Ethereum Validator Goes Rogue, Frontruns MEV Bots for $25M

Ethereum validators hellbent on maximizing revenue can employ special bots to extract the most value possible from every single block. Some of those bots were just attacked for $25 million.

A rogue validator on Flashbots — a tool for obtaining the maximum extractable value (MEV) from the Ethereum blockchain — did so by way of a “sandwich attack.”

But first, understanding sandwich attacks takes unpacking MEV as a concept.

MEV is essentially frontrunning. MEV bots find additional revenue by exploiting knowledge of which transactions are about to be processed. This is done most commonly via arbitrage (taking advantage of price differences between exchanges).

These opportunities are often discovered by other revenue seekers, known as “searchers.” Once searchers identify profitable trades, they will submit them to a public mempool and wait for an Ethereum validator to approve the transaction.

Some searchers have realized they can frontrun those trades by using bots that scan the public mempool, proposing blocks which have replaced the trade with their own transaction to grab another searcher’s MEV. 

Companies such as Flashbots prevent these kinds of events with tools known as MEV boost relays. Relays make sure MEV transactions are not revealed in the public mempool, so MEV hunters can’t frontrun each other.

When there’s a will to frontrun MEV bots…

MEV relays are formed by two parties: proposers and builders. Proposers make bids on transactions, and builders secure the highest bid and generate blocks containing their transactions. They then send the blocks to validators, who will approve the transaction. 

“One of the core ideas behind Proposer-Builder Separation is that proposers cannot be allowed to see the contents of the block they’re signing until they’ve signed the block,” a research analyst at Paradigm who goes by samczsun said in a tweet. “Theoretically, this makes it extremely hard for a malicious proposer to deconstruct bundles.”

As for this weekend’s $25 million sandwich attack: Eighteen days earlier, the exploiter deposited 32 ETH ($57,500) to become a validator. This meant the exploiter was a proposer who could also reorder block transactions. 

It’s likely that once they were able to propose a block as a validator, the attacker included additional transactions that weren’t initially inside the block made by the builder. This enabled the attacker to front-run the front-running MEV bot, a Blockworks research analyst explained in a tweet.

This is considered a sandwich attack — where the victim’s transaction is stuck between two transactions created by the searcher. 

In this case, the sandwich attacker pushed transactions worth $25 million across three main addresses, per PeckShield. Tokens gained include wrapped ETH, wrapped bitcoin, tether, USDC and DAI.

The incident was first identified by pseudonymous Twitter user 3155.eth. Usually, if a validator tampers with a transaction, they are slashed for malicious behavior and they lose some of their ETH stake.

Flashbot developers are currently working on a solution to the vulnerability.

“Now, mev-boost-relay will refuse to return the transactions if the block was not successfully sent to the network. Then, just for good measure, it delays the response by a second too,” Paradigm’s samczsun said.


Get the day’s top crypto news and insights delivered to your email every evening. Subscribe to Blockworks’ free newsletter now.

Want alpha sent directly to your inbox? Get degen trade ideas, governance updates, token performance, can’t-miss tweets and more from Blockworks Research’s Daily Debrief.

Can’t wait? Get our news the fastest way possible. Join us on Telegram and follow us on Google News.


Source: https://blockworks.co/news/validator-frontruns-mev-bots