Euler Finance hacker returns $5.4M

On March 16, Euler Finance, a decentralized finance (DeFi) protocol, announced that it had been the victim of a massive hack in which a total of $197 million was stolen. This was quickly dubbed the biggest DeFi hack of 2023 so far and sent shockwaves through the crypto community.

The hacker was able to drain the funds through a series of multiple transactions, and then used a multichain bridge to transfer the stolen funds from the Binance Smart Chain to Ethereum. The hacker then moved the stolen funds into the crypto mixer Tornado Cash, making it difficult to track the funds.

However, on March 18, there was a surprising development when the hacker reportedly returned around $5.4 million in Ether to Euler Finance’s deployer address. The funds were sent in three transactions, and it is unclear why the hacker decided to return the funds.

This is not the first time that a hacker has returned stolen funds after a high-profile hack. In 2016, the hacker who stole $55 million from the DAO returned the stolen funds, citing a “bug” in the code. It is possible that the hacker behind the Euler Finance hack had a change of heart, or was pressured to return the funds after Euler Finance announced a $1 million reward for information on the hacker’s identity.

Euler Finance has demanded that the hacker return 90% of the stolen funds within 24 hours to avoid possible jail time. It remains to be seen whether the hacker will comply with this demand, or whether the rest of the stolen funds will be returned.

The Euler Finance hack highlights the ongoing security risks in the DeFi space. DeFi protocols are designed to be open and transparent, but this also makes them vulnerable to attacks. It is important for DeFi protocols to take measures to improve their security, such as performing regular audits and implementing multi-factor authentication for user accounts. Only by doing so can DeFi protocols gain the trust of users and investors alike.

Euler Finance Hacker Returns Majority of Stolen Funds

In a dramatic turn of events, the hacker behind the $196 million exploit on the lending protocol Euler Finance has returned the majority of the stolen assets. According to on-chain data, on March 25th, the exploiter returned 51,000 ETH and 7,737 ETH worth over $101 million at the time of writing. The hacker had previously sent 3,000 ETH to the protocol on March 18th, worth nearly $5.4 million at the time. However, the exploiter still controls some of the stolen assets.

The Euler Finance hack took place on March 13th, when the hacker carried out multiple transactions, stealing nearly $196 million from the protocol in a flash loan attack. This attack is considered the largest decentralized finance (DeFi) hack of 2023. The stolen assets included 8.8 million Dai (DAI), 849,000 Wrapped Bitcoin (WBTC), 85 million Staked Ether (stETH), and 34 million USD Coin (USDC).

After a few days, the hacker sent an on-chain message to Euler Finance, calling for an agreement with the protocol. In the message, they stated that they had “no intention of keeping what is not ours” and that they wanted to make things easy on those affected. The protocol had previously tried to negotiate with the exploiter, requesting that they return 90% of the stolen funds within 24 hours or face legal action. However, no response was received, and Euler Finance offered a $1 million bounty reward for any information leading to the capture of the exploiter.

The hacker has made other transactions, including a transfer of 1,000 ETH Smart Staking (NETH) worth approximately $1.65 million at the time, through sanctioned crypto mixer Tornado Cash. However, blockchain analytics firm PeckShield reported that around 100 ETH was sent to a wallet address likely owned by one of the victims. An on-chain message sent by the wallet address had earlier pleaded for the attacker to return their “life savings.”

The return of the majority of the stolen funds is good news for Euler Finance and its users, but the incident highlights the need for better security measures in the DeFi space. Despite the growing popularity of DeFi, the industry remains vulnerable to hacks and exploits. The Euler Finance hack is just the latest in a series of high-profile attacks on DeFi protocols, and it is a stark reminder that investors must remain vigilant and cautious when participating in DeFi.

Euler Finance Hacker Returns Stolen Funds

On March 13, 2023, Euler Finance suffered a flash loan attack, resulting in the theft of $196 million worth of various tokens, including Dai, USDC, StETH, and WBTC. This attack drained millions of dollars from Euler Finance’s smart contracts, causing the total value locked inside them to drop from over $311 million to $10.37 million. Additionally, 11 different DeFi protocols, including Balancer, Yearn.finance, and Yield Protocol, either froze or lost funds.

Following the attack, Euler Finance took proactive measures to recover the stolen funds. The protocol disabled its vulnerable etoken module and donation function as the first course of action and worked with auditing companies to analyze the root cause of the exploit. At the same time, Euler Finance attempted to contact the hacker to negotiate a bounty.

On March 15, Euler Finance gave the hacker an ultimatum to return 90% of the stolen funds or face a $1 million reward for information leading to their arrest. The hacker, however, started moving funds at will, causing chaos and distress among the victims. Despite this, one victim managed to convince the hacker to return their life savings, resulting in the hacker beginning to return stolen funds over several days.

Meanwhile, Euler Finance’s CEO, Michael Bentley, revealed that ten separate audits over two years deemed the protocol “nothing higher than low risk” with “no outstanding issues.” However, the hack exposed the protocol’s vulnerability and the need for improved security measures.

On March 21, Euler Finance launched a $1 million bounty reward against the hacker after being ghosted mid-conversation while trying to strike a deal. However, the hacker started returning the stolen assets in large numbers on multiple occasions, starting on March 25. Finally, 23 days after the hack, Euler Finance announced that the stolen funds had been recovered, and the $1 million bounty was no longer accepting new information.

In the final transactions, the hacker returned 12 million DAI and 10,580 ETH in multiple transactions. The crypto community applauded Euler Finance’s efforts to recover the funds and restore investor confidence. Gnosis, the team behind Gnosis Safe multisig and Gnosis Chain, recently launched a hash oracle aggregator to improve the security of bridges by requiring more than one bridge to validate a withdrawal.

The Euler Finance hack serves as a cautionary tale for the DeFi industry, highlighting the importance of comprehensive security measures and frequent audits. It also demonstrates the benefits of negotiating with hackers to recover stolen funds and the role of the community in restoring investor confidence. Overall, the recovery of the stolen funds is a significant victory for Euler Finance and the DeFi industry as a whole.

Mixin Network Urges Hacker to Return Funds, Offers $20M Bug Bounty

Key Takeaways

Mixin Network was hacked, resulting in a loss of $200 million in user assets.
The company has left a message for the hacker, offering a $20M bug bounty for the return of the assets.
The transaction was confirmed on block 18225451, with a timestamp of Sep-27-2023 06:55:59 AM +UTC.

Mixin Network, a Hong Kong-based decentralized cross-chain transfer protocol, suffered a significant security breach on September 23, 2023. The hack led to an estimated loss of $200 million in assets, primarily in Bitcoin. The company immediately suspended deposits and withdrawals but maintained that intra-network transfers would remain operational. Before the incident, Mixin had nearly $400 million across 48 chains locked in its protocol, according to data provided by DefiLlama.

The Message to the Hacker

In an unprecedented move, Mixin Network has communicated directly with the hacker via a transaction message. The message reads, “Most of our platform assets were users’, and we hope you can refund them. You can keep $20M of the assets as a BUG Bounty Reward for the BUG. Contact us via bug@mixin.one for the reward details.” The transaction was confirmed on block 18225451, with a timestamp of Sep-27-2023 06:55:59 AM +UTC. The transaction fee was a mere 0.00016736127846444 ETH, equivalent to $0.27.

Background Investigations and Exchange Involvement

Cybersecurity watchdog Cyvers Alerts has been investigating the incident and revealed that two hacker addresses received 51 ETH from an account that had previous interactions with major cryptocurrency exchanges Huobi Global and Binance. The watchdog has called on these exchanges to assist in identifying the account linked to the suspicious transactions. Blockchain security firm SlowMist has also been enlisted to assist in the ongoing investigation. The involvement of these major exchanges could be crucial in tracing the origins of the funds and possibly recovering some of the stolen assets.

Controversies and Community Reactions

The hack has sparked debates and controversies within the crypto community. Zhuoer Jiang, CEO of Bitcoin mining pool BTC.TOP, claimed that Bitcoin stored in the Mixin protocol “should have never been stolen in the first place” and should have been “kept in cold storage.” Mixin founder Xiaodong Feng announced that the company would compensate users “up to a maximum of 50%” for the stolen assets. The remainder would be distributed to users as “tokenized liability claims” that Mixin would eventually repurchase “with its future profits.”

The Larger Implications

The Mixin Network hack serves as a stark reminder of the vulnerabilities that exist within the cryptocurrency ecosystem. Cyvers Alerts emphasized the need to strengthen cybersecurity measures to prevent future incidents of this nature. The incident has sparked concern in the crypto community, given the recent spate of similar hacks.

Disclaimer & Copyright Notice: The content of this article is for informational purposes only and is not intended as financial advice. Always consult with a professional before making any financial decisions. This material is the exclusive property of Blockchain.News. Unauthorized use, duplication, or distribution without express permission is prohibited. Proper credit and direction to the original content are required for any permitted use.

HTX Hacker Returns Stolen Ether, Rewarded with Bounty

Huobi Global’s cryptocurrency exchange HTX encountered a significant security breach on September 25, when one of its hot wallets was compromised and drained of 5,000 Ether (ETH), which was valued at approximately $8 million at the time. This incident was part of a broader trend of increasing security breaches within the cryptocurrency and Web3 spaces during the third quarter of 2023. However, the narrative took a positive turn on October 7, when the hacker returned the stolen funds. Following this action, HTX issued a 250 ETH whitehat bounty to the individual, which, with an exchange rate of $1,621 per ETH, is valued at around $410,000.

The Bounty Offer

In the aftermath of the hack, HTX promptly initiated communication with the hacker. The exchange claimed to be aware of the individual’s identity and proceeded to offer a 5% bounty of the stolen funds, which equates to around $400,000, under the condition that 95% of the stolen funds were returned before a set deadline of October 2. Additionally, it was agreed that HTX would abstain from pursuing any legal action against the hacker if the stipulated conditions were met, thus providing an incentive for the hacker to return the stolen assets.

The return of the stolen funds and the subsequent bounty reward were publicly acknowledged by Justin Sun, Huobi Global owner, on October 7 through a post on X (formerly Twitter). Sun expressed that “The hacker made the right choice. We would like to express our gratitude to everyone in the industry for their help!” He also underlined the persistent endeavor to bolster blockchain security and ensure the protection of user assets, a task that he described as never easy but crucial for the industry. His acknowledgment was echoed across the community, emphasizing the collaborative nature of blockchain security endeavors and the importance of community support in overcoming such security challenges.

The incident with HTX is a part of a larger hacking landscape that has seen a significant uptick in the third quarter of 2023. A recent report from blockchain security platform Immunefi highlighted a sharp rise in the number of hacking incidents, with 76 reported hacks in Q3 2023 as compared to 30 in Q3 2022. The same week HTX was targeted, another notable project, the decentralized cross-chain protocol Mixin Network, also suffered a security breach. Attackers exploited a vulnerability associated with a third-party cloud service provider and managed to siphon off around $200 million. These incidents underscore the pressing need for enhanced security measures within the rapidly evolving crypto and Web3 spaces, and the HTX incident serves as a unique case of community and hacker collaboration towards a resolution.

Exit mobile version