&w=3840&q=100)
CoinDCX joins list of the biggest crypto breaches in recent times
The affected account, the company clarified, did not hold any customer assets.
Sumit Gupta, co-founder of CoinDCX, described the breach as "sophisticated", revealing that hackers had exploited a server vulnerability. He further stated that the financial loss would be absorbed through the company's treasury reserves, which are 'sufficiently healthy' to cover the damage.
The CoinDCX attack comes amid a broader wave of crypto hacks globally, once again raising questions about the actual security of blockchain-based platforms. While blockchains themselves are designed to be secure, the surrounding infrastructure — including wallets, bridges, exchanges, and operational accounts — continues to face vulnerabilities.
According to blockchain analysis firm Chainalysis, over $1.7 billion in cryptocurrency was stolen in 2023, following a record $3.8 billion in 2022.
Which were the largest crypto hacks?
The biggest theft in the sector's history remains the $625 million hack of the Ronin Network in March 2022. This breach targeted the Axie Infinity blockchain game, with hackers — later linked to North Korea's Lazarus Group — making off with Ether and stablecoins. Only a small portion of the stolen funds was recovered.
Following closely is the Poly Network hack of August 2021, where over $611 million was stolen. In a rare twist, the anonymous hacker returned most of the funds, claiming the act was carried out 'for fun.'
The Binance BNB Bridge suffered a $569 million breach in October 2022 due to a flaw in its smart contract, while Japan's Coincheck exchange lost $532 million in 2018 through vulnerabilities in its hot wallets.
In November 2022, FTX, once a major player in the crypto world, lost over $477 million on the same day it filed for bankruptcy. The company confirmed the hack on its Telegram channel, even warning users to delete its apps.
Why are cross-chain bridges and DeFi platforms popular targets?
A common pattern across recent breaches is the targeting of cross-chain bridges — platforms that allow cryptocurrencies to be transferred between different blockchains. The Wormhole attack in February 2022 resulted in a $325 million theft, while Nomad Bridge lost $190 million shortly after.
In March 2023, Euler Finance, a DeFi lending platform, suffered a $197 million flash loan attack. Surprisingly, the attacker later returned much of the stolen funds, citing safety concerns.
In May 2024, Japan's DMM Bitcoin exchange reported a $305 million theft, with Lazarus Group again suspected. Bybit, a major global exchange, disclosed a $1.5 billion breach in February, marking one of the largest losses to date.
In July last year, India's WazirX suffered a $230 million theft — one of the biggest cyberattacks on an Indian exchange. Many of the affected 15 million investors reportedly faced severe financial hardship.
Meanwhile, Iran's largest exchange, Nobitex, lost $90 million amid geopolitical tensions. The stolen funds carried messages allegedly criticising Iran's Revolutionary Guard.
How do hackers launder stolen crypto?
Tracking stolen crypto assets remains a key challenge. In the WazirX case, Netherlands-based Crystal Intelligence revealed that most of the stolen funds were laundered via TornadoCash, an open-source platform known for anonymising transactions. Only around $6 million remains traceable.
Are blockchain projects truly secure?
Despite claims of blockchain being 'ultra-secure', repeated cyberattacks suggest otherwise. In 2024, around $2.2 billion worth of cryptocurrencies were stolen. This followed losses of $1.7 billion in 2023 and $3.8 billion in 2022, according to blockchain analysis firm Chainalysis. The figures continue to expose vulnerabilities across exchanges, cross-chain bridges, and decentralised finance (DeFi) platforms. The trend continued into 2024, with fresh breaches reported globally.
Even established exchanges like Coinbase have not been immune. In May this year, it estimated losses between $180 million and $400 million following a cyberattack that exploited insider leaks. The company confirmed that multiple contractors and employees working outside the US were paid by hackers to gather internal data.
State-sponsored actors, especially North Korea's Lazarus Group, continue to dominate the crypto hacking space. The group has been linked to major breaches, including Ronin, DM Bitcoin, and Bybit.
Is crypto security a myth?
Experts suggest that while blockchain technology itself may offer robust security features, the infrastructure surrounding it — including bridges, exchanges, and DeFi platforms — has repeatedly proven vulnerable. With evolving tactics such as flash loan attacks, insider threats and state-backed cyber warfare, the future is shaping up to be grim for cryptocurrency security.
Hashtags

Try Our AI Features
Explore what Daily8 AI can do for you:
Comments
No comments yet...
Related Articles


Time of India
24 minutes ago
- Time of India
Fake currency seizure reveals investment fraud racket
1 2 Kolkata: Following Saturday's seizure of counterfeit currency with a face value of Rs 9 crore from a hotel near the Dhamakhali ferry ghat in Sandeshkhali, North 24 Parganas, police have unearthed an online investment fraud racket. Police said the gang was run by Abhishek Tiwari, who is on the run. On Monday, police arrested Tishan Sen, and a search is on for his aides, Sirajuddin Molla and Debottam Chakraborty. ADG (CID) Vishal Garg said, "Tiwari and Sen were arrested by Kolkata Police in Feb in an investment fraud case. We found that the accused offered huge loans to people without much paperwork or background checks. Once the victims agreed to speak to them, they made video calls and used genuine money at the top and fake currency at the bottom to show that they had the cash ready. The victim was then asked to pay a 1%-2% commission to avail of the loan. This was how they cheated Subhasish Acharya of Burnpur, Asansol, of Rs 22 lakh. Acharya, a builder, was offered a loan of Rs 30 crore and got trapped in this scam." The gang printed the counterfeit currency from a shop in Sealdah. They had told the shop owner that the currency would be used in a movie. You Can Also Check: Kolkata AQI | Weather in Kolkata | Bank Holidays in Kolkata | Public Holidays in Kolkata


Economic Times
44 minutes ago
- Economic Times
Dalmia Bharat's profit surges nearly 3 times on improved pricing
Dalmia Bharat's consolidated net profit surged nearly three times on year in the June quarter to Rs 345 crore, helped by an improvement in net sales realisations, which offset the impact of lower sales volumes. ADVERTISEMENT The cement producer's sales volume fell nearly 6% on year to 7 million tonnes in the June quarter, which limited a growth in its consolidated revenue to 0.4% on year to Rs 3,636 crore. The topline grew despite a fall in sales volume as realisations improved by 6.6% on year to Rs 5,193 per tonne during the quarter. This also boosted the company's earnings before interest, tax, depreciation and amortization to an all-time high of Rs 883 crore, while the EBITDA made on each tonne of cement surged 40% on year to Rs 1,261. The profitability was also boosted by lower costs of logistics and power and fuel costs, as compared to the previous year. 'Beginning of this year marks a recovery in cement realizations in our key markets, which has helped us deliver robust EBITDA growth, resulting in an EBITDA margin of 24.3%, which is an increase of 5.8% percentage points compared to last year,' Puneet Dalmia, managing director of the company was quoted in a release. The company currently has a capacity of 49.5 million tonne and is targeting a capacity of 75 million tonne by FY28. Earlier this year, the company announced fresh capital investments of Rs 6,800 crore for adding 12 million tonne of capacity across its South and West regions. ADVERTISEMENT 'Backed by a robust balance sheet, a disciplined capital allocation framework and healthy profitability outlook, we are steadily progressing towards our vision of becoming a PAN-India player,' chief financial officer Dharmender Tuteja company announced its earnings after market hours, and its shares closed at Rs 2,319.15 rupees on the BSE, up 2.5% from the previous close. ADVERTISEMENT (You can now subscribe to our ETMarkets WhatsApp channel)


Time of India
44 minutes ago
- Time of India
Man gets 3 yrs of RI
Koraput: The special Pocso court in Jeypore on Monday convicted a 30-year-old man in a sexual assault case dating back to 2017, involving a minor girl from Koraput district. The court sentenced the man to three years of rigorous imprisonment and imposed a fine of Rs 20,000 under the Pocso Act .