Euler Finance 35% Pump After Hacker Returns $100M of ETH

The hackers responsible for the most significant DeFi exploit of 2023 have continued to behave controversially. This time, they have returned most of the stolen funds from Euler Finance. Two transactions saw over $100 million worth of ETH returned to the protocol.

Euler Finance 35% Pump After Hacker Returns $100M of ETH
Euler Finance 35% Pump After Hacker Returns $100M of ETH

The DeFi lending protocol was hit by a flash loan attack in March. The results? $198 million worth of USDC, staked ether, wrapped BTC, and DAI were taken. Reports have since revealed that this vulnerability was present for over eight months before the attack took place.

Despite the project team offering the attacker a $20 million bounty, they turned it down. Instead, they launder the proceeds via TornadoCash. Now, the hacker is returning some of the stolen funds to an Euler user who expressed dissatisfaction on Twitter. Shortly after, the attacker returned some ether to the DeFi protocol, with reports suggesting a potential link to the infamous Lazarus Group.

Additional on-chain data from the weekend indicates that the hacker made two separate transactions, returning over $104 million worth of ETH to Euler Finance. The first transaction took place on March 25, in which 51,000 ETH was sent back. The second transaction occurred a few hours later and involved the return of another 7,737 ETH.

This decision to return most of the stolen funds has had a positive impact on Euler Finance’s native EUL token, which has increased by more than 35% on a 24-hour basis.

Will Euler Finance Recover all Loses?

It is hard to predict the actions of hackers. However, the owner of a wallet believed to contain 10 million DAI, which was stolen from Euler Finance, has indicated a willingness to provide detailed information about the Euler hacker in exchange for the 10% bounty offered by Euler. This message was followed by a text from another wallet associated with the hack, where an individual identifying themselves as “Euler exploiter 3” shared an email address and urged Euler to contact them to divulge information about the perpetrators of the March 13 exploit. This person stated explicitly that they were not interested in the bounty.

It is currently unclear whether the first exploiter returned the stolen funds voluntarily or under pressure from authorities. However, some are speculating that the exploiter may have negotiated with Euler Labs to avoid legal consequences. As the situation develops, it remains to be seen whether any further information will come to light regarding the individuals responsible for the exploit.

Personal Note From MEXC Team

In the meantime, check out our MEXC trading page and find out what we have to offer! Do not miss out on the golden window. You can learn more about crypto industry news and interesting articles to get you up to speed with the crypto world. Happy trading!

Join MEXC Creators Project or start your travel on MEXC

This article was contributed by our guest writer. Want to share something unique with over 10 million users? Check out the MEXC Creators program.

Join MEXC Creators
Register on MEXC Exchange
Wilbur Kwok

Wilbur strives in two ecosystems – Sports and Blockchain. Hit him up now to talk about all things crypto related!

Share your love to MEXC
Default image
Wilbur Kwok
Wilbur strives in two ecosystems – Sports and Blockchain. Hit him up now to talk about all things crypto related!