Ethereum MEV Bots See One Of The Most Profitable Days Due To Exploit

0
3048

 ​

Ethereum MEV Bots have recorded one of their most profitable days due to the Curve Finance exploit. Ethereum’s core developer Eric Connor made this revelation in a couple of tweets on the X platform. 

How These MEV Bots Work

As revealed by Connor, one Maximable Extractable Value (MEV) bot received over $1 million in ETH from reproducing and front-running an incoming hack in the Curve stablepools. Three other MEV bots earned 345 ETH ($641,000), 247 ETH ($459,000), and 51 ETH ($94,600) respectively from the transactions. 

Related Reading: Australia’s Bendigo Becomes Latest Bank To Block Crypto Payments

In total, MEV bots earned $11.1 million in the 24-hour period, making it the most profitable day for MEV bot deployers since Ethereum completed the move to Proof of Stake (PoS).

For more insight as to how these works; MEV bots help traders discover large transactions and exploit the opportunity to generate extra revenue through arbitrage. In order to be successful, these traders have to front-run these incoming transactions, and to do this, they pay block producers a significant amount of ETH so their transactions can gain priority, helping them to be validated first. 

ETH price still trailing at $1,860 Source: ETHUSD on Tradingview.com

Morality Of Validators Called Into Question

In this case, the same strategy was applied, and after these MEV bots had discovered the incoming exploit on Curve’s stablepools, ETH validators were paid to give these MEV transactions priority. This event has led many to question the morality of these validators into question with many noting that the money paid to these validators is the proceeds of hacked funds.

“And this is where the morality of MEV rewards going to miners gets pretty shady. These are effectively hacked funds,” A user (@apedev) tweeted.

Seeing the outrage from different users, Connor went as far as conducting a poll to get people’s thoughts on block producers receiving MEV rewards that came as a result of a hack. At the time of writing, 44.9% of respondents believe that these bot deployers should keep the rewards against those calling for these deployers to return the rewards.

Connor noted this situation as “probably a legal grey area,” likely in reference to what the liability of deployers will be if they were to make money from the proceeds of a crime (hack). He also stated that deployers returning these funds is not as straightforward as it appears. 

Related Reading: Only In Crypto: Bankrupt 3AC Founders Launch ‘Justice’ Token Targeted At Terra (LUNA) Whistleblower

One MEV bot deployer has, however, acted in good faith and in the spirit of ethical hacking by returning revenue generated from frontrunning the hacker’s transaction.

According to on-chain data, a wallet “c0ffeebabe.eth” returned 2,879 ETH ($5.3 million) to Curve’s contract address.

Featured image from CoinMarketCap, chart from Tradingview.com

 

Post Disclaimer

The information provided in our posts or blogs are for educational and informative purposes only. We do not guarantee the accuracy, completeness or suitability of the information. We do not provide financial or investment advice. Readers should always seek professional advice before making any financial or investment decisions based on the information provided in our content. We will not be held responsible for any losses, damages or consequences that may arise from relying on the information provided in our content.

LEAVE A REPLY

Please enter your comment!
Please enter your name here