Euler Finance hacker gives back $100 million

Euler Finance hacker gives back $100 million

Euler Finance hacker gives back $100 million

The hacker who stole $200 million from the Euler Finance Protocol returned a large amount.

BlockSec said the Euler Finance’s hacker returned the cash in 24 hours. The exploiter has paid the protocol $102 million in 58,737 ETH.

The Euler Finance breach, which saw the protocol lose over $200 million in digital assets to a flash loan assault earlier last month, is shocking.

Meta Seluth, a crypto analytic company, stated two attackers stole USDC, dai (DAI), wrapped bitcoin (WBTC), and staked ether (sETH) in six transactions.

This week’s exploiter demanded an on-chain agreement with Euler, returning the currency.

We simplify this for everyone. We don’t want other people’s stuff. Hackers promised encryption.

On-chain, Euler Finance requested a “private” conversation with the exploiter.

Info received. Let’s communicate privately on blocks using the Euler Finance’s Deployer address and one of your EOAs by signing an email at [email protected], or whatever you prefer. Euler requested a choice.

Euler sought to negotiate with the exploiter, demanding that they refund 90% of the stolen assets within 24 hours or face serious legal penalties.

The hacker’s arrangement with Euler is unclear.

Several Euler Finance’s vulnerability hackers have vowed to divulge other hackers’ names.

On March 25, a wallet containing 10 million of Euler’s stolen DAI submitted an on-chain message offering to provide significant hacking information in return for the project’s 10% prize.

After that, a wallet dubbed “Euler exploiter 3” emailed Euler and wanted hacker information. They refused the inducement.

Crucially, blockchain data suggests that Euler Finance’s hacker delivered 100 ether ($170,515) to the Ronin Bridge exploiter’s wallet, possibly through the North Korean hacking firm Lazarus Group.

North Korean hackers and Euler Finance exploiters were accused of being linked.

When the Euler hacker sent 100 ETH to a wallet address belonging to one of the victims who had urged the attacker to refund their “life savings,” numerous individuals said North Korean hackers were not involved.

Read Previous

Utility Token Pre-Sale by Solanaland

Read Next

Crypto Mining Pools – The Pros and Cons of Joining a Mining Community