Euler hacker seemingly taking their chances, sends funds to crypto mixer

Share This Post

Before the move, the hacker apparently refunded at least one victim, leading to a slew of on-chain messages from other purported victims.

The hacker responsible for the $196 million attack on Euler Finance has begun moving funds into crypto mixer Tornado Cash, only hours after a $1 million bounty was launched to uncover the hacker’s identity.

Blockchain analytics firm PeckShield tweeted on March 16 that the exploiter behind the flash loan attack on the Ethereum noncustodial lending protocol was “on the move.”

The exploiter transferred 1,000 Ether (ETH), approximately $1.65 million, through sanctioned crypto mixer Tornado Cash.

It comes only hours after Euler Labs tweeted it’s launching a $1 million reward for information leading “to the Euler protocol attacker’s arrest and the return of all funds.”

Just a day earlier, Euler sent an on-chain message to the exploiter’s address on March 14 warning it would launch a bounty “that leads to your arrest and the return of all funds” if 90% wasn’t returned within 24 hours.

The movement of the funds to the crypto mixer could indicate that the hacker is not being swayed by Euler’s amnesty offer. 

Peckshield noted that around 100 ETH, worth $165,202 at the time of writing, was sent to a wallet address that is likely owned by one of the victims. An on-chain message sent by the wallet address had earlier pleaded for the attacker for the return of their “life savings.”

This led to a slew of other victims sending messages to the address in hopes of also getting their funds returned.

Related: Euler attack causes locked tokens, losses in 11 DeFi protocols, including Balancer

One message stated they “are twenty-six families from jobless rural areas,” who lost “a million USDT in total,” adding their share of funds in the protocol was the “life-savings from our past decades of work in factories.”

Another apparent victim messaged the attacker congratulating them on the “big win” and said they invested funds into Euler they “desperately needed” for a house.

“My wife is going to kill me if we can’t afford our house […] Is there anyway [sic] you can help me? I have no idea what to tell my wife,” they wrote.

According to on-chain data, the $196 million stolen from Euler consisted of Dai (DAI), USD Coin (USDC), staked ETH and wrapped Bitcoin (WBTC).

Read Entire Article
spot_img
- Advertisement -spot_img

Related Posts

New Cryptocurrency ICO FreeDum Fighters Raises $225,000 In Opening Weekend

The 2024 US Election is almost here, and it’s shaking up the market Traders are speculating on what the outcome will mean for the economy and crypto regulation But one project encapsulates this,

Here’s Why The Bitcoin Price Saw Sharp Crash Below $67,000

The Bitcoin price briefly crashed below $67,000 on October 21, although it quickly reclaimed this level as support before the daily close This price decline is believed to be due to its correlation

How DePIN is disrupting Google, Amazon, and Nvidia

This year’s Bitcoin halving and subsequent drops in network activity have once again put pressure on miners’ profit margins With block rewards cut in half and reduced revenue from

Retail Crypto Traders Abandon Spot Trading for Derivatives: What This Meant For Bitcoin

The post Retail Crypto Traders Abandon Spot Trading for Derivatives: What This Meant For Bitcoin appeared first on Coinpedia Fintech News October saw a surge in the crypto market, with a 13% rise in

Massive Inflows Push Bitcoin ETFs Higher as Ether Funds Falter

On Monday, US spot bitcoin exchange-traded funds (ETFs) marked another day of gains, pulling in $29429 million in positive inflows In contrast, ether ETFs saw a different story, losing $208 million

Coinbase Files Dual FOIA Requests Demanding Transparency On US Crypto Crackdown

On Monday, Coinbase’s Chief Legal Officer, Paul Grewal, announced that the exchange is ramping up its legal efforts in their ongoing battle with US regulators by filing two new sets of Freedom