$93.4 Million Was Stolen In 41 Crypto Hacks In April

Key Points:

  • PeckShield reported in April this year, 41 crypto hacking incidents occurred, with a total of $93.4 million stolen.
  • 1245 ETH and 2515 BNB had been converted to Tornado Cash as of April 30, while 203 ETH had been transferred to Fixed Float.
  • Furthermore, sandwich attacks involving PEPE earned “jaredfromsubway.eth” at least $1.4 million.
The recent market rally has created a wave of interest in the crypto community. However, as the industry grew, so did security concerns and the possibility of theft. In the past month, crypto-related theft has also recorded numbers worth considering.
$93.4 Million Was Stolen In 41 Crypto Hacks In April

PeckShield’s monitoring showed that in April this year, 41 hacking incidents occurred, with a total of $93.4 million stolen. As of April 30, 1245 ETH and 2515 BNB were transferred to Tornado Cash, and 203 ETH were transferred to Fixed Float.

Additionally, “jaredfromsubway.eth” earned at least $1.4 million from sandwich attacks involving PEPE. The “jaredfromsubway.eth” was wedged between crypto traders, mostly those wagering on tokens like PEPE and CHAD.

Sandwich bots are early adopters of freshly released tokens like PEPE and CHAD – meme currencies with no inherent value that captured the attention of Crypto Twitter degens virtually overnight as the tokens skyrocketed over 10,000%.

CertiK, a crypto security and auditing company, also published an April overview of crypto vulnerabilities, scams, and hacks, indicating a total loss of $103.7 million in April, increasing the year-to-date total loss to $429.7 million.

According to CertiK, the sum lost to crypto and DeFi exploits in the month was $74.5 million, accounting for over half of the total $145 million exposed in the first four months of the year.

Furthermore, the exit scam occurred after CertiK audited the protocol and warned about centralization issues. Following the attack, CertiK launched a compensation plan in which it urged the rogue developer to return 80% of the stolen funds in exchange for a 20% white hat bounty.

The most recent was the Polygon-based Ovix protocol, which lost $2 million in an April 28 flash loan attack.

DISCLAIMER: The Information on this website is provided as general market commentary and does not constitute investment advice. We encourage you to do your own research before investing.

Join us to keep track of news: https://linktr.ee/coincu

Harold

Coincu News

$93.4 Million Was Stolen In 41 Crypto Hacks In April

Key Points:

  • PeckShield reported in April this year, 41 crypto hacking incidents occurred, with a total of $93.4 million stolen.
  • 1245 ETH and 2515 BNB had been converted to Tornado Cash as of April 30, while 203 ETH had been transferred to Fixed Float.
  • Furthermore, sandwich attacks involving PEPE earned “jaredfromsubway.eth” at least $1.4 million.
The recent market rally has created a wave of interest in the crypto community. However, as the industry grew, so did security concerns and the possibility of theft. In the past month, crypto-related theft has also recorded numbers worth considering.
$93.4 Million Was Stolen In 41 Crypto Hacks In April

PeckShield’s monitoring showed that in April this year, 41 hacking incidents occurred, with a total of $93.4 million stolen. As of April 30, 1245 ETH and 2515 BNB were transferred to Tornado Cash, and 203 ETH were transferred to Fixed Float.

Additionally, “jaredfromsubway.eth” earned at least $1.4 million from sandwich attacks involving PEPE. The “jaredfromsubway.eth” was wedged between crypto traders, mostly those wagering on tokens like PEPE and CHAD.

Sandwich bots are early adopters of freshly released tokens like PEPE and CHAD – meme currencies with no inherent value that captured the attention of Crypto Twitter degens virtually overnight as the tokens skyrocketed over 10,000%.

CertiK, a crypto security and auditing company, also published an April overview of crypto vulnerabilities, scams, and hacks, indicating a total loss of $103.7 million in April, increasing the year-to-date total loss to $429.7 million.

According to CertiK, the sum lost to crypto and DeFi exploits in the month was $74.5 million, accounting for over half of the total $145 million exposed in the first four months of the year.

Furthermore, the exit scam occurred after CertiK audited the protocol and warned about centralization issues. Following the attack, CertiK launched a compensation plan in which it urged the rogue developer to return 80% of the stolen funds in exchange for a 20% white hat bounty.

The most recent was the Polygon-based Ovix protocol, which lost $2 million in an April 28 flash loan attack.

DISCLAIMER: The Information on this website is provided as general market commentary and does not constitute investment advice. We encourage you to do your own research before investing.

Join us to keep track of news: https://linktr.ee/coincu

Harold

Coincu News

Visited 68 times, 2 visit(s) today