Euler Finance exploiter returns over 58,000 stolen Ether

by Jeremy

The hacker behind the $196 million exploit on lending protocol Euler Finance has returned nearly all of the stolen property, in accordance to on-chain information. 

In a transaction on March 25, the exploiter returned 51,000 Ether (ETH) price round $88 million on the time of writing. A second switch of seven,737 ETH was made on the identical day, price over $13 million. Beforehand, on March 18, the hacker despatched 3,000 ETH to the protocol, price almost $5.4 million on the time. The exploiter nonetheless controls among the stolen property.

On March 13, the hacker carried out a number of transactions stealing almost $196 million from the protocol in a flash mortgage assault, dubbed the most important DeFi hack of 2023 to this point. Stolen property embrace 8.8 million DAI, 849,000 wBTC, 85 million stETH, and 34 million USDC stablecoin.

Funds stolen from Euler Finance. Supply: BlockSec.

A number of days after the hack, the exploiter despatched an on-chain message to Euler calling for an settlement with the protocol. “We wish to make this straightforward on all these affected. No intention of protecting what shouldn’t be ours. Establishing safe communication. Allow us to come to an settlement,” they mentioned.

Associated: Euler assault causes locked tokens, losses in 11 DeFi protocols, together with Balancer

The protocol had beforehand tried to barter with the exploiter, requesting that they return 90% of the funds they stole inside 24 hours, and in any other case they’d face authorized motion. No response was acquired, and 24 hours later Euler provided a $1 bounty reward for any data resulting in the seize of the exploiter.

Different transactions have been made by the hacker, together with a switch of 1,000 nETH, roughly $1.65 million on the time, via sanctioned crypto mixer Twister Money.

In line with blockchain analytics agency PeckShield, round 100 ETH was despatched to a pockets tackle probably owned by one of many victims. An on-chain message despatched by the pockets tackle had earlier pleaded for the attacker to return their “life financial savings.”