Defrost Finance V2 Reentrancy Exploit

From Quadriga Initiative Cryptocurrency Hacks, Scams, and Frauds Repository
Jump to navigation Jump to search

Notice: This page is a freshly imported case study from the original repository. The original content was in a different format, and may not have relevant information for all sections. Please help restructure the content by moving information from the 'About' section to other sections, and add any missing information or sources you can find. If you are new here, please read General Tutorial on Wikis or Anatomy of a Case Study for help getting started.

Notice: This page contains sources which are not attributed to any text. The unattributed sources follow the initial description. Please assist by visiting each source, reviewing the content, and placing that reference next to any text it can be used to support. Feel free to add any information that you come across which isn't present already. Sources which don't contain any relevant information can be removed. Broken links can be replaced with versions from the Internet Archive. See General Tutorial on Wikis, Anatomy of a Case Study, and/or Citing Your Sources Guide for additional information. Thanks for your help!

Defrost Finance Logo/Homepage

Defrost Finance, the platform behind the stablecoin H2O, designed for remunerative investment opportunities, suffered a hack on its V2 version on December 23, 2021. The attacker exploited a flash loan function, withdrawing 170k and manipulating the LSWUSDC share price, resulting in almost $173,000 in profit. The V1 version remained unaffected, and the platform promptly closed the V2 UI for investigation. Despite being audited by CertiK in November 2021, the hack exposed a lack of reentrancy lock in the flashloan/deposit function. Defrost Finance assures updates will be communicated through official channels.

This is a global/international case not involving a specific country.[1][2][3][4][5][6][7][8][9][10][11][12][13][14][15]

About Defrost Finance

"Unfreeze Your Way to Wealth - Defrost Finance is the platform behind the next generation stablecoin and provides remunerative investment opportunities. A fully fair launch, decentralized project, its aim is to change the world of finance for good."

"A New Stablecoin Minted with LP Tokens - Backed by Liquidity Provisions tokens, H2O is the stablecoin of the future, maintaining a 1:1 peg to the US dollar at all times. It is safely overcollateralized and capable of powering any financial instrument."

"Defrost is a community-based project. Participants can deposit their assets in Liquidity Pools from swaps and mint H2O to acquire MELT, the platform’s governance token. This not only allows you to stake assets but gives you a seat at the table when decisions are made.

"Defrost finance was exploited on the 23rd december for 170k. Defrost Finance was audited by certik in November 2021."

"Defrost Finance is sad to announce that our V2 has suffered a hack, with an attacker using a flash loan function to withdraw funds.

The V1 is not affected. We will soon close the V2 UI and investigate further with our tech team.

Updates will be posted on our official channels."

"The total balance to be refunded to V1 users is 12,850,277 DAI.e."

"Defrost Finance’s “Defrost V1” and “Defrost V2” versions are being investigated for hacking. The hacker manipulated the LSWUSDC share price to the extent of almost $173,000 in profit. The Avalanche blockchain-based decentralized leveraged trading platform Defrost Finance revealed that both of its “Defrost V1” and “Defrost V2” versions are under investigation for hacking. Investors had reported losing their staked Defrost Finance (MELT) and Avalanche (AVAX) tokens from their MetaMask wallets when the announcement was made"

"A blockchain security company called Peckshield tweeted specifics about the attack on Friday. According to the company, the hacker took advantage of “the lack of a reentrancy lock” in the flashloan/deposit function of the DeFi protocol.

Reentrancy attacks happen when malicious parties take advantage of a flawed smart contract. The exploited smart contract sends money to a wallet address specified by the person who created the unauthorized smart contract via a malicious smart contract.

Defrost Finance team revealed that Defrost V2 had been targeted by a flash loan attack shortly after a few users voiced their concerns about the odd loss of funds. Defrost V1 was not thought to have been affected at the time. Thus, the platform chose to shut down V2 while it conducted additional research."

"According to blockchain researcher PeckShield, the hacker gained over $173,000 by manipulating the share price of LSWUSDC. After additional examination, PeckShield’s study showed:"

“Our analysis shows a fake collateral token is added, and a malicious price oracle is used to liquidate current users. The loss is estimated to be >$12M.”

"The platform chose to [only] shut down Defrost V2 at the time because it thought the breach had not impacted Defrost V1."

This is a global/international case not involving a specific country.

The background of the exchange platform, service, or individuals involved, as it would have been seen or understood at the time of the events.

Include:

  • Known history of when and how the service was started.
  • What problems does the company or service claim to solve?
  • What marketing materials were used by the firm or business?
  • Audits performed, and excerpts that may have been included.
  • Business registration documents shown (fake or legitimate).
  • How were people recruited to participate?
  • Public warnings and announcements prior to the event.

Don't Include:

  • Any wording which directly states or implies that the business is/was illegitimate, or that a vulnerability existed.
  • Anything that wasn't reasonably knowable at the time of the event.

There could be more than one section here. If the same platform is involved with multiple incidents, then it can be linked to a main article page.

The Reality

This sections is included if a case involved deception or information that was unknown at the time. Examples include:

  • When the service was actually started (if different than the "official story").
  • Who actually ran a service and their own personal history.
  • How the service was structured behind the scenes. (For example, there was no "trading bot".)
  • Details of what audits reported and how vulnerabilities were missed during auditing.

What Happened

The specific events of the loss and how it came about. What actually happened to cause the loss and some of the events leading up to it.

Key Event Timeline - Defrost Finance V2 Reentrancy Exploit
Date Event Description
December 23rd, 2022 4:27:45 AM MST Exploit Transaction The exploit transaction happens.
December 23rd, 2022 4:28:12 AM MST Funds Moving For Swap USDC funds are moved to prepare for swapping.
December 23rd, 2022 6:10:00 AM MST PeckShield Report PeckShield releases a technical analysis about what happened with the swap.
December 23rd, 2022 6:02:00 PM MST Twitter Announcement The situation is announced on Twitter. At this time, the protocol specifically stated that "V1 is not affected.".
December 25th, 2022 7:26:12 AM MST CoinCodeCap Article CoinCodeCap reports on the situation.

Technical Details

This section includes specific detailed technical analysis of any security breaches which happened. What specific software vulnerabilities contributed to the problem and how were they exploited?

Total Amount Lost

The total amount lost has been estimated at $174,000 USD.

How much was lost and how was it calculated? If there are conflicting reports, which are accurate and where does the discrepancy lie?

Immediate Reactions

How did the various parties involved (firm, platform, management, and/or affected individual(s)) deal with the events? Were services shut down? Were announcements made? Were groups formed?

Ultimate Outcome

What was the end result? Was any investigation done? Were any individuals prosecuted? Was there a lawsuit? Was any tracing done?

Total Amount Recovered

There do not appear to have been any funds recovered in this case.

What funds were recovered? What funds were reimbursed for those affected users?

Ongoing Developments

What parts of this case are still remaining to be concluded?

Individual Prevention Policies

No specific policies for individual prevention have yet been identified in this case.

For the full list of how to protect your funds as an individual, check our Prevention Policies for Individuals guide.

Platform Prevention Policies

Policies for platforms to take to prevent this situation have not yet been selected in this case.

For the full list of how to protect your funds as a financial service, check our Prevention Policies for Platforms guide.

Regulatory Prevention Policies

No specific regulatory policies have yet been identified in this case.

For the full list of regulatory policies that can prevent loss, check our Prevention Policies for Regulators guide.

References