Euler Finance Hacker Returns $102 Million Stolen Funds: But What's Next in the High-Stakes Game of Cyber Espionage?"

Euler Finance Hacker Returns $102 Million Stolen Funds: But What's Next in the High-Stakes Game of Cyber Espionage?"

By Miles

26 Mar 2023 (about 1 year ago)

3 min read

Share:

The hacker responsible for the Euler Finance exploit has returned around $102 million worth of stolen funds to the protocol, while other hackers involved in the attack have vowed to share information about each other.

In a surprising turn of events, the hacker responsible for the $200 million Euler Finance exploit has returned a significant portion of the stolen funds to the protocol. According to blockchain security firm BlockSec, the hacker has been returning the stolen funds over the past 24 hours, with the latest repayment being 7,737 ETH, bringing the total returned to 58,737 ETH or approximately $102 million. The hack, which occurred earlier this month, resulted in the loss of digital assets, including dai (DAI), wrapped bitcoin (WBTC), staked ether (sETH) and USDC.


The return of the stolen funds comes after the hacker sent an on-chain message to Euler Finance calling for an agreement with the protocol. The message stated that the hacker had no intention of keeping what was not theirs and that they wanted to make things easy for those affected. The Euler Finance team responded with their own on-chain message, acknowledging the message and asking the hacker to communicate in private.


Prior to this, Euler Finance had attempted to cut a deal with the hacker, demanding the return of 90% of the stolen funds within 24 hours or potentially face legal consequences. It is currently unclear whether the Euler Finance team has reached an agreement with the hacker and, if so, on what conditions.


In another development, some of the hackers involved in the Euler Finance exploit have been vowing to give detailed information about other hackers. A wallet containing 10 million DAI stolen from Euler Finance sent an on-chain message claiming they would be willing to give detailed information about the Euler hacker in exchange for the 10% bounty the project had previously offered. Another wallet linked to the hack identified itself as "Euler exploiter 3" and shared an email address, asking Euler Finance to contact them to share information about the hacker. Notably, blockchain data shows that an address controlled by Euler Finance's hacker sent 100 ETH to a wallet associated with the North Korean hacker group Lazarus Group, fueling speculation about a potential affiliation between the two entities. However, after the Euler hacker sent around 100 ETH to a victim's wallet address, some users argued that North Korean hackers are unlikely to be involved.


In conclusion, the return of the stolen funds is a significant development in the Euler Finance exploit, and it remains to be seen whether a deal has been reached between the hacker and Euler Finance. The actions of some of the other hackers involved in the exploit add another layer of intrigue to the situation.

ShareFacebookTelegram
Go back to All News
Previous article

Failed Silicon Valley Bank Finds Buyer

Failed Silicon Valley Bank Finds  Buyer
Next article

Binance CEO CZ Shares Historical Insights into Bitcoin, Ethereum, and Binance Coin Performance

Binance CEO CZ Shares Historical Insights into Bitcoin, Ethereum, and Binance Coin Performance