1. Home
  2. Maximal Extractable Value

Maximal Extractable Value

Solana could flip Ethereum in transaction fees within a week: Report

The potential flip could further cement Solana’s status as an “Ethereum-killer,” which has been questioned due to the recent network outages.

The Solana network could be on track to overtake the Ethereum network in transaction fees, a potentially significant development for Solana’s status as a so-called “Ethereum-killer.”

Solana could flip Ethereum’s transaction fees as soon as this week, according to Dan Smith, senior research analyst at Blockworks, who wrote in a May 7 X post:

Captured MEV, or Maximal Extractable Value, refers to profits that are mostly captured through arbitrage trading on the protocols. MEV measures the maximum amount of value that can be extracted from a blockchain by a user or a group of users.

Read more

Coinbase Chief Legal Officer Calls Out SEC for ‘Gaslighting’ Crypto Project, Says Practice Should Not Stand

Ethereum logs $1M MEV block reward amid Curve Finance exploit

The highest recently generated block reward was 584 ETH, created by a MEV bot front-running transactions during the DeFi chaos.

The recent Curve Finance exploit has reportedly led to one of the largest ever maximal extractable value (MEV) reward blocks of 584.05 Ether (ETH). 

On July 31, Ethereum core developer “eric.eth” reported that “today has produced some of the largest MEV reward blocks in Ethereum’s history,” adding it was caused by the exploit of Curve Finance stable pools on July 30.

Data shows a larger MEV reward block of 692 ETH was recorded in March.

“A bot notices an incoming hack in the mempool, reproduces the tx [transaction] and front runs it”, he explained before adding, “To do so they pay the block producer a lot of ETH to be front of the line.”

A MEV bot is designed to generate extra revenue by reordering and/or inserting transactions in an otherwise normal block to generate arbitrage opportunities.

MEV bots can also see pending liquidation transactions and front-run them to buy the liquidated assets first at a discount.

The validator gets to propose a block using a relay that outsources their block production to entities specialized in extracting this extra revenue. They will get a cut of this revenue in exchange for allowing the MEV bot to front-run the transaction.

This is known as the “block reward” and some huge ones have been logged over the past few hours.

The highest MEV bot block reward was 584.05 ETH, valued at around $1 million, confirmed at 1.34 am UTC on July 31, according to Beaconcha.in. There were also block rewards for 345 ETH and 247 ETH around that time.

Related: Vyper vulnerability exposes DeFi ecosystem to stress tests

Moral questions were raised among the responses to the tweet and the implications of potentially illicit funds being used to pay validators to allow the front-running of transactions.

“And this is where the morality of MEV rewards going to miners gets pretty shady. These are effectively hacked funds.”

In April, a Subway-themed trading bot made millions in extractable value by using “sandwich attacks” during the memecoin trading frenzy.

Collect this article as an NFT to preserve this moment in history and show your support for independent journalism in the crypto space.

Magazine: Should crypto projects ever negotiate with hackers? Probably

Coinbase Chief Legal Officer Calls Out SEC for ‘Gaslighting’ Crypto Project, Says Practice Should Not Stand

Subway-themed trading bot makes millions using ‘sandwich’ attacks

The anonymous MEV bot operator’s best day was April 18, where he profited about $950,000.

An anonymous Maximal Extractable Value (MEV) bot operator has cashed in well over $1 million this week by executing “sandwich attacks” against buyers and sellers of two new meme coins.

The wallet address, linked to the Ethereum Name Service (ENS) domain “jaredfromsubway.eth,” made $950,000 from the sandwich attacks on April 18 and profited about $300,000 and $400,000 on April 17 and 19, respectively, according to an April 19 tweet from nonfungible token data platform Sealaunch.

The bot’s ENS domain is a likely tongue-in-cheek nod to the popular sandwich chain and its disgraced former spokesperson Jared Fogle.

Over a 24-hour period between April 18 to 19, 7% of all Ethereum gas fees were spent by the MEV bot, Sealaunch explained in a separate post.

A large proportion of the profits came from attacks on trading activity relating to two new meme coins, Pepe (PEPE) and Wojak (WOJAK), which has helped propel jaredfromsubway.eth to the become the largest gas guzzler over the last day and week, crypto researcher Matt Willemsen explained:

A sandwich attack occurs when an attacker “sandwiches” a victim’s transaction between their own two transactions in order to manipulate the price and profit from the user.

This is possible because the victim’s transaction is first sent to the mempool where it waits to be added to the next block. In the meantime, the attacker sets one transaction with a high gas fee — to ensure it is accepted first — and another transaction with a lower gas fee to ensure it is accepted after the victim's transaction.

The attacker profits by buying the victim’s token at a price cheaper than market value, then sells it within the same block — taking in the difference between the revenue from the transaction minus the gas fees.

The large profits pocketed by jaredfromsubway.eth came from nearly $1.2 million being spent on gas fees between April 18 and 19, according to data shared by Thomas Mattimore, head of platform at the Reserve Protocol.

The MEV bot operator has spent over $7 million in gas fees across 180,000 transactions, according to Sealaunch.

While some are finding the humor in the MEV bot’s domain name and actions, not all are happy.

Related: Tether blacklists validator address that drained MEV bots for $25M

One analyst for on-chain analytics firm Glassnode questioned the “value” of the work jaredfromsubway.eth is providing to the world.

Other Twitter users went one step further, expressing their hatred and frustration toward the MEV bot operator.

According to MEV Blocker, MEV bots have extracted more than $1.38 billion from Ethereum users attempting to trade, provide liquidity and mint NFTs.

Several MEV Block projects have been launched in recent months to help protect Ethereum users from sandwich attacks.

Magazine: Magazine: ‘Account abstraction’ supercharges Ethereum wallets: Dummies guide

Coinbase Chief Legal Officer Calls Out SEC for ‘Gaslighting’ Crypto Project, Says Practice Should Not Stand

Rogue Validator Exploits MEV Bots on Ethereum, Resulting in $25.3M in Crypto Losses

Rogue Validator Exploits MEV Bots on Ethereum, Resulting in .3M in Crypto LossesOn April 3, 2023, at Ethereum block height 16,964,664, a group of MEV (Maximal Extractable Value) bots were exploited for $25.3 million. An analysis of the exploit revealed that a renegade validator switched the MEV bots’ transactions and seized various crypto tokens, such as 7,460 wrapped ether and 64 wrapped bitcoin. While the Mechanisms Behind […]

Coinbase Chief Legal Officer Calls Out SEC for ‘Gaslighting’ Crypto Project, Says Practice Should Not Stand