Blog

What is Bad Debt in Lending and borrowing protocols and why you as an investor should avoid such protocols

In the simplest terms, bad debt in a lending and borrowing protocol occurs when the protocol doesn't have enough funds to pay back all its lenders. It's like a ticking time bomb; it may not cause immediate damage, but the situation could escalate if all lenders decide to withdraw their funds simultaneously. Most renowned lending protocols have some level of bad debt for certain tokens. A noteworthy mention here is @Risk_DAO , a project that analyzes bad debt across various protocols. For a detailed breakdown of which protocol is facing how much bad debt, check out their insightful analysis here:

https://bad-debt.riskdao.org

The Investor's Dilemma: To Stay or Not to Stay

What does this mean for you as an investor? It's pretty straightforward - caution is key. It's generally advisable to steer clear of protocols with substantial bad debt. If you're invested in a market plagued by bad debt, consider withdrawing your deposit to avoid potential losses. Remember, being proactive is better than being reactive in this volatile world.

The Genesis of Bad Debt

How does bad debt come about? Assuming a protocol's smart contract is rock-solid, there's typically one main culprit: delayed liquidations. Let's illustrate this with a scenario:

1. Bob deposits 2200 USDT and borrows 0.8 ETH when 1 ETH equals 2200 USDT.

2. The ETH price increases, making Bob's position ripe for liquidation. However, no one liquidates Bob's position for whatever reason.

3. As ETH's value surges further, Bob's borrowed 0.8 ETH is now worth more than his 2200 USDT deposit. Bob loses the incentive to repay the ETH, leading to bad debt for the protocol.

Even if Bob's 2200 USDT is liquidated and converted back to ETH, the protocol ends up with less than 0.8 ETH.

Lenders of ETH are effectively at a loss, particularly the last ones trying to withdraw.

Preventing Bad Debt:

Prevention is better than cure, especially in DeFi. Here are a couple of strategies:

Efficient and Fast Liquidations: Protocols need mechanisms for quick liquidation, possibly even as a privileged function in emergency situations.

Choosing the Right Collateral:Avoid highly volatile tokens as collateral. For such tokens, it's crucial to use reasonable Loan-to-Value (LTV) ratios to mitigate risks.

About @avi_eisen and @mangomarkets :

A prominent example of bad debt spiraling out of control is the Avraham Eisen case, where he artificially inflated the value of the Mango token. He used this inflated collateral to borrow funds, creating a precarious situation for the protocol and its users.