The Rising Threat of Web3 Hackers and Scammers

The Rising Threat of Web3 Hackers and Scammers

In the first quarter of 2024, the Web3 space faced significant challenges with $336 million lost to hackers and fraudsters. While this number represents a 23% decrease compared to the previous year, it is still a cause for concern. A report by Immunefi highlighted the vulnerability of Web3 protocols, with almost half of the capital stolen in January alone.

It is worth noting that $73,885,000 has been recovered from stolen Web3 capital in specific situations, including the Munchables and Seneca exploits. However, this only accounted for 22% of the total losses in the first quarter. The report identified 61 incidents of blackhat hackers exploiting crypto protocols and alleged rug pulls, resulting in a total of $336,311,217 lost in the first three months of the year.

DeFi as the Primary Target

Decentralized finance (DeFi) remains the main target for exploits, representing 100% of the total losses in Q1 2024. Centralized finance (CeFi), on the other hand, did not experience any attacks during this period. Ethereum was the most targeted chain, with 33 incidents accounting for 51% of total losses, followed by BNB Chain with 14 incidents, totaling 22% of losses.

Key Projects and Vulnerabilities

Two projects, Orbit Bridge and Munchables, suffered significant losses in January and March, respectively. Orbit Bridge, the bridging service of the cross-chain protocol Orbit Chain, lost $81.7 million, while Munchables, an NFT game on the Ethereum layer 2 Blast, lost $62.8 million. Combined, these two projects accounted for 43% of the total losses in Q1.

Hacks continue to be the leading cause of fund loss in the Web3 space, accounting for 95.6% of losses in Q1 2024. Fraud, on the other hand, only contributed to 4.4% of the total losses. While the overall losses have decreased compared to the previous year, the threat of hackers and scammers remains prevalent.

The data from the first quarter of this year highlights the ongoing threat posed by Web3 hackers and fraudsters. While there has been a decrease in total losses compared to the previous year, the need for improved security measures within the DeFi space is evident. As the Web3 ecosystem continues to evolve, it is crucial for both developers and users to remain vigilant and proactive in protecting their assets.

Blockchain

Articles You May Like

The Impact of Scott Matherson in the Crypto Industry
Personal Reflections on My Journey Towards Success
The Impact of Legalizing Bitcoin Mining in Russia
The Crypto Market: A Bright Future Ahead

Leave a Reply

Your email address will not be published. Required fields are marked *