Blockchain security firms report that the recent exploit on the cross-chain platform Orbit Bridge has resulted in a nearly $100 million increase in the value of cryptocurrencies lost to hacks in December.
December was the fifth most compromised month of 2023, according to a report by blockchain security firm PeckShield on January 1. The news source was a $81.5 million cross-chain bridge exploit on Orbit Bridge.
According to the report, the exploit ranked tenth among the most severe breaches that targeted a cross-chain bridge in the previous three years.
Orbit Bridge is the bridging service of the cross-chain protocol Orbit Chain, which was introduced in South Korea in 2018. On December 31 at 8:52 pm UTC, Orbit Chain confirmed it had been compromised due to an unauthorized violation of access to its ecosystem.
The Orbit Chain team declared on January 1 that it had requested key international cryptocurrency exchanges to freeze the stolen assets.
“We maintain close communication with law enforcement agencies and are diligently working to locate and freeze the stolen assets,” the statement continued.
Billions Lost to Hack in 2023
Beosin, PeckShield, and CertiK, three blockchain security firms, estimate that the aggregate crypto losses caused by breaches, scams, and exploits in 2023 amounted to $1.51 billion to $2 billion.
PeckShield data indicates that September and November were especially catastrophic, with losses exceeding $700 million in those two months alone.
The Mixin Network incurred a financial loss of $200 million in September. In contrast, Poloniex and HTX/Heco Bridge suffered the most significant breaches in November, resulting in losses of $131.4 million and $113.3 million, respectively.
A $197 million breach of Euler Finance in March and a $125 million compromise of Multichain in July were two significant breaches that occurred during the year.
However, according to the blockchain security firm Beosin, there were substantial reductions in breaches, phishing scams, and rug pulls compared to 2022, resulting in a decrease in total losses from approximately $4.38 billion.
The report noted that losses from breaches decreased the most, by approximately 61.2%, from $3.6 billion in 2022 to $1.4 billion in 2023.