Euler Finance Hacker Apologizes and Returns Millions

Euler Finance Hacker Apologizes and Returns Millions
Table of Contents

The hacker behind the Euler Finance exploit has reportedly returned the stolen funds and apologized for the inconvenience caused to depositors. Moreover, the exploiter revealed his name in a series of encrypted messages.

The hacker said,

“Jacob here, I don’t think what I say will help me in any way but I still want to say it, I f**d up. I didn’t want to, but I messed with others’ money, others’ jobs, others’ lives. I really f**d up. I’m sorry. I didn’t mean all that. I really didn’t f**g mean all that. Forgive me.”

A Sharp Turn of Events

A major chunk of the $200 million stolen sum has been returned, with the remaining to follow in the upcoming days. On Tuesday, the hacker sent approximately 7,000 Ether and DAI stablecoins worth approximately $10 million to the protocol.

It was a few days after the hacker returned more than 51,000 Ether to Euler. As of now, the hacker has returned more than $120 million to the blockchain. Just last week, Euler threatened the hacker with legal action and even offered a bounty of $1 million in case the funds were returned.

As a result, the price of the native token of Euler, EUL witnessed an increase of approximately 6.24% in the previous 24 hours, pushing the trading price to $3.88. Keeping in mind the ongoing situations of the market and the lawsuit against Binance, EUL has performed incredibly well in the crypto market.

Euler Finance

Euler Finance Hackers Start a Blame Game

It is reported that the hackers involved in the Euler exploit have apparently turned against each other. Similarly, they have come forward with a vow of handing out detailed information regarding others. Just recently, a wallet containing 10 million stolen DAI sent an on-chain message that stated information would be handed out in exchange for 10% of the bounty placed previously.

Furthermore, the owner of another wallet linked to the exploit, identified as exploiter 3, shared an email address and urged Euler to contact them so information about the rest could be shared. The hacker mentioned how they have little to no interest in the bounty. 

Surprisingly, it has come to light that the address associated with the Euler hack sent 100 Ether to a wallet associated with the Ronin Bridge hack, which is believed to be the doings of the infamous Lazarus Group. The affiliation between the exploiters and the Lazarus Group is currently still a matter of speculation.

RELATED POSTS

Follow us on Social Networks

Crypto Tutorials

Crypto Reviews

Ads