Tuesday , June 25 2024
Home / Blockchain / Ethereum Foundation Falls Victim to MEV Bot Attack

Ethereum Foundation Falls Victim to MEV Bot Attack

Summary:
Ethereum, the second-largest blockchain network, suffered a substantial setback through a sandwich attack, losing over K. This data underscores an increasing problem of sandwich attacks in the crypto sphere, with over .3 million lost through such schemes in the past 30 days on the Ethereum chain. The Sandwich Attack According to Eigenphi’s data, on Oct. 9, the Ethereum network experienced a significant sandwich attack by the MEV bot (0x00…6B40), resulting in a profit of approximately ,060 after factoring in costs. MEV bots are well-known for extracting miner-extractable value in blockchain transactions. Various blockchain analysts, including EigenPhi, promptly identified this recent incident. Network data reveals that this sudden attack followed an Ethereum

Topics:
Wayne Jones considers the following as important: ,

This could be interesting, too:

Wayne Jones writes Japanese Publicly-Listed Firm to Increase Bitcoin Holdings via Bond Issuance

Wayne Jones writes Football Icon Ronaldinho Eyes Crypto Comeback Despite Past Controversies

Chayanika Deka writes Bitcoin Bears the Brunt of Growing Pessimism With 0M Outflows

Jordan Lyanchev writes Bitcoin (BTC) Price Breaks Below K for the First Time Since May 3

Ethereum, the second-largest blockchain network, suffered a substantial setback through a sandwich attack, losing over $9K.

This data underscores an increasing problem of sandwich attacks in the crypto sphere, with over $1.3 million lost through such schemes in the past 30 days on the Ethereum chain.

The Sandwich Attack

According to Eigenphi’s data, on Oct. 9, the Ethereum network experienced a significant sandwich attack by the MEV bot (0x00…6B40), resulting in a profit of approximately $4,060 after factoring in costs.

MEV bots are well-known for extracting miner-extractable value in blockchain transactions.

Various blockchain analysts, including EigenPhi, promptly identified this recent incident. Network data reveals that this sudden attack followed an Ethereum foundation attempt to sell 1.7K Ethereum tokens through Uniswap V3. The foundation aimed to exchange these tokens for 2.738 million USDC via Uniswap.

Data charts illustrate a series of transactions involving multiple tokens such as WETH, USDC, ETH, aUSDC, aWETH, and variable WETH, enabling the attacker to ultimately secure profits. The MEV bot generated approximately 5.616 ETH in revenue during these transactions, accumulating 3.111 ETH after deducting costs after the incident.

At the time of the attack, Ethereum was trading in the $1,600-$1,618 range. This implies that the MEV bot obtained revenue of approximately $9,101, with actual profits amounting to $4,060. Consequently, the attack resulted in a $9,101 loss for the Ethereum Foundation.

Despite this significant setback, the foundation’s address retains substantial assets, including 240.68 ETH, 3.238 million USDC, 49,700 DAI, and 10,000 ARB, totaling $3.687 million.

The Sandwich Problem in Blockchain

A closer examination of Eigenphi’s analysis suggests that there has been significant activity from sandwich attackers recently. Within 24 hours prior to the reports, 85 sandwich attackers managed to generate profits totaling $22.9K.

Over the past seven days, approximately 20.4K victims have been reported, with 123 attackers accumulating profits of $239.4K. In the last 30 days alone, attackers have profited a minimum of $1.38 million through sandwich attacks.

Although the Ethereum chain remains the primary target, BSC chains closely follow suit, with attackers earning $497.4K in the past 30 days.

These recent incidents serve as a clear reminder of the significant risks associated with the blockchain ecosystem, which can impact anyone.

You Might Also Like:

Leave a Reply

Your email address will not be published. Required fields are marked *