All Articles
All Articles

EXCLUSIVE: THE DEFROST TEAM RUG PULLED $12M + $7M

Table of Contents

We spent 2 years on creating the Largest Crypto Hacks Database with more than 3,160 hacks being added and manually verified by our on-chain researchers and solidity engineers. Our on-chain investigations have been mentioned by Forbes, Bloomberg, Wall Street Journal, and Blockworks.

We thought that we had already seen every type of Rug Pull and Scam possible.

But then Defrost Finance happened. And decided to make a little Christmas gift for its Community — rug pull them for $12M.

The way they have done this might be the most sneaky way to rug pull users that DeFi has ever seen.

How it started:

On December 24th, the World has seen the following tweet by Defrost Finance:

[https://twitter.com/Defrost_Finance/status/1606455304841236480](https://twitter.com/Defrost_Finance/status/1606455304841236480)

Defrost claimed that their V2 smart contract was exploited, and that attacker used a flash loan to withdraw funds.

However, the V1 contracts had been hacked as well resulting in the $12M loss. The oracle address in the protocol’s collateral vaults was replaced with a malicious one. That triggered liquidations of collateralized user funds.

0x3cd5854fe3a13707b7882d8290d3cae793a7751a — the Address that called setOracleAddress() was added as the Origin address by deployment of the DefrostFactory address:

[https://snowtrace.io/tx/0x21fb9837044464cfa5db531e7ad07cbed9f60f57315d4a76291dbd2f3803e38d#eventlog](https://snowtrace.io/tx/0x21fb9837044464cfa5db531e7ad07cbed9f60f57315d4a76291dbd2f3803e38d#eventlog)

The creator of the multisig wallet, which has to approve the oracle replacement function before it executes, is the same address that requested the oracle replacements:

[https://snowtrace.io/tx/0xfb5faa1e8e51e3649f318f0453002137747c13da7ab8895437e58df86e999bfd](https://snowtrace.io/tx/0xfb5faa1e8e51e3649f318f0453002137747c13da7ab8895437e58df86e999bfd)

This is an application for signing the oracle replacement by the multisig:

[https://snowtrace.io/tx/0xa5224414de6f5314250108d0ee15abe743e8a2608b09bff2740d19f241a844f7](https://snowtrace.io/tx/0xa5224414de6f5314250108d0ee15abe743e8a2608b09bff2740d19f241a844f7)

Addresses that were signing oracle replacements in the protocol’s vaults are:

This is one of the oracle replacement transactions:

[https://snowtrace.io/tx/0x34eb46f498c418285323e6e146ae84ea836e49822fa254c865f59d650261c3dd](https://snowtrace.io/tx/0x34eb46f498c418285323e6e146ae84ea836e49822fa254c865f59d650261c3dd)

🚨 Connection of all the above mentioned addresses points out the hack was an insider job! 🚨

The funny part?

Exactly 1 month before rug pulling its users using the oracle vulnerability, Defrost Finance has insured themselves with 2 Crypto Insurance Providers: **Insurace and [Degis Insurance](https://mobile.twitter.com/projectdegis)** … against “Oracle Failure”.

What a coincidence! 🤦‍♂️

[Article Announcing the Insurance against “Oracle Failure” on official Defrost’s Medium](https://medium.com/@Defrost_Finance/the-degis-insurance-lets-get-into-the-details-7d7b8e1c91f1)

[Screenshot from Insurace Official Website](https://app.insurace.io/)

Now is where things are getting interesting.

So, back to DeFrost. Just as we did previously with Bundles, YFFS, PancakeBunny, Deus, and Alpha Homora cases – we are writing this article to inform the Community about the concerns we have about this project. As a premise, we would directly say that it seems like they are hiding.

But let’s start from the beginning.

Since 2020, we at De.Fi, have performed more than 60+ Security Audits, in each among other things we also analyze the functions / hints if the project retains the ability of scamming its investors including

  • Infinite minting;
  • Anti-rug pool functions;
  • Minting Exploits;
  • Liquidity pooled;
  • Transfer Allowlist;
  • Owner tampering;
  • Backdoor library.

1 year ago, De.Fi released a 120-page audit on Defrost Finance — **click here to see the full pdf file.** On page 33rg, we’ve stated the following:

The Origin EOAs can replace the Oracle address. Collateral asset prices in the vaults of Defrost Finance depend on oracle contracts. In case the new oracle is insecure and can cause a sharp and unpredictable change in the price of an asset, this can lead to liquidation of user collaterals.”

[The 33rd page of DeFiYield.App’s Audit Report on Defrost Finance](https://safefiles.defiyield.info/safe/files/audit/pdf/SC_audit_for_defrost_f_1.pdf)

We described the exact smart contract vulnerability that Defrost Finance used to manipulate with fake oracle and rug pull its users. And warned people about it. Accordingly, it was indicated by **Coindesk**, where the journal has featured our Audit and the warning about the crucial vulnerability that we stated in it:

[Coindesk Article Featuring DeFiYield.App Audit](https://www.coindesk.com/business/2022/12/25/defrost-finance-hacked-in-attack-some-say-may-have-been-a-rug-pull/?utm_content=editorial&utm_term=organic&utm_campaign=coindesk_main&utm_source=twitter&utm_medium=social)

Apart from this exact vulnerability that was used to rug pull users, we’ve found 151 issues, 13 of which were Critical and High Risk. Those who read our Audit and withdrew funds from Defrost had saved their funds.

[The 9th page of DeFiYield.App’s Audit Report on Defrost Finance](https://safefiles.defiyield.info/safe/files/audit/pdf/SC_audit_for_defrost_f_1.pdf)

We have got in touch with Defrost Finance team 2 times:

  • 1 Year ago, after we’ve performed an Audit on them. Back then we texted them to inform them about all the issues that we’ve found, and asked them to improve the correspondent functions of their smart smart contract. They never respond to us.
  • Yesterday, after their rug pull. Have they responded? No.

Defrost Finance got caught.

After the PeckShield’s and our investigations that we’ve **posted on Twitter**, it was clear for the Defrost Finance team that they’ve got caught, and now there is no way for them to simply launder the funds and live in peace in the Bahamas.

That’s how they started to think of ways of returning funds back to the users.

On the next day after the exploit, they proposed a “hacker” a 20% reward for returning the “stolen” funds:

[Official Tweet by Defrost Finance](https://twitter.com/Defrost_Finance/status/1606985259299790848?cxt=HHwWgIDTvYillM0sAAAA)

And on the next day, the “hacker” has returned all the stolen $12M:

9.9M DAI returned to this address: [https://etherscan.io/address/0x5Ad30D7Ec1Ff9D95031E2b4ec2698Df29262867B#tokentxns](https://etherscan.io/address/0x5Ad30D7Ec1Ff9D95031E2b4ec2698Df29262867B#tokentxns)

Following the bounty hacking standard it’s IMPOSSIBLE to get a resolution so fast. The dealing process in the bounty program is much longer.️

2.5k ETH returned to this address: [https://etherscan.io/address/0x5Ad30D7Ec1Ff9D95031E2b4ec2698Df29262867B](https://etherscan.io/address/0x5Ad30D7Ec1Ff9D95031E2b4ec2698Df29262867B)

However, the Developers Behind the Defrost Finance had a more successful RUG PULL in their Career.

The Developers of Defrost Finance are the same people as the Developers of Phoenix Finance (FinNexus), whose smart contract’s private key has “leaked”, which has resulted in a $7M loss in 2021. Following our research, considering all the inputs, there is a high chance that it was a rug pull, and the private key didn’t just “leak”.

[https://defiyield.app/rekt-database/phoenix_finance_(finnexus)](https://defiyield.app/rekt-database/phoenix_finance_(finnexus))

The connection between Phoenix Finance (FinNexus) and Defrost Finance can be found on Defrost’s GitHub:

[https://github.com/Phoenix-Finance/FinNexus-Eth-Token](https://github.com/Phoenix-Finance/FinNexus-Eth-Token)

As pointed by a Twitter User — after the FinNexus got exploited, they forked $FNX to the Phoenix Finance $PHX, and used part of the rugged money to fund the growth of Defrost Finance, to rug pull it again:

[https://twitter.com/ZRBKCE/status/1607189658257227777](https://twitter.com/ZRBKCE/status/1607189658257227777)

UPDATE (28.12.2022)!

In this article we provided all the data needed to prove the rug pull fact behind the Defrost Finance’s $12M scam, showing the connection between Defrost Finance and Phoenix Finance (the project rug pulled in 2021).

Today, our research got featured on CoinTelegraph: https://cointelegraph.com/news/defrost-finance-breaks-silence-on-exit-scam-accusations-denies-rug-pull

After this, we got in touch with Defrost Team asking them to KYC again. Unfortunately, no reply has come from its founders.

What Defrost Finance started doing instead is just banning everyone sending the link to this article in chat. And liying about the “private key getting compromised” — nonsense.

Defrost Admin Banning Users who send this Article in Chat

CONCLUSION

We, at De.Fi, have been fighting DeFi Scams for years, as our main goal is for DeFi to become a safer and a more convenient place for a retail investor. We believe that only by being safe and fully trustless, DeFi can be mass adopted and we can finally go Bankless!

That’s why we’ve written the Amazon’s Bestseller: **“The Wall Street Era is Over” the most comprehensive guide on Web3, and how to save your crypto funds.**

[https://www.amazon.com/Wall-Street-Over-Cryptocurrency-Decentralized/dp/1527295362](https://www.amazon.com/Wall-Street-Over-Cryptocurrency-Decentralized/dp/1527295362)

Have comments or opinions? Let us know!

Check out other articles from the Saga series:

More from De.Fi Security

© De.Fi. All rights reserved.