Home - News - Breaking News: Euler Finance Hacker Returns $100 Million in Surprising Act

James Carter

March 26, 2023

Breaking News: Euler Finance Hacker Returns $100 Million in Surprising Act

The exploiter who was responsible for the theft of $200 million worth of cash from the Euler Finance protocol has, in a surprising turn of events, returned a significant chunk of those monies.

Euler Finance Hacker Returns $100 Million in Surprising Act

The blockchain security company BlockSec has compiled evidence indicating that the hacker who stole money from Euler Finance has been returning some of the money over the previous twenty-four hours. With the most recent return of 7,737 ETH, the exploiter has now sent a total of 58,737 ETH to the protocol, which is equivalent to around $102 million.

Euler Finance Hacker Returns $100 Million in Surprising Act

This represents an unexpected turn in the circumstances surrounding the Euler breach, which saw the protocol become the target of a flash loan assault earlier this month. The attack resulted in the theft of digital assets valued at approximately $200 million.

According to crypto analytic business Meta Seluth at the time, the loss occurred over the course of six transactions in the cryptocurrencies dai (DAI), wrapped Bitcoin (WBTC), staked ether (sETH), and USDC. The theft was carried out by two attackers.

The hacker who was responsible for the theft communicated on-chain with Euler earlier this week, requesting that the two parties reach a consensus over the protocol’s implementation.

“We want to make this as easy as possible for everyone who may be affected. We have no intention of retaining anything that is not rightfully ours. Establishing safe channels of communication. The hacker suggested that we reach a compromise and work together.

Also Read:  Tax Reporting Proposal Creates A Defining Moment For The Crypto Industry

The Euler team acknowledged the message that the exploiter had sent and asked to speak with them “in private” in their response, which was also posted on the blockchain.

“We have received your message. Let’s have a confidential conversation about blockscan through the Euler Deployer address and one of your EOAs, through signed communications sent to the contact@euler.foundation email address, or through any other method of communication that you see appropriate. Please respond with your choice,” Euler instructed.

Before this, Euler attempted to negotiate a settlement with the exploiter following the exploit, during which they demanded that the exploiter restore 90 percent of the monies that they took within twenty-four hours or face the possibility of legal repercussions.

It is not apparent whether the Euler team has struck an agreement with the hacker, and if they have, it is also not obvious what the terms of the agreement are.

Euler Finance Hackers Turn Against Each Other

Hackers Involved in the Euler Finance Exploit Turn Against Each Other In an unexpected turn of events, some of the hackers who were involved in the Euler Finance breach have lately promised to reveal specific information about other hackers.

On March 25, a wallet that was found to hold 10 million of the DAI that had been taken from Euler sent out an on-chain message saying they would be willing to provide specific information on the Euler hacker in exchange for the 10% bounty that the project had previously announced.

After thereafter, another wallet that was connected to the attack sent Euler a message in which it described itself as “Euler exploiter 3,” provided an email address, and requested that Euler get in touch with them so that they could spill the beans about the hacker. They went so far as to say that they had no interest in the bounty.

Also Read:  How Another Ethereum DeFi Summer Can Power the Next Big ETH Price Rally
https://twitter.com/dcfgod/status/1639663474451128321
Euler Finance Hacker Returns $100 Million in Surprising Act

Significantly, the data from the blockchain shows that an address controlled by Euler Finance’s hacker paid 100 ether, which is equivalent to $170,515, to a wallet associated with Ronin Bridge exploiter. Ronin Bridge exploiter is thought to be the notorious North Korean hacker group Lazarus Group.

This gave rise to rumors that suggested there may have been some kind of connection between the North Korean hackers and the organization that was responsible for exploiting Euler Finance.

However, after the Euler hacker sent approximately one hundred ether to a wallet address that most likely belonged to one of the victims who had earlier pleaded with the attacker to return their “life savings,” some users argued that it is unlikely that North Korean hackers were involved in the theft.

Euler Finance Hacker Returns $100 Million in Surprising Act – Here’s What Happened
Share