This research report is initiated by the Blockchain Security Alliance and co-produced by alliance members Beosin and Footprint Analytics. It aims to comprehensively explore the global blockchain security landscape in 2025. Through analysis and assessment of the current state of blockchain security worldwide, the report will reveal existing security challenges and threats, and provide solutions and best practices. Blockchain security and regulation are key issues for the development of the Web3 era. Through in-depth research and discussion in this report, we can better understand and address these challenges to promote the security and sustainable development of blockchain technology.
1. Overview of Web3 Blockchain Security Landscape in 2025
According to monitoring by Alert, a platform under Beosin, a blockchain security and compliance technology company, total losses in the Web3 space due to hacking, phishing scams, and project Rug Pulls reached $3.375 billion in 2025. There were a total of 313 major security incidents, including 191 hacking attacks with losses of approximately $3.187 billion; Rug Pull incidents by project teams totaling about $11.5 million; and 113 phishing scams with total losses of about $177 million.
Q1 2025 saw the heaviest losses, with most stemming from the Bybit hacking incident. Although losses from hacking attacks decreased quarter over quarter, they increased significantly compared to 2024, with a growth of 77.85%. Losses from phishing scams and Rug Pulls by project teams declined markedly compared to 2024, with phishing losses dropping approximately 69.15%, and Rug Pull losses decreasing about 92.21%.
In 2025, attacked project types include DeFi, CEX, public chains, cross-chain bridges, NFTs, Memecoin trading platforms, wallets, browsers, third-party code packages, infrastructure, and MEV bots. DeFi remains the most frequently attacked project type, with 91 attacks causing losses of about $621 million. CEX accounts for the highest total loss amount, with 9 attacks resulting in approximately $1.765 billion in losses, representing 52.30% of total losses.
Ethereum continues to be the public chain with the highest loss amount in 2025, with 170 security incidents on Ethereum causing about $2.254 billion in losses, accounting for 66.79% of the total annual losses.
Regarding attack methods, the Bybit incident was primarily caused by supply chain attacks, resulting in about $1.44 billion in losses, accounting for 42.67% of total losses, making it the most damaging attack method. Additionally, contract vulnerability exploits were the most frequent attack type, with 62 out of 191 incidents (32.46%) stemming from contract exploits.
2. Top 10 Security Incidents in 2025
There were 3 security incidents in 2025 with losses exceeding $100 million: Bybit ($1.44 billion), Cetus Protocol ($224 million), and Balancer ($116 million). Followed by Stream Finance ($93 million), a whale on Bitcoin ($91 million), Nobitex ($90 million), Phemex ($70 million), UPCX ($70 million), Ethereum users ($50 million), and Infini ($49.5 million).
Unlike previous years, this year’s top 10 security incidents include 2 cases of significant personal user losses caused by social engineering/phishing attacks. Although such attacks are not the largest in terms of loss amount, their frequency has been increasing annually, posing a major threat to individual users.
3. Types of Attacked Projects
Centralized Exchanges Have the Highest Loss Amounts
In 2025, the highest losses were among centralized exchanges, with 9 attacks causing approximately $1.765 billion in total losses, accounting for 52.30% of overall losses. The exchange with the largest loss was Bybit, with about $1.44 billion lost. Other significant losses include Nobitex (about $90 million), Phemex (about $70 million), BtcTurk ($48 million), CoinDCX ($44.2 million), SwissBorg ($41.3 million), and Upbit ($36 million).
DeFi remains the most frequently attacked project type, with 91 attacks causing about $621 million in losses, ranking second in total loss amount. Among DeFi projects, Cetus Protocol was hacked for approximately $224 million, accounting for 36.07% of DeFi stolen funds. Balancer lost about $116 million. Other notable DeFi projects with significant losses include Infini (about $49.5 million), GMX (about $40 million), Abracadabra Finance ($13 million), Cork Protocol (about $12 million), Resupply (about $9.6 million), zkLend (about $9.5 million), Ionic (about $8.8 million), and Alex Protocol (about $8.37 million).
4. Losses Across Different Chains
Ethereum Has the Highest Losses and Most Security Incidents
As in previous years, Ethereum remains the public chain with the highest losses and the most security incidents. There were 170 incidents on Ethereum causing approximately $2.254 billion in losses, representing 66.79% of the total annual losses.
The second-ranked chain by incident count is BNB Chain, with 64 incidents causing about $89.83 million in losses. BNB Chain experiences frequent on-chain attacks, with relatively smaller loss amounts, but both the number of incidents and total losses increased significantly compared to 2024, with losses rising by 110.87%.
Base ranks third in incident count with 20 security events, followed closely by Solana with 19 incidents.
5. Attack Method Analysis
Contract exploit is the most common attack method
Out of 191 incidents, 62 involved contract exploits, accounting for 32.46%, with total losses of $556 million. Aside from supply chain attacks on Bybit, this is the most damaging attack type in terms of loss amount.
Breaking down contract exploits, the most damaging vulnerability was business logic flaws, with total losses of $464 million. The top three types of contract vulnerabilities are: business logic flaws (53 incidents), access control flaws (7 incidents), and algorithmic defects (5 incidents).
This year, there were 20 incidents involving private key leaks, with total losses of about $180 million. The number of such incidents and the losses caused have decreased significantly compared to last year. Exchanges, project teams, and users have improved their awareness of private key security.
6. Analysis of Typical Security Incidents
6.1 Cetus Protocol $224 Million Security Incident Analysis
Incident Overview
On May 22, 2025, the DEX Cetus Protocol on the Sui ecosystem was attacked due to an error in the implementation of left shift in an open-source library code. Taking one attack transaction (https://suivision.xyz/txblock/DVMG3B2kocLEnVMDuQzTYRgjwuuFSfciawPvXXheB3x?tab=Overview) as an example, the simplified attack steps are as follows:
Enable flash loan: attacker borrows 10 million haSUI via flash loan.
Create liquidity position: open a new liquidity position with a price range of [300000, 300200].
Add liquidity: using only 1 unit of haSUI, added liquidity but obtained a liquidity value of 10,365,647,984,364,446,732,462,244,378,333,008.
Remove liquidity: immediately remove liquidity from multiple transactions to deplete the pool.
Repay flash loan: repay the flash loan and retain about 5.7 million SUI as profit.
Vulnerability Analysis
The root cause of this attack lies in the incorrect implementation of the checked_shlw function in get_delta_a, leading to overflow check failure. The attacker only needs a small amount of tokens to exchange for a large amount of assets in the liquidity pool, enabling the attack.
As shown below, checked_shlw is used to determine whether shifting a u256 by 64 bits will cause overflow. Inputs less than 0xffffffffffffffff << 192 will bypass overflow detection, but after shifting left by 64 bits, the value may exceed the maximum of u256 (overflow), yet checked_shlw still outputs no overflow (false). This causes subsequent calculations to severely underestimate the required tokens.
Additionally, in Move, integer operations are designed to prevent overflow and underflow, which could cause unexpected behavior or vulnerabilities. Specifically: if the result of addition or multiplication exceeds the bounds of the integer type, the program aborts. If the divisor is zero, division aborts.
However, the left shift (<<) operation behaves differently: overflow does not cause an abort. This means that even if the shift exceeds the storage capacity of the integer type, the program will not terminate, potentially leading to erroneous values or unpredictable behavior.
6.2 Balancer $116 Million Security Incident Analysis
On November 3, 2025, the Balancer v2 protocol was attacked, resulting in losses of about $116 million across multiple chains, including its forked protocols. Taking the attack transaction on Ethereum as an example: 0x6ed07db1a9fe5c0794d44cd36081d6a6df103fab868cdd75d581e3bd23bc9742
The attacker first initiated an attack transaction using the batch swap feature, exchanging a large amount of BPT for pool liquidity tokens, drastically reducing the pool’s liquidity reserves.
Then, the attacker began swapping liquidity tokens (osETH/WETH).
Next, they swapped the liquidity tokens back to BPT tokens and repeated these operations across multiple pools.
Finally, they withdrew funds to realize profit.
Vulnerability Analysis
ComposableStablePools use Curve’s StableSwap invariant formula to maintain price stability among similar assets. However, the scaling operations during invariant calculations introduce errors.
The mulDown function performs integer division with flooring, and this precision error propagates into the invariant calculation, causing the computed value to decrease abnormally, creating profit opportunities for attackers.
7. Anti-Money Laundering (AML) Typical Case Analysis
7.1 US Sanctions and Ryan James Wedding-led Drug Trafficking Group
According to US Treasury disclosures, Ryan James Wedding and his team smuggled several tons of cocaine through Colombia and Mexico, selling to the US and Canada. Their criminal organization used cryptocurrency money laundering to clean large amounts of illegal wealth.
Using Beosin’s on-chain tracking and investigation tool Beosin Trace, analysis of crypto addresses linked to Wedding’s drug trafficking group shows the following:
Addresses associated with Wedding’s group, such as TAoLw5yD5XUoHWeBZRSZ1ExK9HMv2CiPvP, TVNyvx2astt2AB1Us67ENjfMZeEXZeiuu6, and TPJ1JNX98MJpHueBJeF5SVSg85z8mYg1P1, have handled a total of 266,761,784.24 USDT. Some assets have been frozen by Tether, but most have been laundered through high-frequency trading addresses and multi-level transfers, then deposited into platforms like Binance, OKX, Kraken, BTSE.
The gang’s Sokolovski holds addresses across multiple blockchains (BTC, ETH, Solana, TRON, BNB Beacon Chain). The fund flow analysis results can be viewed in the full report.
7.2 GMX $40 Million Funds Stolen Case
On July 10, 2025, GMX was attacked due to a reentrancy vulnerability, with hackers profiting about $42 million. Beosin Trace tracked the stolen funds and found that the attacker’s address 0x7d3bd50336f64b7a473c51f54e7f0bd6771cc355, after profiting, exchanged various stablecoins and altcoins for ETH and USDC via DEX protocols, then transferred the stolen assets across multiple cross-chain protocols to the Ethereum network.
Subsequently, about $32 million worth of ETH from the stolen assets was stored in the following four Ethereum addresses:
0xe9ad5a0f2697a3cf75ffa7328bda93dbaef7f7e7
0x69c965e164fa60e37a851aa5cd82b13ae39c1d95
0xa33fcbe3b84fb8393690d1e994b6a6adc256d8a3
0x639cd2fc24ec06be64aaf94eb89392bea98a6605
Approximately $10 million was stored in an Arbitrum address: 0xdf3340a436c27655ba62f8281565c9925c3a5221.
The fund laundering path in this incident is very typical: hackers obfuscated and hid the flow of funds through DeFi protocols, cross-chain bridges, etc., to evade regulatory and law enforcement tracking and freezing.
8. Summary of Blockchain Security Landscape in Web3 2025
In 2025, losses caused by phishing scams and project Rug Pulls decreased significantly compared to 2024. However, hacking attacks remained frequent, with total losses exceeding $3.1 billion. The project type with the highest losses remains exchanges. Private key leak incidents decreased, mainly due to:
Following rampant hacker activities last year, the entire Web3 ecosystem has become more security-conscious. Projects and security firms have made efforts in internal security operations, real-time on-chain monitoring, enhanced security audits, and learning from past contract exploit events. Awareness of private key management and project operation security has improved. As exploiting contract vulnerabilities and private key theft become more difficult, hackers have turned to other methods such as supply chain attacks and front-end vulnerabilities to deceive users into transferring assets to hacker-controlled addresses.
Moreover, as the crypto market integrates with traditional markets, targets have expanded beyond DeFi, cross-chain bridges, and exchanges to include payment platforms, gambling sites, crypto service providers, infrastructure, development tools, and MEV bots. Attack focus has shifted toward more complex protocol logic flaws.
For individual users, social engineering/phishing and physical threats like violence are major risks to asset security. Many phishing attacks involve small amounts and target individual users, often unreported or underestimated. Users should raise awareness and vigilance. Physical threats such as kidnapping have occurred multiple times this year; users should protect personal information and minimize public exposure of assets.
Overall, Web3 security in 2025 still faces severe challenges. Projects and users must remain vigilant. In the future, supply chain security may become the top priority. How to continuously protect infrastructure providers and monitor threats within the supply chain is a major industry challenge. AI-driven social engineering/phishing attacks may continue to grow, requiring a multi-layered, real-time, dynamic defense system from individual awareness to technical barriers and community cooperation.
This page may contain third-party content, which is provided for information purposes only (not representations/warranties) and should not be considered as an endorsement of its views by Gate, nor as financial or professional advice. See Disclaimer for details.
2025 Web3 Security Annual Report: Supply Chain Attacks Become the Biggest Threat
Author: Beosin
Preface
This research report is initiated by the Blockchain Security Alliance and co-produced by alliance members Beosin and Footprint Analytics. It aims to comprehensively explore the global blockchain security landscape in 2025. Through analysis and assessment of the current state of blockchain security worldwide, the report will reveal existing security challenges and threats, and provide solutions and best practices. Blockchain security and regulation are key issues for the development of the Web3 era. Through in-depth research and discussion in this report, we can better understand and address these challenges to promote the security and sustainable development of blockchain technology.
1. Overview of Web3 Blockchain Security Landscape in 2025
According to monitoring by Alert, a platform under Beosin, a blockchain security and compliance technology company, total losses in the Web3 space due to hacking, phishing scams, and project Rug Pulls reached $3.375 billion in 2025. There were a total of 313 major security incidents, including 191 hacking attacks with losses of approximately $3.187 billion; Rug Pull incidents by project teams totaling about $11.5 million; and 113 phishing scams with total losses of about $177 million.
Q1 2025 saw the heaviest losses, with most stemming from the Bybit hacking incident. Although losses from hacking attacks decreased quarter over quarter, they increased significantly compared to 2024, with a growth of 77.85%. Losses from phishing scams and Rug Pulls by project teams declined markedly compared to 2024, with phishing losses dropping approximately 69.15%, and Rug Pull losses decreasing about 92.21%.
In 2025, attacked project types include DeFi, CEX, public chains, cross-chain bridges, NFTs, Memecoin trading platforms, wallets, browsers, third-party code packages, infrastructure, and MEV bots. DeFi remains the most frequently attacked project type, with 91 attacks causing losses of about $621 million. CEX accounts for the highest total loss amount, with 9 attacks resulting in approximately $1.765 billion in losses, representing 52.30% of total losses.
Ethereum continues to be the public chain with the highest loss amount in 2025, with 170 security incidents on Ethereum causing about $2.254 billion in losses, accounting for 66.79% of the total annual losses.
Regarding attack methods, the Bybit incident was primarily caused by supply chain attacks, resulting in about $1.44 billion in losses, accounting for 42.67% of total losses, making it the most damaging attack method. Additionally, contract vulnerability exploits were the most frequent attack type, with 62 out of 191 incidents (32.46%) stemming from contract exploits.
2. Top 10 Security Incidents in 2025
There were 3 security incidents in 2025 with losses exceeding $100 million: Bybit ($1.44 billion), Cetus Protocol ($224 million), and Balancer ($116 million). Followed by Stream Finance ($93 million), a whale on Bitcoin ($91 million), Nobitex ($90 million), Phemex ($70 million), UPCX ($70 million), Ethereum users ($50 million), and Infini ($49.5 million).
Unlike previous years, this year’s top 10 security incidents include 2 cases of significant personal user losses caused by social engineering/phishing attacks. Although such attacks are not the largest in terms of loss amount, their frequency has been increasing annually, posing a major threat to individual users.
3. Types of Attacked Projects
Centralized Exchanges Have the Highest Loss Amounts
In 2025, the highest losses were among centralized exchanges, with 9 attacks causing approximately $1.765 billion in total losses, accounting for 52.30% of overall losses. The exchange with the largest loss was Bybit, with about $1.44 billion lost. Other significant losses include Nobitex (about $90 million), Phemex (about $70 million), BtcTurk ($48 million), CoinDCX ($44.2 million), SwissBorg ($41.3 million), and Upbit ($36 million).
DeFi remains the most frequently attacked project type, with 91 attacks causing about $621 million in losses, ranking second in total loss amount. Among DeFi projects, Cetus Protocol was hacked for approximately $224 million, accounting for 36.07% of DeFi stolen funds. Balancer lost about $116 million. Other notable DeFi projects with significant losses include Infini (about $49.5 million), GMX (about $40 million), Abracadabra Finance ($13 million), Cork Protocol (about $12 million), Resupply (about $9.6 million), zkLend (about $9.5 million), Ionic (about $8.8 million), and Alex Protocol (about $8.37 million).
4. Losses Across Different Chains
Ethereum Has the Highest Losses and Most Security Incidents
As in previous years, Ethereum remains the public chain with the highest losses and the most security incidents. There were 170 incidents on Ethereum causing approximately $2.254 billion in losses, representing 66.79% of the total annual losses.
The second-ranked chain by incident count is BNB Chain, with 64 incidents causing about $89.83 million in losses. BNB Chain experiences frequent on-chain attacks, with relatively smaller loss amounts, but both the number of incidents and total losses increased significantly compared to 2024, with losses rising by 110.87%.
Base ranks third in incident count with 20 security events, followed closely by Solana with 19 incidents.
5. Attack Method Analysis
Contract exploit is the most common attack method
Out of 191 incidents, 62 involved contract exploits, accounting for 32.46%, with total losses of $556 million. Aside from supply chain attacks on Bybit, this is the most damaging attack type in terms of loss amount.
Breaking down contract exploits, the most damaging vulnerability was business logic flaws, with total losses of $464 million. The top three types of contract vulnerabilities are: business logic flaws (53 incidents), access control flaws (7 incidents), and algorithmic defects (5 incidents).
This year, there were 20 incidents involving private key leaks, with total losses of about $180 million. The number of such incidents and the losses caused have decreased significantly compared to last year. Exchanges, project teams, and users have improved their awareness of private key security.
6. Analysis of Typical Security Incidents
6.1 Cetus Protocol $224 Million Security Incident Analysis
Incident Overview
On May 22, 2025, the DEX Cetus Protocol on the Sui ecosystem was attacked due to an error in the implementation of left shift in an open-source library code. Taking one attack transaction (https://suivision.xyz/txblock/DVMG3B2kocLEnVMDuQzTYRgjwuuFSfciawPvXXheB3x?tab=Overview) as an example, the simplified attack steps are as follows:
Enable flash loan: attacker borrows 10 million haSUI via flash loan.
Create liquidity position: open a new liquidity position with a price range of [300000, 300200].
Add liquidity: using only 1 unit of haSUI, added liquidity but obtained a liquidity value of 10,365,647,984,364,446,732,462,244,378,333,008.
Remove liquidity: immediately remove liquidity from multiple transactions to deplete the pool.
Repay flash loan: repay the flash loan and retain about 5.7 million SUI as profit.
Vulnerability Analysis
The root cause of this attack lies in the incorrect implementation of the checked_shlw function in get_delta_a, leading to overflow check failure. The attacker only needs a small amount of tokens to exchange for a large amount of assets in the liquidity pool, enabling the attack.
As shown below, checked_shlw is used to determine whether shifting a u256 by 64 bits will cause overflow. Inputs less than 0xffffffffffffffff << 192 will bypass overflow detection, but after shifting left by 64 bits, the value may exceed the maximum of u256 (overflow), yet checked_shlw still outputs no overflow (false). This causes subsequent calculations to severely underestimate the required tokens.
Additionally, in Move, integer operations are designed to prevent overflow and underflow, which could cause unexpected behavior or vulnerabilities. Specifically: if the result of addition or multiplication exceeds the bounds of the integer type, the program aborts. If the divisor is zero, division aborts.
However, the left shift (<<) operation behaves differently: overflow does not cause an abort. This means that even if the shift exceeds the storage capacity of the integer type, the program will not terminate, potentially leading to erroneous values or unpredictable behavior.
6.2 Balancer $116 Million Security Incident Analysis
On November 3, 2025, the Balancer v2 protocol was attacked, resulting in losses of about $116 million across multiple chains, including its forked protocols. Taking the attack transaction on Ethereum as an example: 0x6ed07db1a9fe5c0794d44cd36081d6a6df103fab868cdd75d581e3bd23bc9742
The attacker first initiated an attack transaction using the batch swap feature, exchanging a large amount of BPT for pool liquidity tokens, drastically reducing the pool’s liquidity reserves.
Then, the attacker began swapping liquidity tokens (osETH/WETH).
Next, they swapped the liquidity tokens back to BPT tokens and repeated these operations across multiple pools.
Finally, they withdrew funds to realize profit.
Vulnerability Analysis
ComposableStablePools use Curve’s StableSwap invariant formula to maintain price stability among similar assets. However, the scaling operations during invariant calculations introduce errors.
The mulDown function performs integer division with flooring, and this precision error propagates into the invariant calculation, causing the computed value to decrease abnormally, creating profit opportunities for attackers.
7. Anti-Money Laundering (AML) Typical Case Analysis
7.1 US Sanctions and Ryan James Wedding-led Drug Trafficking Group
According to US Treasury disclosures, Ryan James Wedding and his team smuggled several tons of cocaine through Colombia and Mexico, selling to the US and Canada. Their criminal organization used cryptocurrency money laundering to clean large amounts of illegal wealth.
Using Beosin’s on-chain tracking and investigation tool Beosin Trace, analysis of crypto addresses linked to Wedding’s drug trafficking group shows the following:
Addresses associated with Wedding’s group, such as TAoLw5yD5XUoHWeBZRSZ1ExK9HMv2CiPvP, TVNyvx2astt2AB1Us67ENjfMZeEXZeiuu6, and TPJ1JNX98MJpHueBJeF5SVSg85z8mYg1P1, have handled a total of 266,761,784.24 USDT. Some assets have been frozen by Tether, but most have been laundered through high-frequency trading addresses and multi-level transfers, then deposited into platforms like Binance, OKX, Kraken, BTSE.
The gang’s Sokolovski holds addresses across multiple blockchains (BTC, ETH, Solana, TRON, BNB Beacon Chain). The fund flow analysis results can be viewed in the full report.
7.2 GMX $40 Million Funds Stolen Case
On July 10, 2025, GMX was attacked due to a reentrancy vulnerability, with hackers profiting about $42 million. Beosin Trace tracked the stolen funds and found that the attacker’s address 0x7d3bd50336f64b7a473c51f54e7f0bd6771cc355, after profiting, exchanged various stablecoins and altcoins for ETH and USDC via DEX protocols, then transferred the stolen assets across multiple cross-chain protocols to the Ethereum network.
Subsequently, about $32 million worth of ETH from the stolen assets was stored in the following four Ethereum addresses:
0xe9ad5a0f2697a3cf75ffa7328bda93dbaef7f7e7
0x69c965e164fa60e37a851aa5cd82b13ae39c1d95
0xa33fcbe3b84fb8393690d1e994b6a6adc256d8a3
0x639cd2fc24ec06be64aaf94eb89392bea98a6605
Approximately $10 million was stored in an Arbitrum address: 0xdf3340a436c27655ba62f8281565c9925c3a5221.
The fund laundering path in this incident is very typical: hackers obfuscated and hid the flow of funds through DeFi protocols, cross-chain bridges, etc., to evade regulatory and law enforcement tracking and freezing.
8. Summary of Blockchain Security Landscape in Web3 2025
In 2025, losses caused by phishing scams and project Rug Pulls decreased significantly compared to 2024. However, hacking attacks remained frequent, with total losses exceeding $3.1 billion. The project type with the highest losses remains exchanges. Private key leak incidents decreased, mainly due to:
Following rampant hacker activities last year, the entire Web3 ecosystem has become more security-conscious. Projects and security firms have made efforts in internal security operations, real-time on-chain monitoring, enhanced security audits, and learning from past contract exploit events. Awareness of private key management and project operation security has improved. As exploiting contract vulnerabilities and private key theft become more difficult, hackers have turned to other methods such as supply chain attacks and front-end vulnerabilities to deceive users into transferring assets to hacker-controlled addresses.
Moreover, as the crypto market integrates with traditional markets, targets have expanded beyond DeFi, cross-chain bridges, and exchanges to include payment platforms, gambling sites, crypto service providers, infrastructure, development tools, and MEV bots. Attack focus has shifted toward more complex protocol logic flaws.
For individual users, social engineering/phishing and physical threats like violence are major risks to asset security. Many phishing attacks involve small amounts and target individual users, often unreported or underestimated. Users should raise awareness and vigilance. Physical threats such as kidnapping have occurred multiple times this year; users should protect personal information and minimize public exposure of assets.
Overall, Web3 security in 2025 still faces severe challenges. Projects and users must remain vigilant. In the future, supply chain security may become the top priority. How to continuously protect infrastructure providers and monitor threats within the supply chain is a major industry challenge. AI-driven social engineering/phishing attacks may continue to grow, requiring a multi-layered, real-time, dynamic defense system from individual awareness to technical barriers and community cooperation.