WazirX Didn't Insure Customers’ Funds: Plans to Lock 45% Assets of ‘All Users’

Monday, 29/07/2024 | 08:33 GMT by Arnab Shome
  • The exchange proposed a controversial plan to distribute the impact of the loss to all users.
  • It wants to lock 45 percent of all customers’ assets until recovery.
WazirX's founder, Nischal Shetty, interviewed by Paul Barron Network; Source: YouTube
WazirX's founder, Nischal Shetty, interviewed by Paul Barron Network; Source: YouTube

WazirX, the Indian cryptocurrency exchange that suffered a loss of $230 million in a cyberattack, has devised a controversial recovery plan that would impact all the platform's users, even those who were not affected by the attack. The platform did not insure clients’ funds.

According to a blog post published by the exchange on Saturday, the “socialisation” of the losses and the distribution of the impact among all users have been proposed. However, the exchange will conduct a vote on the controversial proposal by August 3.

Users Suffer Due to the Lack of Insurance

Crypto exchange hacks are not new. Even the big brands have suffered massive cyberattacks; while most survived, some had to shutter their business. Nowadays, as a precautionary measure, reputable crypto exchanges insure customer deposits.

However, WazirX did not buy any insurance to safeguard customer deposits in such circumstances. The platform’s founder, Nischal Shetty, also confirmed on Friday that he did not insure customers' funds due to a lack of viable insurance options.

“We are implementing a fair and transparent socialised loss strategy to distribute the impact across all users equitably,” the exchange noted. “In similar situations, users have often faced years of uncertainty and limited access to funds. Our 55/45 approach offers a faster, more flexible solution.”

“Fair and Transparent Socialised Loss Strategy”

Under the plan, 55 percent of the assets of all users on the platform, including the ones who suffered the attack and those who did not, will be available for trading and withdrawals. For users who were not impacted by the attack, 45 percent of their assets would be locked.

“Users with 100 percent of their tokens in the ‘not stolen’ category will receive 55 percent of those tokens back. The remaining 45 percent will be converted to USDT-equivalent tokens and locked,” explained WazirX, calling it a “fair and transparent socialised loss strategy to distribute the impact equitably.”

The proposed recovery plan would also unlock 55 percent of the assets of the users who were impacted by the cyberattack. The unlocking of the rest of the assets, for both impacted and non-impacted traders, would be based on the recovery efforts of the exchange, and no timeline was specified.

“Unlocking of locked tokens will be subject to ongoing recovery efforts,” the exchange added. “This includes tracing and recovering stolen assets, collaborating with partners to cover the deficit, and exploring compensation methods, including potential airdrops.”

Notably, the proposed plan applies only to users’ crypto asset holdings on the platform, not their Indian rupee balances in the accounts. The exchange also clarified that hackers only siphoned crypto assets, not fiat holdings.

WazirX, the Indian cryptocurrency exchange that suffered a loss of $230 million in a cyberattack, has devised a controversial recovery plan that would impact all the platform's users, even those who were not affected by the attack. The platform did not insure clients’ funds.

According to a blog post published by the exchange on Saturday, the “socialisation” of the losses and the distribution of the impact among all users have been proposed. However, the exchange will conduct a vote on the controversial proposal by August 3.

Users Suffer Due to the Lack of Insurance

Crypto exchange hacks are not new. Even the big brands have suffered massive cyberattacks; while most survived, some had to shutter their business. Nowadays, as a precautionary measure, reputable crypto exchanges insure customer deposits.

However, WazirX did not buy any insurance to safeguard customer deposits in such circumstances. The platform’s founder, Nischal Shetty, also confirmed on Friday that he did not insure customers' funds due to a lack of viable insurance options.

“We are implementing a fair and transparent socialised loss strategy to distribute the impact across all users equitably,” the exchange noted. “In similar situations, users have often faced years of uncertainty and limited access to funds. Our 55/45 approach offers a faster, more flexible solution.”

“Fair and Transparent Socialised Loss Strategy”

Under the plan, 55 percent of the assets of all users on the platform, including the ones who suffered the attack and those who did not, will be available for trading and withdrawals. For users who were not impacted by the attack, 45 percent of their assets would be locked.

“Users with 100 percent of their tokens in the ‘not stolen’ category will receive 55 percent of those tokens back. The remaining 45 percent will be converted to USDT-equivalent tokens and locked,” explained WazirX, calling it a “fair and transparent socialised loss strategy to distribute the impact equitably.”

The proposed recovery plan would also unlock 55 percent of the assets of the users who were impacted by the cyberattack. The unlocking of the rest of the assets, for both impacted and non-impacted traders, would be based on the recovery efforts of the exchange, and no timeline was specified.

“Unlocking of locked tokens will be subject to ongoing recovery efforts,” the exchange added. “This includes tracing and recovering stolen assets, collaborating with partners to cover the deficit, and exploring compensation methods, including potential airdrops.”

Notably, the proposed plan applies only to users’ crypto asset holdings on the platform, not their Indian rupee balances in the accounts. The exchange also clarified that hackers only siphoned crypto assets, not fiat holdings.

About the Author: Arnab Shome
Arnab Shome
  • 6495 Articles
  • 86 Followers
About the Author: Arnab Shome
Arnab is an electronics engineer-turned-financial editor. He entered the industry covering the cryptocurrency market for Finance Magnates and later expanded his reach to forex as well. He is passionate about the changing regulatory landscape on financial markets and keenly follows the disruptions in the industry with new-age technologies.
  • 6495 Articles
  • 86 Followers

More from the Author

CryptoCurrency

!"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|} !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}