Web3 & Crypto Security Crisis: $1.8 Billion Loss, Shocking Trends

Immunefi’s 2023 Annual Report has shed light on the state of security in the Web3 and crypto ecosystem, unveiling a series of alarming statistics and trends. A total of 319 instances, combining successful and semi-successful hacking attempts, as well as alleged fraud, were identified, resulting in a staggering overall loss of $1,803,050,600 throughout the year. The third quarter of 2023 emerged as the most turbulent period, with losses reaching unprecedented levels, totaling over $340 million in September alone. 

94.3% Of Crypto Losses Attributed To Hacks

Hacks took center stage, comprising 94.3% of the total losses, while frauds, scams, and rug pull accounted for a mere 5.7%. Notably, the Lazarus Group, infamous for high-profile attacks, was responsible for $308,600,000, representing 17% of the total losses in 2023.

The report highlighted that DeFi remained the primary target of successful exploits, constituting 77.3% of the attacks. BNB Chain surpassed Ethereum as the most targeted chain, suffering 133 incidents, while Ethereum witnessed 95 incidents. The total number of incidents spiked by 89.8% YoY, reaching 319 in 2023, showcasing the escalating sophistication of hacking attempts.

Despite the alarming surge in hacking attempts, the total losses in 2023 represented a 54.2% decrease compared to the previous year, amounting to $3,948,856,037. Notably, $241,701,085 of stolen funds were successfully recovered in 19 instances, constituting 13.4% of the total losses.

Mitchell Amador, Founder and CEO at Immunefi, remarked:

In 2023, despite a reduction in overall losses compared to the previous year, the Web3 sector experienced a substantial surge in hacking attempts and fraud incidents, with the frequency of such cases nearly doubling. 

Looking ahead to 2024, the report predicts continued growth in new protocols and projects within the Web3 space. With cryptocurrency prices on the rise, the sector may witness unprecedented losses. The persistent challenges related to project infrastructure are expected to remain a significant source of vulnerabilities. 

While DeFi may see increased individual attacks, organized groups are projected to shift focus to CeFi projects, driven by the potential for outsized returns. The battle for cybersecurity in the Web3 ecosystem continues to evolve, posing new challenges for the industry.

Related Reading | Indonesia Tightens Grip, Crypto Exchanges Face Registration Deadline: Report