Indian Crypto Platform WazirX Confirms $230 Million Stolen During Cyberattack

Indian Crypto Platform WazirX Confirms $230 Million Stolen During Cyberattack

WazirX, one of India’s largest cryptocurrency exchanges, has confirmed that a staggering $230 million worth of cryptocurrency was stolen in a major cyberattack on Wednesday night. The platform, which facilitates the buying, selling, and trading of digital assets, is now grappling with the aftermath of this significant breach.

The Attack and Initial Response

Several blockchain security firms and researchers observed the unauthorized outflow of millions in digital coins from WazirX before the company acknowledged the security breach. The breach prompted the platform to take immediate action by shutting down all withdrawals to protect the remaining assets.

“Our team is actively investigating the incident,” WazirX announced in a message posted to social media on Thursday morning. Despite these efforts, the company has not yet responded to inquiries regarding how it plans to compensate customers who suffered losses. A second statement released on Thursday afternoon confirmed that preliminary investigations revealed losses exceeding $230 million.

Details of the Breach

WazirX disclosed that despite their protective measures, the attackers successfully breached their security features. The company described the event as a "force majeure" incident beyond their control but emphasized their commitment to locating and recovering the stolen funds. They have already blocked several deposits and reached out to affected wallets to assist in the recovery process.

Blockchain security companies, including Elliptic, Arkham, and BlockSec, reported clear evidence of millions in cryptocurrency being siphoned out of WazirX. Elliptic estimated the losses at $235 million and detailed the stolen assets, which include Ethereum (ETH), several U.S. dollar-pegged stablecoins, and more. According to Elliptic, the attackers have already swapped a number of these tokens for Ether using various decentralized services.

Attribution to North Korean Hackers

The incident has drawn significant attention from cybersecurity experts and international authorities. Elliptic attributed the attack to hackers affiliated with North Korea, based on blockchain data and other reviewed information. Another prominent crypto hack researcher suggested that the attack bears the hallmarks of the Lazarus Group, a notorious North Korean hacking collective known for high-profile cryptocurrency thefts.

Experts from the United Nations are currently investigating 58 cyberattacks on cryptocurrency firms allegedly conducted by North Korean hackers, which have collectively netted about $3 billion over a six-year span. This attack on WazirX adds to the growing list of sophisticated cyber heists targeting the cryptocurrency sector.

Broader Implications and Industry Impact

The WazirX breach is part of a troubling trend of cybercriminals and nation-states exploiting vulnerabilities in cryptocurrency platforms. Just this week, another popular crypto platform reported an $8 million theft, and last month, Japanese cryptocurrency exchange DMM Bitcoin suffered a loss of more than $300 million worth of Bitcoin.

Founded in 2017, WazirX has grown to become a major player in India’s cryptocurrency market. The company reported reserves of approximately $500 million as of June, indicating the significant impact of this cyberattack on its financial stability and customer trust. In 2019, Binance, one of the world’s largest cryptocurrency exchanges, announced its intent to acquire certain assets and intellectual property of WazirX, although the specifics of this deal remain somewhat ambiguous.

Moving Forward

The cyberattack on WazirX highlights the urgent need for robust cybersecurity measures within the cryptocurrency industry. Platforms must prioritize securing their digital assets against increasingly sophisticated threats. Enhanced security protocols, regular audits, and collaborations with cybersecurity experts are essential steps in protecting against future breaches.

As the investigation into this attack continues, WazirX and other cryptocurrency platforms will need to demonstrate resilience and transparency to rebuild customer confidence. The incident underscores the broader challenges facing the digital asset industry, where the allure of significant financial gains continues to attract cybercriminals and malicious state actors.

In conclusion, the WazirX cyberattack serves as a stark reminder of the vulnerabilities inherent in digital finance. As the industry evolves, so too must the strategies to defend against these ever-evolving threats. The lessons learned from this incident will undoubtedly shape the future of cybersecurity practices in the cryptocurrency world, driving innovation and enhancing protections for digital assets.

Back to blog