activities are detected has played a pivotal role in recovering stolen assets.

Flash Loan Attacks and DeFi Vulnerabilities

The report delves into various aspects of crypto security, including the prevalence of flash loan attacks. Among the hacks that occurred in 2023, 40% were attributed to flash loan attacks, shedding light on the need for enhanced security measures within the DeFi sector.

DeFi Remains a Prime Target

While some argue that improvements in DeFi security have led to a reduction in crypto theft, PeckShield's report reveals that DeFi remains a primary target for hackers and scammers. In 2023, a significant portion of the losses, 67%, occurred within the DeFi space, while 33% were associated with centralized finance platforms. Hacks accounted for 58% of the total losses, while scams contributed to the remaining 42%.

Diversification of Targets

The report also highlights the diversification of crypto assets targeted by malicious actors. In the past, Bitcoin dominated the trading volume for illicit transactions from 2018 to 2021. However, in 2022 and 2023, a shift occurred as stablecoins began to account for a more substantial portion of illicit transaction volume.

PeckShield's annual report underscores the evolving landscape of crypto security, emphasizing the importance of proactive measures, collaboration, and enhanced security practices in safeguarding digital assets.

Latest