Advertisement
AD

Main navigation

MEV Front-Running Bots Exploited, $25.2 Million Stolen by Sandwich Attackers

Advertisement
Mon, 3/04/2023 - 11:46
MEV Front-Running Bots Exploited, $25.2 Million Stolen by Sandwich Attackers
Cover image via www.freepik.com

Disclaimer: The opinions expressed by our writers are their own and do not represent the views of U.Today. The financial and market information provided on U.Today is intended for informational purposes only. U.Today is not liable for any financial losses incurred while trading cryptocurrencies. Conduct your own research by contacting financial experts before making any investment decisions. We believe that all content is accurate as of the date of publication, but certain offers mentioned may no longer be available.

Read U.TODAY on
Google News

Eight addresses managed to steal $25.2 million in assets from front-running bots by executing a sandwich attack on Uniswap transactions. This incident could mark a significant turning point for the entire MEV ecosystem.

Advertisement

These attacks were not directed at Uniswap pools themselves, but rather at the front-runners who were attempting to gain an advantage in the market by exploiting transaction ordering. 

A sandwich attack is a type of front-running scheme where an attacker places a large trade on either side of a target's transaction to manipulate the price and profit from the resulting price change. In this case, eight addresses managed to exploit the vulnerability and steal substantial assets from Uniswap pools.

The validator behind the attack was funded through the anonymous protocol Aztec, suggesting that the theft from MEV bots was premeditated. The confidential deposit into the validator's account took place 18 days before the attack.

Related
6 Trillion Shiba Inu (SHIB) Recently Moved by Mysterious Whales, What's Happening?

As a result of two transactions, one front-run and one back-run, the hacker-validator managed to steal the following assets from unsuspecting bots: 7,461 WETH worth $13.4 million; 5.3 million USDC; 3 million USDT; 65 WBTC worth $1.8M and 1.7 million DAI.

This incident serves as a stark reminder of the potential dangers and vulnerabilities that exist within the rapidly evolving world of decentralized finance. The attack highlights the need for more robust security measures and protocols to protect users from similar exploits.

Additionally, the attack may serve as a turning point for the MEV ecosystem. It demonstrates the potential for bad actors to exploit the system and raises questions about the long-term sustainability of the current MEV model. The industry must reassess its approach to MEV and work to develop new solutions that prioritize security and protect users from such threats.

Advertisement
TopCryptoNewsinYourMailbox
TopCryptoNewsinYourMailbox
Advertisement

Latest Press Releases

Our social media
There's a lot to see there, too

Popular articles

Advertisement
AD