Malicious Ethereum Verifiers Are Allegedly Attacking the Network

Ethereum validator stole over $25 million worth of cryptocurrencies from an Ethereum MEV bot conducting sandwich trades

According to PeckShieldAlert, the hacker stole over $25 million from the Ethereum Maximal Extractable Value () bots and stored the amount in mainly three different addresses. They kept a significant amount in , worth over $20 million. A relatively small chunk worth roughly $2.3 million and $3 million is located in 0x5b04 and 0x27bf, respectively.

As of writing, the hacker has roughly $13.4 million worth of Wrapped Ethereum (), USDT worth $3 million, Wrapped Bitcoin) worth $1.8 million, and $1.6 million worth of stablecoin

Image Source: Etherscan

Hacker Became Validator to Steal Funds

The MEV bots use various strategies, one being the sandwich attack. According to , “MEV bot spots someone else’s intent to buy a coin and sets itself up to profit from the small price appreciation that the other person’s bid will likely cause. The bot jumps the line to purchase the coin at a fraction less, front-running the trade. Then, after the purchase by the mark in the middle goes through, the bot tops off the sandwich by automatically selling the token at a profit.”

CertikAlert explains that as the bots executed the sandwich trade, the rogue Ethereum validator replaced the reverse transaction when they tried to close the trade.

Above all, the hacker became a validator by depositing 32 ETH just 18 days before stealing the funds. Also, they funded the through a privacy tool, Aztec Network. Hence some allege that it is a planned attack.

The community believes it can be a turning point for the entire MEV ecosystem.

Image Source: Etherscan

Got something to say about this article or anything else? Write to us or join the discussion on our Telegram channel. You can also catch us on FacebookTwitter