“Tactical” dissolution, division of national treasury assets, new profit model for DAO?

Is it possible to dissolve tactically, divide national treasury assets, and create a new profit model for DAOs?

Original article: “The DAO Takeover Playbook: The New DeFi Strategy” by IGNAS, DEFI RESEARCH

Translation: Katie Gu

When a DAO dissolves, the remaining funds are distributed to token holders, and some DAOs end up being worth more dead than alive. This was the case with the MEV project RookDAO, which dissolved and distributed a treasury worth $25 million to ROOK token holders. As a result of this decision, the token price increased fivefold. The price increase was primarily due to the fact that the treasury value exceeded the total market capitalization of the ROOK token.

It should be noted that not all ROOK token holders will redeem their tokens. The ROOK example is just part of the “new playbook” currently being played out in DeFi DAOs in the midst of a deep bear market.

In this article, we will explore strategies for dissolving DAOs profitably and analyze the potential risks of such events. The strategy is controversial, so DYOR.

What Is a “Slow Rug”?

People in the industry should be familiar with the term “rug pull.” A rug pull is a scam in which developers suddenly drain project funds for personal gain and exit the market. But there is also the “slow rug,” a more subtle version in which funds are slowly drained over a longer period of time and often disguised as legitimate operating expenses like salaries.

For example, Rook Lab, composed of 22 DAO contributors, received $6.1 million annually (or $300,000 per contributor). However, the team has been unable to provide a roadmap or goals, even as the protocol’s trading volume has dropped by about 78% in just six months.

The slow rug is more complicated than it seems because DAOs face several issues in such situations:

  1. Legal clarity: DAOs are in a legal gray area, leading to uncertainty in operations, fund management, and taxation;
  2. Legal compliance relationships: The legal relationships between DAOs and individuals and organizations worldwide are complex due to different jurisdictions;
  3. Liability limitations: The potential liability of DAO token holders is an issue that can be addressed by forming a legal entity, a joint fund, or a compensation fund;
  4. Governance: Balancing efficiency with decentralization and transparency is a major challenge in governance;
  5. Talent management: Recruitment, onboarding, and management of talent in DAOs can be challenging due to the self-directed nature of roles and the lack of legal entities that can sign contracts.

How do we supervise teams that do not add value to token holders? Some DAOs take responsibility by “dissolving in place”. For example, the Fei Core team (Tribe DAO) decided to dissolve and distribute $220 million from its treasury to token holders. At the time of the vote, TRIBE was valued at only $66 million, but now trades at $128 million.

In both the Rook and Tribe cases, dissolving the DAO was beneficial for token holders. However, what happens when core team members resist governance votes? This is where things get interesting.

Aragon DAO under attack, facing risk of “dissolving to make money”

Recently, the Aragon DAO suffered a 51% attack by a group called the “Risk-Free Value (RFV) attackers” who are tied to the dissolution and liquidation of Rook DAO. Aragon pointed the finger at a large asset management firm, Arca Capital Management, indicating that Arca’s involvement was to secure economic gains from Aragon.

On May 2, a large number of new members flooded the Aragon Discord channel and sent private messages to multiple contributors, pressuring them to move funds from the Aragon Association to the Aragon DAO as soon as possible. These members were reportedly tied to the Rook DAO asset takeover event and had spent months accumulating ANT tokens, which gave them voting rights in Aragon DAO. Eventually, Aragon Association banned the suspicious Discord users, and every banned user interviewed by CoinDesk was a member of Rook. Rook dissolved its DAO last month after investor advocacy groups called for the project to return capital to its token holders.

The “RFV attackers” describe themselves as “crypto vultures” and are reportedly a sophisticated, well-resourced, coordinated organization. They are said to be “responsible for dismantling Rook DAO, Invictus DAO, Fei Protocol, Rome DAO, and Temple DAO.” Notably, one of the group’s members was sentenced to prison for involvement in the Mango DAO exploit. Recently, the organization led the financial takeover of Rook DAO, using social engineering tactics to attack the organization and successfully dissolve the DAO and liquidate half of the treasury for economic gain. In response, the Aragon Association announced plans to “reposition” Aragon DAO as a funding project for emerging DAOs. The association is now moving funds in batches rather than transferring the entire treasury at once.

The motivation of the “RFV attacker” was due to the difference between the value of Aragon’s treasury assets, which is worth about $189 million, and the lower market value of the ANT token, which is valued at $128 million. In DAOs, enough tokens can be purchased and voted upon as desired. DAOs that are at risk are those whose token trading prices are lower than the value of their treasury assets. Conversely, if tokens are traded at a premium, the risk of asset takeover is lower.

In an interview with DL News, Jeff Dorman, the co-founder and chief information officer of Arca, stated that this was a clear signal from the market to the company or project that “the market believes that Aragon is not properly managing these assets.” Jeff Dorman further explains, “If you don’t issue a token, you have complete autonomy. When you issue, airdrop, or sell tokens and publicly trade them, you have a fiduciary responsibility to those token holders.”

Ways to profit from taking over assets

Is it a takeover or a seizure? Depending on the beneficiaries, there may be different opinions on the “tactics” of the RFV attacker, which ultimately drew a lot of criticism.

However, it also provides a unique arbitrage opportunity for DeFi, here’s how the strategy unfolds:

  1. Identify DAOs where the value of the treasury assets is lower than the market value of the project’s tokens;
  2. Purchase enough project tokens to gain influence over DAO decisions;
  3. Use this influence to vote in favor of dissolving the DAO;
  4. If the vote passes, the funds of the DAO will be distributed to token holders.

In Aragon’s case, the final part is crucial. If you purchase tokens and the core team ultimately ignores the majority vote, then you may hold governance tokens without governance rights, which means that these governance tokens don’t actually have the right to vote.

In addition, achieving real takeover is much harder than it sounds. You must buy tokens without causing a significant spike in token prices, especially when facing problems like slippage and liquidity. Then there is the due diligence process and governance suggestions to deal with. If this is not enough to complete the takeover, then a public relations campaign must be carried out to persuade other token holders to support your proposal.

Although the name “Risk-Free Value (RFV) Attacker” may imply low risk, this is by no means a risk-free strategy. However, the 5x surge in the ROOK example also shows that it can bring huge returns.

How to identify risky DAOs?

Assuming the trend of making money by dissolving DAOs continues and RFV attackers and Arca continue to target new DAOs, our top priority will be to identify DAOs whose treasury assets are valued lower than their respective token market values.

There are some tools that can be used to identify, such as Token Terminal and DeFiLlama. Tokenterminal has a treasury database of 67 projects. We can even increase the circulating (or fully diluted) market value to immediately see which DAOs are at risk.

At the time of writing this article, I found that out of 67 online projects, the treasury value of 23 projects is higher than their respective token’s circulating market value.

Here are some of the projects and their treasury values and circulating market values:

  • BitDAO: $2.5 billion vs $735 million

  • Ethereum Name Service: $773 million vs $274 million

  • Stargate: $226 million vs $124 million

  • Aragon: $187 million vs $129 million

  • Venus: $83 million vs $77 million

  • Instadapp: $61.6 million vs $25 million

  • Wombat Exchange: $55.3 million vs $8.9 million

  • Hop Protocol: $53 million vs $7.8 million

  • Euler: $41.6 million vs $31.8 million

  • Gearbox: $38 million vs $7 million

  • Tornado Cash: $34.9 million vs $10 million

If we take fully diluted valuations into account, the situation changes, but these tokens are not circulating and therefore cannot be used for voting.

The issue with TokenTerminal data is that it takes into account a project’s own token in its calculations. DefiLlama provides the total value locked without including a project’s own token.

Here is the latest list of projects with at least $10 million in treasury assets:

  • BitDAO: $822 million vs $735 million

  • Olympus DAO: $215 million vs $206 million

  • Aragon: $187 million vs $129 million

  • Wonderland: $89.5 million vs $10 million

  • Blockingrrot Protocol: $50 million vs $8 million (MC data from DefiLlama)

  • JPEG’d: $41 million vs $14 million

  • Klima DAO: $30.6 million vs $17 million

  • Hector Network: $22.9 million vs $10 million

  • Jade Protocol: $21 million vs $8.4 million

However, this list is missing a key piece of data. We need to consider the proportion of tokens owned and belonging to users, as often a large proportion of tokens are owned by the team or investors. Therefore, the final list of DAOs at risk may be even shorter than the list above. Interestingly, DCF GOD recently mentioned OHM on Twitter.

Note that when analyzing DAOs facing dissolution risk, further due diligence is required, taking into account factors such as token slippage, actual community-held tokens, governance structure, etc.

We will continue to update Blocking; if you have any questions or suggestions, please contact us!

Share:

Was this article helpful?

93 out of 132 found this helpful

Discover more

Blockchain

Worldcoin’s New Orb Promises a Friendlier Look

Exciting New Update Worldcoin is stepping up with plans to release upgraded versions of its highly efficient eyeball-...

Blockchain

ARK Invest's Updated Spot Bitcoin ETF Prospectus A Promising Step Towards Future Approval

Famed ETF expert Eric Balchunas praises latest Bitcoin ETF proposal from Ark Invest and 21Shares.

Web3

Cardano’s Rise to Stardom: A Blockbuster Story

The latest Cardano Foundation-supported mobile wallet offers seamless integration with multiple blockchains and focus...

NFT

Trump Sells Off Ethereum: Is He Divesting or Pivoting to Solana?

During the past three weeks, former US President Donald Trump has successfully sold Ethereum (ETH) for $2.4 million, ...

Web3

💼 Coinbase Introduces ‘Wallet as a Service’: Simplifying On-Chain Wallet Deployment

Coinbase has recently released its 'Wallet as a Service' feature for Web3.0, further solidifying its position in the ...

Market

Court Formalizes Grayscale’s ETF Victory: Spot Bitcoin ETF on the Horizon

Breaking News Federal Court Expected to Rule on Grayscale's ETF Today, Potentially Overturning SEC's Rejection of GBT...