|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
PeckShieldAlert 的一份報告顯示,加密貨幣駭客和詐騙在 2024 年造成了 30.1 億美元的損失,比 2023 年增加了 15%。
Crypto hacks and scams caused $3.01 billion in losses in 2024, a 15% increase from 2023, according to a report by PeckShieldAlert.
根據 PeckShieldAlert 的報告,加密貨幣駭客和詐騙在 2024 年造成了 30.1 億美元的損失,比 2023 年增加了 15%。
Hacks accounted for $2.15 billion, while scams resulted in $834.5 million in damages.
駭客造成的損失為 21.5 億美元,詐騙造成的損失為 8.345 億美元。
Despite the massive losses, $488.5 million of stolen funds were recovered.
儘管損失慘重,但仍追回了 4.885 億美元的被盜資金。
DeFi Protocols Face the Worst Impact
DeFi協議面臨最嚴重的影響
Decentralized finance (DeFi) protocols were the primary targets, with their reliance on smart contracts making them vulnerable to attacks.
去中心化金融(DeFi)協定是主要目標,它們對智能合約的依賴使其容易受到攻擊。
The report highlights that May 2024 was the worst month, recording $662.2 million in damages.
報告強調,2024 年 5 月是最糟糕的一個月,損失達 6.622 億美元。
Losses declined towards the year’s end, with December seeing the lowest at $46.5 million.
到年底,損失下降,12 月損失最低,為 4,650 萬美元。
Major Hacks of 2024
2024 年主要駭客攻擊
Some of the biggest incidents included:
一些最大的事件包括:
Pig Butchering Scams Drain $3.6 Billion
屠宰生豬騙局損失 36 億美元
Cyvers, another security platform, highlighted the rise of pig butchering scams, which swindled $3.6 billion in 2024.
另一個安全平台 Cyvers 強調了生豬屠宰詐騙的興起,該詐騙在 2024 年詐騙了 36 億美元。
These scams use social engineering to trick victims into handing over funds, with most of the losses occurring on Ethereum.
這些騙局利用社會工程誘騙受害者交出資金,其中大部分損失發生在以太坊上。
Rising Threats and Industry Response
不斷上升的威脅和產業反應
Reports from Chainalysis and Immunefi show an increase in hacking incidents, with hacks accounting for the majority of losses.
Chainaanalysis 和 Immunefi 的報告顯示,駭客事件增加,其中駭客造成的損失佔了大部分。
Fraud and rug pulls, though smaller in scale, saw a significant rise in 2024.
詐欺和詐騙行為雖然規模較小,但在 2024 年出現顯著上升。
The crypto industry faces mounting pressure to enhance security measures and combat cybercrime as losses continue to grow.
隨著損失持續成長,加密產業面臨越來越大的壓力,需要加強安全措施和打擊網路犯罪。
Whether 2025 will bring better protections or more sophisticated attacks remains to be seen.
2025 年是否會帶來更好的保護或更複雜的攻擊還有待觀察。
免責聲明:info@kdj.com
The information provided is not trading advice. kdj.com does not assume any responsibility for any investments made based on the information provided in this article. Cryptocurrencies are highly volatile and it is highly recommended that you invest with caution after thorough research!
If you believe that the content used on this website infringes your copyright, please contact us immediately (info@kdj.com) and we will delete it promptly.
-
- Ozak AI 透過人工智慧驅動的解決方案增強財務洞察力
- 2025-01-10 09:40:24
- 歐扎克AI的預售已進入最後階段,越來越受到尋求高回報的潛在投資者的關注。
-
- 比特幣衍生資產市場是建立在紙牌屋之上的嗎?
- 2025-01-10 09:30:24
- 根據比特幣研究的一篇部落格文章,一些聲稱完全由加密貨幣支持的比特幣(BTC)衍生品可能站不住腳
-
- 隨著市場為強勁走勢做好準備,XRP (XRP) 價格處於關鍵決策區域
- 2025-01-10 09:30:24
- XRP (XRP) 追隨了更廣泛的加密市場趨勢,大幅拋售,但該山寨幣仍佔據了 300% 漲幅的大部分