What Went Wrong with WazirX? Unraveling India’s biggest crypto hack

As a seasoned crypto investor with a decade-long journey through the digital asset landscape, I have witnessed my fair share of market volatility and exchange hacks. The recent WazirX cyberattack, however, has left me both bewildered and disheartened.


On July 18th, one of India’s prominent cryptocurrency trading platforms, WazirX, suffered a significant cyberattack that led to approximately $234.9 million (around Rs 2000 crore) in investor funds being compromised from the exchange.

Thousands of WazirX users are stunned, frustrated, and uncertain about their investments following the attack. Both the FBI and other investigative bodies, as well as cryptocurrency detectives, have initiated investigations into the incident, but so far, no significant progress has been reported. Since then, there’s been a pattern of confusion from the platform administrators in an atmosphere filled with unease that has swept across India’s digital currency market.

Analyzing the Unraveling of India’s Largest Cryptocurrency Heist: Understanding WazirX’s Controversial Response, the Lessons Learned, and Implications for Other Platforms

What Happened on July 18?

On the 18th of July, cybersecurity company Cyvers Alerts disclosed a significant security incident involving WazirX’s multi-signature wallet. It was found that someone had illegally moved $234.9 million worth of funds to another Ethereum network wallet. According to their proof of reserve report from June 2024, this represented around half of the total investor funds in WazirX, which were valued at approximately $503.64 million. Shortly after, WazirX’s official Twitter account acknowledged the breach and temporarily halted all withdrawals on their platform.

How much did WazirX lose in the cyber attack?

Through Lookonchain’s analysis, it was discovered that a blockchain explorer, a platform that provides detailed information about transactions, unveiled the extent of the stolen assets in a recent attack. Over 200 various cryptocurrencies were targeted in this incident, with notable inclusions such as:

What Went Wrong with WazirX? Unraveling India’s biggest crypto hack

What led to the security breach at WazirX?

From a technical perspective, multiple scenarios could explain the hack incident. These might involve identified vulnerabilities, inadequate security procedures, weak application programming interface (API) protection, insufficient monitoring and reaction mechanisms, or outdated software. The fact that WazirX is a significant exchange in India makes these potential issues unexpected and troubling. This hack incidence provokes questions about the resilience of their security systems and whether they were fully equipped to handle such an attack.

Lazarus Group’s involvement?

Some security experts have pointed to the Lazarus Group, a notorious North Korean hacking collective, as a possible culprit. This group has been linked to several significant cryptocurrency attacks in recent years. For instance, in June 2023, Lazarus Group breached Atomic Wallet, stealing over $35 million worth of cryptocurrency. They employed sophisticated methods, such as phishing attacks to obtain private keys and using cryptocurrency mixers to launder stolen funds. The group’s pattern of targeting exchanges and wallets to fund North Korea’s regime raises concerns that they might be behind the WazirX attack as well.

As a crypto investor, I’ve noticed some concerning activity: Blockchain data suggests that the stolen assets are being discreetly sold off through the decentralized exchange, Uniswap. This alarming trend has been highlighted by risk management firm Elliptic, who have uncovered potential links between the culprits and Lazarus Group. This intelligence strengthens the suspicion that this attack was masterminded by a formidable hacking organization, known for its high skill level and extensive resources.

Insider Attack?

There are rumors suggesting that an individual inside the organization may have been involved in the hack due to their access to confidential data or systems. This person could have either directly caused the security breach or contributed to it indirectly. The concern arises from the possible lack of separation between duties and privileges within the exchange, which might have made it simpler for someone to exploit their power maliciously. Furthermore, phishing scams and other manipulative techniques may have been used to infiltrate the system during the breach.

How WazirX responded: Dubious “55/45” compensation plan

The swift decision made by WazirX to stop all withdrawals on their platform temporarily left several users in a predicament, as they were unable to get hold of their money during a crucial time when recovery was needed.

Users expressing disappointment with WazirX’s compensation plan find it unacceptable. WazirX proposed a “55/45” split for users in case of losses, where those who kept all their tokens in the “not stolen” category would get back 55%, and the remaining 45% would be transformed into USDT-equivalent tokens and secured. According to Nischal Shetty, WazirX’s co-founder, this strategy aimed to share the loss evenly among users, but it failed to gain approval from customers.

A significant number of customers are now calling for a Central Bureau of Investigation (CBI) investigation into the WazirX owners and are requesting answers on several aspects related to the breach, such as:

What WazirX really lost: Eroding trust of their customers

More than two weeks have passed since the attack, yet the response from the exchange hasn’t been clear and comprehensive enough, leading to increased customer frustration. The way the situation has been managed by the exchange has drawn criticism, with doubts arising about whether the compensation plan truly caters to the needs of the affected users. WazirX has acknowledged these criticisms and expressed their openness to receiving feedback and investigating potential solutions.

With each passing day, it seems increasingly likely that WazirX will lose more users unless they present a definite solution in the form of a compensation plan.

What can other Indian Exchanges learn from WazirX hack ?

After the recent hacking incident, Indian crypto platforms like CoinSwitch and CoinDCX have reassured their users about the safety of their investments. Specifically, Sumit Gupta, CEO of CoinDCX, highlighted the strong security measures in place for their digital wallets. Meanwhile, Ashish Singhal from CoinSwitch encouraged investors to be vigilant given the market’s volatility. Both platforms have taken preventative steps to fortify their systems and securely store users’ assets in cold wallets.

In the past few years, WazirX has encountered multiple hurdles, one of which was a major rift with Binance back in early 2023. This split between the platforms, due to disagreements over proprietorship, has added to their existing predicament.

Conclusion

1. The WazirX security breach serves as a stark warning about the potential risks that even prominent cryptocurrency platforms may encounter. It highlights the importance of stronger security protocols, open communication, and well-prepared crisis management strategies. Although the present situation is difficult, there remains optimism that WazirX can overcome this incident. The exchange’s dedication to honesty, customer service, and recovery efforts will play a significant role in gauging their ability to regain trust and progress forward.

Read More

2024-08-02 11:03