In January, exploit-related losses were lower than they were at the same time last year.

Crypto attacks cost $8.8 million in losses in January, according to data from blockchain security company PeckShield on Jan. 31. The January numbers represent a 92.7% decrease from the $121.4 million in exploited losses in January 2022.

Over the course of the month, there were 24 exploits, and $2.6 million worth of cryptocurrency was transferred to mixers like Tornado Cash. 1,200 Ether (ETH) and about 2,668 BNB (BNB) are included in the breakdown of the assets supplied to mixers.

The largest exploit from last month, accounting for 68% of the total, was carried out on the DeFi lending and borrowing platform LendHub, which lost $6 million on Jan. 12.

Other major exploits for the month were Thoreum Finance, which lost $580,000, and Midas Capital, which was victimized in a flash loan assault for $650,000.

According to PeckShield, the January amount is also 68% lower than the December 2022 record, which saw around $27.3 million in exploit losses.

According to DeFiYield's Rekt database, there were further losses not shown in the statistics, including a $2.6 million rug pull on the FCS BNB Chain token. DeFiYield revealed that $200,000 was stolen from the Doglands Metaverse gaming platform and another $150,000 was lost due to bogus BONK tokens.

On Jan. 4, a victim of a phishing attack on the GMX decentralized trading protocol lost as much as $4 million.

Despite the comparatively quiet month, blockchain security firm CertiK predicted a reduction in attacks and exploits this year in early January.

The business also stated that the $62 million in cryptocurrency stolen in December was the "lowest monthly figure" in 2022.

As of the end of the year, the 10 largest exploits of 2022 resulted in a stunning $2.1 billion stolen in the crypto space.

On Mar. 23, 2022, the Ronin bridge was exploited for around $612 million - 173,600 ETH and 25.5 million USD Coin (USDC).

According to Sky Mavis, one of Axie Infinity's engineers, the hackers acquired access to private keys, hacked validator nodes, and accepted transactions that drained funds off the bridge.

On Apr. 14, the U.S. Treasury Department revised its list of Specially Designated Nationals and Blocked Persons (SDN) to account for the potential involvement of Lazarus Group in the bridge's attack.

The Ronin bridge hack is the largest cryptocurrency exploit in history.