The community of Solana-based decentralized crypto exchange Mango Markets, which suffered a $114 million hack last week, has now voted to strike a deal with the hacker.

The trading platform's governance vote has ended with 96.6% of participants supporting the deal. A total of 490 million voters took part in the process, with 16.6 million voting for the cancellation of the proposal.

As a part of the proposal, the hacker is expected to return roughly $67 million of the stolen tokens, while keeping close to $47 million as bug bounty.

A bug bounty is a deal offered by many crypto firms and protocols to hackers that report bugs in their code and infrastructure.

"The funds sent by you and the mango DAO treasury will be used to cover any remaining bad debt in the protocol. All mango depositors will be made whole. By voting for this proposal, mango token holders agree to pay off the bad debt with the treasury, and waive any potential claims against accounts with bad debt, and will not pursue any criminal investigations or freezing of funds once the tokens are sent back as described above," said the proposal.

Although the hacker is getting $47 million as bug bounty, they reportedly spent close to $10 million to implement the attack in the first place. This was one of the biggest bug bounties ever paid in the crypto space.

Mango Markets on Saturday confirmed the stolen funds were returned by the hacker.

The trading platform will decide on the amount and how to refund its users in the coming days.

Clients of a crashed crypto lender Celsius are fighting to get their money back
Clients of a crashed crypto lender Celsius are fighting to get their money back AFP / Justin TALLIS