Hackers Sell 2,496 ETH Stolen from Radiant for $11.83M

The attacker behind the $53 million Radiant Capital exploit has sold 2,496 stolen ETH for $11.83 million in DAI, according to Onchain Lens. The sale occurred about 30 minutes after the initial breach, converting ETH at roughly $4,741 each. The original hack used a flash loan attack and price oracle manipulation to drain funds from the cross-chain lending protocol. While the perpetrator’s identity remains unconfirmed, on-chain intelligence points to a North Korea–linked cybercrime group. The incident highlights ongoing risks in decentralized finance and underscores the need for stronger DeFi security measures. Key defenses include rigorous smart contract audits, decentralized oracle networks, multi-signature wallets, and active community vigilance. Large-scale sales of stolen ETH continue to erode user trust, trigger market volatility, and raise questions about asset safety. As DeFi expands, protocols and traders must adopt robust protections to prevent similar exploits.
Bearish
The sell-off of 2,496 stolen ETH immediately after the Radiant Capital exploit puts downward pressure on the ETH market. Large token dumps by hackers often trigger panic selling and elevated volatility. Historically, high-profile DeFi breaches—such as the bZx flash loan attack in 2020—led to short-term price declines and increased risk aversion among traders. In the short term, the influx of DAI from the ETH sale may drain liquidity and prompt further sell orders, reinforcing a bearish trend. Market sentiment toward DeFi security will likely remain negative until protocols demonstrate stronger safeguards. Over the long term, enhanced auditing practices and decentralized oracle adoption could restore confidence. However, repeated exploits continue to weigh on the broader crypto market, suggesting a cautious outlook for Ethereum and related DeFi tokens.