The Craziest Interaction Between Exploiters: North Korea’s Ronin Bridge & Euler Finance In a High-Stakes Crypto Showdown

The world of cryptocurrency has seen its fair share of hackings and exploits over the past few years, but now a showdown between two prolific exploiters – North Korea’s Ronin Bridge and Euler Finance – has caught the crypto world off guard. On Tuesday, the Ronin Bridge exploiter, which last March famously stole $625 million of crypto from the gaming platform Axie Infinity, sent an on-chain note to Euler’s exploiter asking it to decrypt an encrypted message. Turns out it was a phishing scam in an attempt to get the credentials of the Euler exploiter’s wallets.

The message sparked confusion on crypto Twitter and had alarming bells ringing at Euler Finance, which was already several days into their own on-chain effort to recover a whopping $200 million in stolen crypto.
The so-called Lazarus Group has been connected to North Korea and has conducted a number of high-level crypto attacks, including the theft of $100 million in crypto assets from the Horizon Bridge in January.
Regardless of the group or individual behind the attack, the exchange between the two exploiters has shed light on the world of cryptography and its implications when exploited properly.

Long before the message was sent to Euler Finance on Tuesday, the two exploiters had already crossed paths. On March 17, Euler Finance’s hacker sent 100 Ether (ETH) to wallets connected to the Lazarus Group’s Ronin attack. We can only speculate why.
Minutes after the Ronin hacker wallet messaged the Euler hacker wallet, developers at Euler immediately intervened. They warned their hacker not to try and view the message, then reminded them that machines may have been compromised as well.
Euler issued a $1 million reward to anyone who could bring them information on the identity of the hacker. On Sunday they received a blockchain message from someone claiming they had found a “solid string of connections” and asked them to connect through email.
Despite the obvious attempts to distract and misdirect Euler Finance, the hacker behind the attack ultimately responded to the team’s plea for return of funds and remarked, “We want to make this easy on all those affected. No intention of keeping what is not ours,” seemingly ignoring the Ronin exploiter’s attempted phish.

With these wild exchanges between two expert exploiters, we can’t help but wonder what high stakes crypto showdown will be unfolding next in the crypto world. The digital landscape is rapidly changing and hackers are getting ever more inventive with their tactics.
We can only hope that Euler Finance and the crypto world at large can beat the hackers at their own game and secure crypto assets from future exploiters.
For now, we can all take a moment to appreciate the implications of cryptography and the unlikely conversations occurring in the blockchain network. As Hudson Jameson, a former developer at the Ethereum Foundation, put it, “the Euler exploiter provides an example of new age communications and processes in response to a public smart contract exploit.”