Uniswap Liquidity Pools Drained, $8 Million Stolen via Sandwich Attack

article image

Arman Shirinyan

Most popular DEX pools drained in coordinated and sophisticated attack

Uniswap, a popular decentralized exchange, has recently become the target of a sophisticated sandwich attack, resulting in a massive theft of $25.2 million from eight different pools. This incident could mark a significant turning point for the entire Miner Extractable Value (MEV) ecosystem.

A sandwich attack is a type of front-running scheme where an attacker places a large trade on either side of a target’s transaction to manipulate the price and profit from the resulting price change. In this case, eight addresses managed to exploit the vulnerability and steal substantial assets from Uniswap pools.

The validator behind the attack was funded through the anonymous protocol Aztec, suggesting that the theft from MEV bots was premeditated. The confidential deposit into the validator’s account took place 18 days before the attack.

As a result of two transactions, one front-run and one back-run, the hacker-validator managed to steal the following assets from unsuspecting bots: 7,461 WETH worth $13.4 million; 5.3 million USDC; 3 million USDT; 65 WBTC worth $1.8M and 1.7 million DAI.

This incident serves as a stark reminder of the potential dangers and vulnerabilities that exist within the rapidly evolving world of decentralized finance. The Uniswap attack highlights the need for more robust security measures and protocols to protect users from similar exploits.

Additionally, the attack may serve as a turning point for the MEV ecosystem. It demonstrates the potential for bad actors to exploit the system and raises questions about the long-term sustainability of the current MEV model. The industry must reassess its approach to MEV and work to develop new solutions that prioritize security and protect users from such threats.

Source: https://u.today/uniswap-liquidity-pools-drained-8-million-stolen-via-sandwich-attack