Bybit Suffers Largest Crypto Hack in History, Losing $1.5B

Just as the crypto industry celebrated a landmark victory in the Coinbase vs. SEC lawsuit on Feb. 21, Bybit suffered the largest security breach in crypto history.

The Dubai-based exchange, which is the second-largest by trading volume, lost an estimated $1.5 billion in staked Ethereum (ETH) and ERC-20 tokens in a massive exploit that has rattled the industry.

This attack dwarfed previous crypto heists, surpassing both the $611 million Poly Network attack in 2021 and the $600 million Ronin bridge exploit in 2022.

‘Biggest Single Theft Ever’ – Analyst Weighs In

According to Elliptic co-founder and chief scientist Tom Robinson, the breach may not just be the biggest crypto hack ever, but possibly the largest single theft of any kind.

“It’s also potentially the largest single theft of any kind, ever.”

The situation escalated further when on-chain investigator ZachXBT and Arkham Intelligence identified North Korea’s Lazarus Group as the culprit. This state-backed hacking group, tied to North Korea’s government, has been behind some of the biggest cyberwarfare and ransomware operations in history.

Bybit’s Assets Drop $5.3B Post-Hack

Bybit confirmed the breach at 3:53 PM UTC on Feb. 21, with CEO Ben Zhou stating that a hacker compromised an ETH cold wallet, transferring the funds to an unidentified address.

  • Etherscan records show that 401,346.77 ETH (~$1.1 billion) was transferred to the hacker’s wallet at 2:16 AM UTC.
  • Bybit’s total assets fell by over $5.3 billion, including the $1.4 billion in stolen funds, per DefiLlama data.

Despite the catastrophic loss, Bybit has kept withdrawals open, and Zhou reassured users:

“Bybit is solvent even if this hack loss is not recovered. All client assets are 1-to-1 backed, and we can cover the loss.”

Zhou further stated that Bybit had taken out bridge loans to secure 80% of the funding needed to cover losses.

Crypto Market Reacts as ETH Drops 6.7%

The market reacted sharply, with ETH plunging 6.7% during the day before recovering to a 2% loss over 24 hours, per CoinGecko data.

Industry Reacts: ‘Scale Is Staggering’

Industry experts were quick to weigh in on the scale of the breach:

  • Maddie Kennedy, VP of Chainalysis, called it “the biggest hack ever”, accounting for more than half of all funds stolen in 2024.
  • Rob Behnke, co-founder of Halborn Security, noted:“The scale of this incident is staggering, but not surprising. Attackers are targeting high-value exchanges with increasingly sophisticated exploits.”

Behnke described the Bybit exploit as an advanced attack that used a spoofed user interface and smart contract manipulation to drain the wallet.

“While the sheer size sets a new benchmark, it aligns with the trend of attackers targeting high-value exchanges with increasingly creative exploits.”

Rising Threats in Crypto Security

The Bybit breach highlights growing security concerns in the industry. Zhou noted that 2025 has already seen a rise in sophisticated hacks, including the ZkLend breach on Starknet.

“Crypto exchanges are prime targets because they custody enormous amounts of value, often in complex, multi-layered systems that can harbor unnoticed vulnerabilities,” Behnke added.

Despite the breach, Coinbase’s Conor Grogan believes the event is unlikely to cause market contagion, citing Bybit’s strong financial position.

The Only Winner? Self-Custody

Throughout the crisis, Zhou maintained transparency, engaging with the community and providing detailed answers on X.

However, for many in the crypto community, the biggest lesson from this hack may not be exchange security, but the importance of self-custody.

“Biggest winner is self-custody,” Aave’s Stani Kulechov posted.

With crypto security under renewed scrutiny, Bybit’s massive loss serves as a wake-up call for investors and exchanges alike.

This article is for information purposes only and should not be considered trading or investment advice. Nothing herein shall be construed as financial, legal, or tax advice. Bullish Times is a marketing agency committed to providing corporate-grade press coverage and shall not be liable for any loss or damage arising from reliance on this information. Readers should perform their own research and due diligence before engaging in any financial activities.

Leave a Reply

Your email address will not be published. Required fields are marked *