How MIT Brothers Allegedly Cheated a Noxious-But-Accepted Ethereum Practice for $25M

First came "The Bait." In an indictment, U.S. prosecutors detailed the incredibly complicated Ethereum exploit – in which attackers targeted the controversial area of "maximal extractable value," known as MEV.

AccessTimeIconMay 16, 2024 at 4:48 p.m. UTC
Updated May 17, 2024 at 4:19 p.m. UTC
10 Years of Decentralizing the Future
May 29-31, 2024 - Austin, TexasThe biggest and most established global event for everything crypto, blockchain and Web3.Register Now

They had it all planned out.

In late 2022, the brothers Peraire-Bueno – twenty-something graduates of Massachusetts Institute of Technology who had turned their sights on blockchain – embarked on an effort that ultimately netted them $25 million, in one of the most sophisticated exploits in a decade or so of frequent crypto exploits. At the outset, according to U.S. prosecutors, they outlined a four-step plan.

First there was "The Bait." Then there was "Unblinding the block," followed by "The Search," and ultimately "The Propagation."

"In the months that followed, the defendants followed each stage as outlined in their Exploit Plan," according to an indictment.

The U.S. Department of Justice on Wednesday charged two brothers, Anton Peraire-Bueno, 24, and James Peraire-Bueno, 28, for exploiting a vulnerability in a popular software program used by trading bots on the Ethereum blockchain, netting an estimated $25 million of gains during a 12-second exploit in April 2023.

Their father is Jaime Peraire, the former head of MIT's department of aeronautics and astronautics, CNBC reported.

How did it all work?

The exploit happened thanks to a vulnerability that the brothers discovered in MEV-boost, a piece of software used by roughly 90% of the validators that run the blockchain, allowing them to see the transactions in blocks before they were officially sent off to validators.

MEV, or maximal extractable value, is sometimes known as an “invisible tax” that validators and builders can collect from users by reordering or inserting transactions in a block before they’re added to the blockchain.

Sometimes the practice is compared with frontrunning in traditional stock markets, but due to the difficulty of eradicating it completely, the Ethereum community has more or less accepted the practice, and simply tried to minimize the deleterious effects.

One of those mitigating strategies is through the use of MEV-Boost, a software program used by roughly 90% of Ethereum validators. The idea is that all comers could earn MEV more equitably.

Such a this-is-just-how-it's-done attitude was explicitly acknowledged by the prosecutors in their charging document.

"Tampering with these established MEV-Boost proposals, which are relied upon by the vast majority of Ethereum users, threatens the stability and integrity of the Ethereum blockchain for all network participants," according to the indictment.

Bots, searchers, relays, bundles and builders

On Ethereum, users submit transactions that are added to a "mempool” – an area where transactions are in a holding pattern.

MEV-boost lets "block builders" assemble those mempool transactions from the mempool and put them into blocks.

Then, MEV bots, or "searchers,” look into the mempool and assess which transactions could make profitable trades, and sometimes bribe those block builders to rearrange or insert certain transactions to squeeze out some extra profits. Ethereum validators then take those blocks from MEV-boost and ink them to the chain, where they become irreversible.

All these steps are typically executed automatically by the software in fractions of seconds.

What the Peraire-Bueno brothers did in this case was target three MEV bots who didn’t have certain checks in place, and set up 16 validators designed to entice the bots.

When the searchers bundle transactions together, they have a target transaction, a signed transaction before it, and a signed transaction after.

“The rules of the game are, ‘Well, I give you this bundle, and the bundle has to execute atomically,’ meaning it will only go if all three transactions are included in exactly this order, and any other thing than that, it's not going to work,” Matt Cutler, the CEO of Blocknative, a blockchain infrastructure firm, told CoinDesk in an interview.

Because the brothers set up malicious validators, their intent was always to seize on the opportunity to exploit the bots that did not have those checks, by pulling apart those transactions.

“Because the honeypot transactions were very lucrative, and the bots didn't have checks in place to prevent certain conditions from happening, and they fundamentally trusted the integrity of the validator and MEV-boost ecosystem, the malicious validator got access to signed transactions that were secured and they were then able to manipulate those signed transactions to drain the bots of $25 million of funds,” Cutler said.

'False signatures'

In its allegations, the government went out of its way to demonstrate that the activities – targeting a crucial juncture of the blockchain's inner workings, at a level that's technical even for experienced blockchain developers – diverged from the community norms, and into the realm of fraud.

Specifically, the brothers were accused of sending a "false signature" in lieu of a valid digital signature to a crucial player in the chain known as a "relay." A signature is needed to reveal the contents of a proposed block of transactions – including all of the potential profits contained inside the bundle.

"In this process, a relay acts in a manner similar to an escrow account, which temporarily maintains the otherwise private transaction data of the proposed block until the validator commits to publishing the block to the blockchain exactly as ordered," the prosecutors wrote. "The relay will not release the transactions within the proposed block to the validator until the validator has confirmed through a digital signature that it will publish the proposed block, as structured by the builder, to the blockchain."

Based on their research and planning, the prosecutors alleged, the brothers "knew that the information contained in the false signature was designed to, and did, trick the Relay to prematurely release the full content of the proposed block to the defendants, including the private transaction information," according to the indictment.

As Cutler put it, “Stealing is stealing, regardless of the terms that enable that stealing.”

“Just because your car door is unlocked, doesn't mean it's okay to break into your car, right?” he said.

Ethereum is often susceptible to some controversial MEV trading practices, like front-running and so-called sandwich attacks. But many leading figures in the MEV ecosystem view the exploit that took place last year as pure theft.

Taylor Monahan, a lead product manager at MetaMask, wrote on X that “Yes, if you steal and launder $25 million dollars you should expect to go to prison for a long time lmfao.”

“It’s a little bit robbing the robbers you could arguably say, but regardless it was clearly an exploit, a manipulation of rule sets, in a manner that is seen to be in violation of established laws of the jurisdiction, right,” Cutler said.

Almost to underscore the point, the government alleged that in the weeks following the exploit, Anton Peraire-Bueno "searched online for, among other things, 'top crypto lawyers,' 'how long is us statue [sic] of limitations,' 'wire fraud statute / wire fraud statute [sic] of limitations,' 'fraudulent Ethereum addresses database' and 'money laundering statue [sic] of limitations.'"

The prosecution also noted that the day after the exploit, James Peraire-Bueno emailed a bank representative asking “for a safe deposit box that was large enough to fit a laptop.”

Edited by Bradley Keoun.

Disclosure

Please note that our privacy policy, terms of use, cookies, and do not sell my personal information has been updated.

CoinDesk is an award-winning media outlet that covers the cryptocurrency industry. Its journalists abide by a strict set of editorial policies. In November 2023, CoinDesk was acquired by the Bullish group, owner of Bullish, a regulated, digital assets exchange. The Bullish group is majority-owned by Block.one; both companies have interests in a variety of blockchain and digital asset businesses and significant holdings of digital assets, including bitcoin. CoinDesk operates as an independent subsidiary with an editorial committee to protect journalistic independence. CoinDesk employees, including journalists, may receive options in the Bullish group as part of their compensation.

Margaux Nijkerk

Margaux Nijkerk reports on the Ethereum protocol and L2s. A graduate of Johns Hopkins and Emory universities, she has a masters in International Affairs & Economics. She holds a small amount of ETH and other altcoins.


Learn more about Consensus 2024, CoinDesk's longest-running and most influential event that brings together all sides of crypto, blockchain and Web3. Head to consensus.coindesk.com to register and buy your pass now.