The Largest Cryptocurrency Thefts

Avatar
Johnny Walker
Chief Editor
7 February 2018 Updated on  Обновлено   1 February 2023

At the end of January 2018, Coincheck, one of the biggest Japanese cryptocurrency exchanges, was robbed by hackers. The NEM (XEM) cryptocurrency in the total sum of 58 billion yen was stolen. In dollar equivalent this will be $533 million. This theft has an impressive scale, but such incidents began to occur more often. Since the cryptocurrency began spreading, hackers stole Bitcoin and Ethereum tokens for a total sum of 1.2 billion dollars. This amount corresponds to their price at the time currency was stolen.

cryptocurrency theft

Let us dig into the history and look over major cryptocurrency thefts:

June 2011

Hack of the Mt. Gox, the famous exchange, can be considered as the largest bitcoins theft in history. A group of professional hackers used complex vulnerabilities and obtained access to the system of one of the auditors, and then they got access to the servers of the exchange. After that, hackers lowered the cost of bitcoin to 1 cent per coin and withdrew about 2,000 bitcoins. Later, hackers made available to buy BTC at any price. As a result, by the 2014 year this exchange has lost about 850 thousand bitcoins (it is approximately $480 million) and has declared bankruptcy.

September 2012

BitFloor (New York exchange) lost 24 thousand bitcoins (approximately $250 thousand) because of the hacker attack. A bit later, in April 2013, the exchange declared that it stops its work and compensated stolen funds to clients.

January 2015

19 thousand BTC (approximately $5 million) were stolen from Bitstamp exchange. But, thanks to the reserves of the company, clients have received compensation.

March 2015

In the USA, two federal agents who participated in the shadow market Silk Road investigation were accused in fraud and misappropriation of arrested funds. One of them, the Secret Service special agent, appropriated confiscated bitcoins in the amount of $800 thousand without permission. The second defendant, the DEA agent, received large amounts of cryptocurrency from Ulbricht (Silk Road owner) for disclosing investigative information.

May 2016

The criminals hacked the servers of the Hong Kong exchange Gatecoin and withdrew 250 bitcoins and 185 thousand ethers from its online wallets (total sum was approximately $2 million). However, the cryptocurrency of the clients was stored in separate cold wallets and remained safe.

June 2016

TheDAO (first decentralized autonomous organization and first massive Ethereum-based ICO) was attacked using the recursive call vulnerability. The hacker stole 3.5 million ETH (approximately $45 million).

August 2016

As a result of the hacking, the Hong Kong exchange Bitfinex lost 119 thousand bitcoins (it is approximately $60 million). In April 2017, exchange clients received compensation for the stolen funds.

April 2017

Hackers stole information from the personal computer of an employee of the South Korean exchange Bithumb; this resulted in a leak of auction information and personal data of 31 thousand users. For that error, the Korean Communications Commission issued to the exchange a fine in the amount of 60 million won (approximately $55 thousand). At the same time, another exchange from South Korea Youbit lost 4,000 bitcoins as a result of an attack. South Korea media attribute this attack to North Korean intelligence agencies.

July 2017

Hacker gang White Hat Group stole 153 thousand ETH (approximately $31 million) from Parity Wallet because of the vulnerability in its software. The week before, other hackers stole ethers amount equal to $7 million from Israel startup CoinDash during ICO. They changed the address of wallet for receiving funds.

November 2017

As a result of accidental activation of a vulnerability in Parity Wallet by a regular user (not a professional hacker), Ethereum tokens costing $160 million were lost. They were frozen because of a software error. Around the same time, Tether company declared that hackers stole from Tether Treasury wallet USDT tokens amount equivalent to $31 million.

December 2017

The payment system of the NiceHash mining marketplace was hacked. Hackers stole 4,700 bitcoins (approximately $63 million) and transferred this sum to a wallet, which is now being monitored by all NiceHash users. Thus, the community wants to help in solving the crime. In the same month, Youbit, the South Korean exchange, was again attacked and lost 17% of its assets. This time they declared bankruptcy and took the decision to close, not forgetting to blame the neighbouring DPRK for their troubles again.

largest cryptocurrency thefts

Generally, the crypto community is sturdy in the assumption that North Korea has started a bitcoin hunt at the state level and desires to control a significant amount of this cryptocurrency. For example, the US NSA blames them for spreading the WannaCry ransomware virus, that encrypted victims’ data and demanded a ransom in BTC. CEO of the Chinese exchange BTCC, Bobby Lee, also believes that North Korea is active in the cryptocurrency sphere. But at the same time, he admires such a policy, calling it reasonable.

map

Feel Free to Contact Us