The Dark Side of $40M Profit: Sandwich Attacks, MEV Bots and the Impact on Ethereum Fees

Ethereum network under siege, anonymous user amasses $40M: An intricate cyberpunk painting, shadowy figure amidst neon cityscape, Ethereum symbol looming in the sky, cascading codes representing sandwich attacks, mysterious MEV bots lurking. Moody twilight hues, tense atmosphere, contrast of innovation and exploitation. (348 characters)

In the fast-paced world of cryptocurrency, the anonymous user Jaredfromsubway.eth has managed to amass $40 million in just three months through a technique known as “sandwiching” on decentralized exchanges (DEXs) like those trading meme coins such as Pepe Coin (PEPE). Operating a so-called MEV bot, Jaredfromsubway.eth has been able to maximize extractable value (MEV) by manipulating transaction orders within Ethereum blocks.

EigenPhi, a site specializing in decentralized finance (DeFi) market analysis, reported that the bot earned $40 million through a combination of front-running and holding the right tokens. After accounting for blockchain fees of roughly $6 million, the overall profit comes to a staggering $34 million. The bot not only performs sandwich attacks but also holds altcoins when their prices increase, generating additional profits in the process.

However, the bot’s success comes at a price: rising transaction fees on the Ethereum network. With the bot now responsible for over 60% of all Ethereum blocks since its creation in February, average transaction fees have skyrocketed to over $27. These increased fees can be partly attributed to the enormous volume of transactions generated by the bot.

A pseudonymous crypto developer named Nox believes that the success of these types of bots can be traced to “skill, strategy, and tech.” Traditionally, MEV bots leverage information about imminent transactions, often engaging in arbitrage trading to capitalize on price differences between DEXs. Bots employing sandwich attacks can front-run other trades, secretly buying currency at a slightly cheaper rate than other traders, leading many to view their practices as an “invisible” tax on regular DEX users.

In response to the rise of MEV bots, 27 Ethereum-based projects have banded together to launch MEV Blocker, aiming to minimize the value extraction from traders by such bots. Additionally, last month, stablecoin issuer Tether took action by blacklisting an Ethereum validator address linked to $25 million worth of cryptocurrency drained from DEXs using MEV bots.

While the massive profits generated by Jaredfromsubway.eth’s bot cannot be denied, the consequences of these unscrupulous trading practices leave a darker side to the world of cryptocurrency. The ongoing challenge remains: how to strike a balance between the innovation and potential threats that MEV bots pose to regular users and the overall market? The formation of MEV Blocker and actions by companies like Tether might help tip the scales in favor of a more equitable distribution of opportunities within the cryptocurrency landscape.

Source: Cryptonews

Sponsored ad