As a seasoned crypto investor with a fair share of battle scars and triumphs, I can’t help but chuckle at this latest MEV bot escapade. It seems that these bots, despite their advanced algorithms and flashy loans, are not always as profitable as they may seem.


A Multi-Transaction Value (MEV) automated system executed 14 trades within a single block, orchestrating a sandwich attack on an unaware user, earning just $20 as profit.

A Maximum Extractable Value (MEV) bot found an opportune moment to execute a $12 million flash loan to conduct a sandwich attack on an unsuspecting user. However, the ordeal only netted it a meager $20 in profits after gas fees through the flash loan exploit.

During a time when crypto community members were faced with numerous high-profile thefts and attacks, the amusing event served as a momentary distraction. The incident, which was initially successful but ultimately unsuccessful, was highlighted by Arkham Intelligence. In a Reddit post, they said, “An MEV Bot managed to secure a $12 Million flash loan to make barely $20 in profit.” They also added, “It manipulated a user trying to exchange $5K of SHFL to WETH using about 2% slippage. Unfortunately for the bot, it was not so lucky.

MEV Bot Executed a $12 Million Flash Loan to Make Only $20

Source: Arkham Intelligence

According to Arkham’s analysis, a flash loan event unfolded across 14 interconnected transactions. All of these transactions were processed in the same block. In this series of transactions, a bot borrowed approximately $11.97 million worth of wrapped Ether (wETH) and initiated a ‘sandwich attack’ on a user who was swapping around $5,000 of Shuffle (SHFL) tokens. The details provided by Etherscan reveal that the bot utilized decentralized finance (DeFi) platforms like Aave and Uniswap for these transactions, completing them in just 12 seconds.

Sandwich Attacks Can Net Millions

Though this endeavor resulted in only modest earnings, MEV bots have been carrying out “sandwich attacks” to amass millions and persistently do so. In essence, these attacks aim at users executing trades on Decentralized Finance (DeFi) platforms, who then initiate multiple transactions. These transactions may contain different gas fees, some greater than the user’s payment and others less. Consequently, the user’s transaction gets “sandwiched” between these transactions as block validators choose the transactions from the pool of pending transactions (the mempool). During this process, the value of the assets being traded drops below their market value, enabling the attacker to make a profit from the situation.

 

Read More

2024-09-07 18:31