rug

Mutant Ape Planet creator arrested in NY for alleged $2.9M NFT ‘fraud’

The developer of a Mutant Ape Yacht Club knock-off collection has allegedly defrauded investors of $2.9 million and admitted to a rug pull.

The developer of a Mutant Ape Yacht Club knock-off collection — Mutant Ape Planet — has been arrested in New York and charged with defrauding investors of $2.9 million in a “rug pull scheme.”

The arrest took place on Jan. 4 at John F. Kennedy International Airport in New York, with homeland security agent Ivan J. Arvelo alleging that French national “Aurelien Michel perpetrated a rug pull scheme” and stole “nearly $3 million from investors for his own personal use.” He added:

“Purchasers of Mutant Ape Planet NFTs thought they were investing in a trendy new collectible, but they were deceived and received none of the promised benefits.”

Internal Revenue Service agent Thomas Fattorusso was quoted in a press release from the Department of Justice as saying that “Michel defrauded investors by making false representations of, amongst other things, giveaways, tokens with staking features, and merchandise collections.” But Michel withdrew the funds once the nonfungible tokens (NFTs) were sold out, the release says.

According to the statement, Michel admitted to the community via a social media chat that he had perpetrated a rug pull, saying “we never intended to rug but the community went way too toxic.”

The collection — a knock-off of the popular Mutant Ape Yacht Club NFT collection — consists of 6,797 NFTs stored on the Ethereum blockchain. The collection has had a total of 567 Ether (ETH) in sales but has seen its average price and sales volume crater since it launched in January 2022.

Sales of the Mutant Ape Planet NFT collection. Source: Opensea

Following the arrest, holders of the collection have been sharing their side of the story via Twitter, noting that James had attempted to blame his departure on the community who were becoming skeptical due to the lack of activity.

The project has since been taken over by the community who is attempting to breathe some life back into it, spearheaded by a user with the pseudonym HTMadge.

A screenshot of discussions between community members. Source: Discord.

According to a Dec. 21 DappRadar report, rug pulls — a type of exit scam where the creators of a project suddenly abandon or withdraw liquidity from the platform — were the most common type of attack last year, accounting for 119 incidents and $200 million in stolen funds.

Related: Magic Eden to refund users after fake NFTs sold due to exploit

Popular influencer and former adult film star Lana Rhoades was accused of being behind one of the bigger rug pulls of 2022, after reportedly walking away with $1.5 million from the minting of an NFT project that has seen less than 1 ETH worth of secondary market sales since its launch last February.

Defrost Finance breaks silence on ‘exit scam’ accusations, denies rug pull

Defrost Finance had not publicly commented on the rug-pull accusations in the media until now.

Defrost Finance, the decentralized trading platform that suffered a $12 million exploit in the days leading up to Christmas, has denied allegations that it had “rugged” its users as part of an elaborate “exit scam.”

On Dec. 23, the platform announced it suffered a flash loan attack, leading to the draining of user funds from its v2 protocol. One day later, another incident saw a hacker steal the admin key for a second “much larger” attack on the v1 protocol.

It’s understood the attacker or attackers conducted the flash loan attack by adding a fake collateral token and a malicious price oracle to liquidate users.

Observers, including blockchain security firms Peckshield and CertiK, as well as asset management platform DeFiYield, have suggested based on “community intel” that members of the team may have been behind the “exit scam” — given the fact that an admin key was required to perpetrate the exploit.

However, in an exclusive statement to Cointelegraph on Dec. 28, the team behind Defrost Finance broke its silence on the accusations, stating:

“We deny the accusations that the team rugged users. A compromised key does not equate to a rugpull, as much as the episode may raise doubts among the public.”

Defrost made two key arguments to deny its involvement.

Firstly, Defrost argued that if they had planned to orchestrate a rug pull, they would’ve done it months ago when its total value locked (TVL) neared $200 million.

According to DefiLlama, Defrost Finance’s TVL had fallen to just $13.14 million on Dec. 23, the day of the first attack.

“Anyone behind a rugpull would have probably defrauded investors when our TVL was 15 times what it is today.”

Secondly, Defrost argued that if they had been the perpetrators they would have “fled” long ago, which they haven’t done.

“[Anyone] anticipating the inevitable attention from the crypto community would have fled long ago. Yet here we are, working to get the funds back to their rightful owners,” it said.

Defrost Finance’s statement came just hours after decentralized finance investment platform DeFiYield in a Medium blog post on Dec. 27 again accused Defrost Finance of “rug pulling” its users.

DeFiYield pointed to on-chain data that it claimed suggested the creator of the multisig wallet was the same address that requested and then later approved the transactions that inserted the malicious source oracle that liquidated users.

It also alleged the developers behind Defrost Finance were the same as those of Phoenix Finance (FinNexus) which was exploited for $7.6 million in May 2021 in what some have also speculated was an “inside job.”

Related: Here’s how Defrost Finance plans to refund users following $12M hack

Defrost said it regrets being unable to share more details about the attack, as its priority has been helping users retrieve their funds.

“There are several issues that we would like to address in recent reports concerning Defrost Finance. We regret we cannot get deep enough into some details — but surely the community will understand this is a sensitive matter and our priority must be to help our users retrieve their funds. All other concerns are secondary to this,” it said.

The team is certainly unhappy about the allegations and earlier on Dec. 28 warned members of its Telegram group that it will ban members that attempt to perpetrate the “false narrative” that the Defrost team is responsible for the recent attacks.

“At this point, it’s not conducive to moving forward to continue allow [sic] the public chats to operate like the Wild Wild West. Will be implementing stricter protocols.”

A post on Defrost Finance’s Telegram group by a core team member. Source: Telegram

On Dec. 26, Defrost announced on Twitter it had managed to recover all the funds taken in the v1 hack, sharing in a post on Medium hours later that it has begun the process of returning funds to affected users.

The Ethereum wallet controlled by Defrost that is being used to facilitate the return of funds currently shows that $2.9 million of Ether (ETH) has been returned, along with $9.9 million worth of Dai (DAI).

“This will take a little time since we need to map who had what and where, but the wheels are turning fast and the entire process will be managed through smart contracts. It will be fully transparent and fairly swift,” Defrost told Cointelegraph in its recent statement.

No word was given about the v2 protocol as of yet, however.