M.E.V. Bots Case Analysis

Case study of MEV attacks on $WECO

When Weset first launched its $WECO token some of our users in the Telegram group notified us about getting 'hacked' when attempting to purchase $WECO from the Pancakeswap exchange specifically. Upon review what was actually happening was, our users were being "Front-Runned", a common attack that occurs on lucrative token launches in the defi space. Front-Running Attacks on Ethereum Blockchain:

Front-running is a type of attack that capitalizes on the transparency and deterministic nature of blockchain transactions. Specifically, in Ethereum, when a user broadcasts a transaction, it doesn't get processed immediately. Instead, it goes into the transaction pool (mempool) awaiting a miner to include it in the next block.

Given that transactions in the mempool are public, malicious actors can view and prioritize these transactions based on their potential profit. If they spot a lucrative transaction (like a large trade on a decentralized exchange), they can create their own transaction with a higher gas fee, incentivizing miners to process it first. This new transaction can be set up to take advantage of the original transaction, and because it's processed earlier (due to the higher gas fee), it's called "front-running".

For example, if a user wants to buy a large amount of a particular ERC-20 token, a front-runner can see this, buy the token first to drive up the price, and then sell it back to the user at a higher rate, profiting from the difference.

Solution:

Many of users interact with our DApp using Metamask. We recommend using custom and protected Anti MEV RPC providers for your personal and daily use. Think of this as a VPN of sorts for your wallet. Anti-MEV solutions mitigate these problems. One such solution is the MEV-relay or RPC URLs that provide protection against MEV strategies. Here's how they work:

  1. Transaction Bundling: Instead of broadcasting transactions individually to the mempool, users send their transactions to an MEV-relay. These relays bundle multiple transactions together and send them to participating miners directly. This makes it harder for front-runners to target individual transactions as they don't see them in the public mempool.

  2. Flashbots: One of the most prominent MEV solutions is Flashbots, a research and development organization formed to mitigate the negative externalities of MEV. Flashbots provides a marketplace where traders can send their bundled transactions directly to miners. By skipping the public mempool, this approach makes front-running more difficult.

  3. Fair Transaction Ordering: Some solutions aim to introduce randomness or more deterministic fairness in transaction ordering, which can make it harder to predict and, therefore, harder to front-run.

In essence, Anti-MEV RPC URLs provide a way for users to bypass the public mempool, making their transactions less visible and less susceptible to front-running. They represent an evolving set of solutions aimed at protecting users from the negative effects of transaction order manipulation on Ethereum.

Recommendation

Learn more about MEV Blocker

Last updated