Ethereum Validator Goes Rogue, Frontruns MEV Bots for $25M

Flashbots developers have rolled out a patch to resolve the vulnerability

article-image

Sashkin/Shutterstock.com modified by Blockworks

share

Ethereum validators hellbent on maximizing revenue can employ special bots to extract the most value possible from every single block. Some of those bots were just attacked for $25 million.

A rogue validator used a tool for obtaining the maximum extractable value (MEV) from the Ethereum blockchain and carried out a “sandwich attack.”

But first, understanding sandwich attacks takes unpacking MEV as a concept.

MEV is essentially frontrunning. MEV bots find additional revenue by exploiting knowledge of which transactions are about to be processed. This is done most commonly via arbitrage (taking advantage of price differences between exchanges).

These opportunities are often discovered by other revenue seekers, known as “searchers.” Once searchers identify profitable trades, they will submit them to a public mempool and wait for an Ethereum validator to approve the transaction.

Some searchers have realized they can frontrun those trades by using bots that scan the public mempool, proposing blocks which have replaced the trade with their own transaction to grab another searcher’s MEV. 

Companies such as Flashbots prevent these kinds of events with tools known as MEV boost relays. Relays make sure MEV transactions are not revealed in the public mempool, so MEV hunters can’t frontrun each other.

When there’s a will to frontrun MEV bots…

MEV relays are formed by two parties: proposers and builders. Proposers make bids on transactions, and builders secure the highest bid and generate blocks containing their transactions. They then send the blocks to validators, who will approve the transaction. 

“One of the core ideas behind Proposer-Builder Separation is that proposers cannot be allowed to see the contents of the block they’re signing until they’ve signed the block,” a research analyst at Paradigm who goes by samczsun said in a tweet. “Theoretically, this makes it extremely hard for a malicious proposer to deconstruct bundles.”

As for this weekend’s $25 million sandwich attack: Eighteen days earlier, the exploiter deposited 32 ETH ($57,500) to become a validator. This meant the exploiter was a proposer who could also reorder block transactions. 

It’s likely that once they were able to propose a block as a validator, the attacker included additional transactions that weren’t initially inside the block made by the builder. This enabled the attacker to front-run the front-running MEV bot, a Blockworks research analyst explained in a tweet.

Loading Tweet..

This is considered a sandwich attack — where the victim’s transaction is stuck between two transactions created by the searcher. 

In this case, the sandwich attacker pushed transactions worth $25 million across three main addresses, per PeckShield. Tokens gained include wrapped ETH, wrapped bitcoin, tether, USDC and DAI.

The incident was first identified by pseudonymous Twitter user 3155.eth. Usually, if a validator tampers with a transaction, they are slashed for malicious behavior and they lose some of their ETH stake.

Flashbot developers have rolled out a patch to address the vulnerability.

“Now, mev-boost-relay will refuse to return the transactions if the block was not successfully sent to the network. Then, just for good measure, it delays the response by a second too,” Paradigm’s samczsun said.

Updated April 4, 2023 at 9:52 am ET: Flashbot developers have already rolled out a patch to address the vulnerability.


Start your day with top crypto insights from David Canellis and Katherine Ross. Subscribe to the Empire newsletter.

Tags

Upcoming Events

Salt Lake City, UT

WED - FRI, OCTOBER 9 - 11, 2024

Pack your bags, anon — we’re heading west! Join us in the beautiful Salt Lake City for the third installment of Permissionless. Come for the alpha, stay for the fresh air. Permissionless III promises unforgettable panels, killer networking opportunities, and mountains […]

recent research

Research report HL cover.jpg

Research

It's increasingly apparent that orderbooks represent the most efficient model for perpetual trading, with the primary obstacle being that the most popular blockchains are ill-suited for hosting a fully onchain orderbook. Hyperliquid is a perpetual trading protocol built on its own L1 that aims to replicate the user experience of centralized exchanges while offering a fully onchain orderbook.

article-image

They both may be in prison for an overlapping 120 days, but the similarities stop there

article-image

The tokenization of real-world assets is set to continue as a “defining trend” for institutional crypto in 2024, Anchorage Digital CEO says

article-image

Upcoming macroeconomic clarity, or a lack thereof, is likely to be a key contributor to bitcoin’s next price movement

article-image

Runes protocol will bring versatility to Bitcoin, but some are worried about the increased fees

article-image

The sentencing closes the book on the DOJ’s settlement with Binance and its former CEO

article-image

Roger Ver was arrested in Spain on Tuesday, the DOJ said