Ronin Network exploited for $9.8M in ETH, white hat hacker suspected

If the exploit occurred due to a white hat hacker, the funds could soon be returned to the blockchain.
If the exploit occurred due to a white hat hacker, the funds could soon be returned to the blockchain.

Ronin Network has lost $9.8 million worth of Ether in a potential exploit, adding to the rising number of cryptocurrency hacks in 2024.

The network, one of the most popular gaming blockchains, lost 3,996 Ether (ETH) tokens worth over $9.8 million.

However, the exploit may originate from a white hat hacker, or ethical hacker, who is performing exploits to find the vulnerabilities in a crypto protocol, according to an Aug. 6 X post by PeckShield.

Ronin Network exploit. Source: PeckShieldAlert

After discovering a vulnerability and proving the code is bugged, white hat hackers return the stolen funds. If the Ronin attacker turns out to be such an ethical hacker, the funds could soon be safely returned.

It is not uncommon for hackers with malicious intent to return stolen funds. Earlier in May, a hacker returned $71 million worth of stolen crypto to the victim after the high-profile incident brought significant attention and revealed the hacker's potential IP.

Related: $510B crypto sell-off wipes 2024 gains for top 50 coins

Did a white hat MEV bot steal the $9.8 million?

Adding a note of optimism to the event, the exploit was seemingly caused by a maximal extractable value (MEV) bot, a software tool used by validators to analyze arbitrage opportunities across decentralized finance.

Since MEV bots automatically implement arbitrage strategies, it is not uncommon for these bots to accidentally exploit a loophole in a protocol.

A closer look at the $9.8 million transaction on the Ronin bridge reveals that it was executed by MEV bot “0x4ab."

Transaction 0x261, $9.8 million Ronin drain. Source: Etherscan

The MEV bot subsequently sent a small part of the funds, or 3.9 Ether tokens, to wallet “0x952,” also known as “beaverbuild,” blockchain data shows.

MEV bots have also been responsible for the $7.6 million Rho Markets exploit in July. The protocol recovered all the missing funds within a week.

The hack was confirmed to originate from an MEV bot, according to a message sent to the address by the deployer of the Axie infinity contract, as noted by Cyvers in an Aug. 6 X post:

“Hey, thanks a lot for white hat saving user funds today. Can we chat over Blockscan chat?”

Related: Market makers sold over $300M Ether as ETH price crashed below $2,200

Crypto hacks in 2024 could top 2023

Crypto hacks in 2024 could potentially top 2023, as the first quarter of 2024 saw $542.7 million worth of stolen funds, a 42% increase compared to the same period in 2023.

July was a particularly bad month for the industry after an unknown hacker stole over $230 million from WazirX, an Indian cryptocurrency exchange, in the second-largest cryptocurrency hack of 2024 so far.

The hacker has since been trying to funnel the stolen funds. On July 22, the WazirX hacker consolidated $57 million worth of ETH into new crypto addresses, likely aiming to cash out.

July saw over $266 million worth of crypto hacks across 16 individual attacks, with WazirX remaining the largest incident.

Magazine: How crypto bots are ruining crypto — including auto memecoin rug pulls