Mango Markets Exploiter Seeks to Keep $47M “Bug Bounty”

  • The person responsible for the Mango Market exploit, Avraham Eisenberg, has objected to Mango Labs’ lawsuit by claiming he had already settled with the DAO.
  • Mango Labs claimed last month that the settlement with the DAO was made “under duress”, and that he should return the $47 million “bug bounty”.
law

Shutterstock

The person responsible for the exploit of decentralized finance (DeFi) protocol Mango Markets, Avraham Eisenberg, is trying to keep a portion of the funds he got from the platform.

According to documents filed with the New York District Court on 15 February, Eisenberg is objecting to a lawsuit from Mango Labs — which represents Mango’s decentralized autonomous organization (DAO) — that is asking for the remaining $47 million from the October attack. His attorneys have argued that he does not need to return these funds as Eisenberg had already reached a settlement agreement with the Mango DAO back in October.

Mango Labs filed a lawsuit against Eisenberg last month, claiming fraudulent misrepresentation and unjust enrichment. The firm further claimed that the settlement between the Mango DAO and Eisenberg — which allowed him to keep $47 million out of the $114 million exploited from the platform as “bug bounty” — should be voided as it was made “under duress”, and that Eisenberg “was not engaged in lawful bargaining”.

Attorneys for Eisenberg argued, however, that the “under duress” claim should be discarded as Mango Labs failed to provide evidence “in support of this theory”. They also pointed out that the agreed upon settlement was the second proposal presented, and that the first proposal was rejected by the Mango DAO.

This is not the only lawsuit Eisenberg is facing regarding his exploit of Mango Markets. He was arrested in Puerto Rico by the U.S. Department of Justice on 27 December, and was charged with one count of commodities fraud and one count of commodities manipulation. The U.S. Commodity Futures Trading Commission (CFTC) later filed a lawsuit against the individual, alleging he violated federal laws by “engaging in a manipulative and deceptive scheme” to manipulate the price of swaps offered by Mango Markets.

Discussion
Related Coverage
Unibot to Compensate Users Affected by Exploit
  • Popular Telegram bot Unibot, which is used to snipe trades on Uniswap, became a victim of a token approval exploit earlier today, when it was switching to a new router.
  • After confirming the exploit, Unibot assured users that their keys and wallets were safe, and that the project will compensate all affected users.
October 31, 2023, 3:01 PM
unlock

Shutterstock

Balancer Exploited After Giving Warning
  • DeFi protocol Balancer confirmed it was exploited almost a week after disclosing a critical vulnerability affecting several of its boosted pools.
  • The platform did its best to mitigate some of the risks but was unable to pause the affected pools, and an estimated $980,000 in DAI were stolen in an attack.
Zunami Protocol’s Stablecoin Pools Exploited, Suffers $2.1M Loss
  • DeFi yield aggregator Zunami Protocol confirmed that a hacker had attacked its “zStables” pools on Curve Finance using a price manipulation exploit.
  • Security firm PeckShield has estimated that over $2.1 million was lost during the attack, while SlowMist said it had informed Zunami of the vulnerability two months ago.