According to CoinDesk, a group of Solana validators are facing financial penalties for allegedly facilitating economic attacks against cryptocurrency traders. Over the weekend, more than 30 validator operators were removed from the Solana Foundation Delegation Program, although they continue to serve as validators on the network. They are no longer eligible to receive payout boosters for validating transactions on the Solana blockchain. Many of these operators were reportedly based in Russia.

This action intensifies a long-standing conflict between major players in the Solana validator ecosystem and a clandestine group of validators suspected of exploiting traders for profit through a method known as a 'sandwich attack'. This strategy involves bots front-running and back-filling trades that have not yet been executed. It is one of the most notorious maximal extractable value (MEV) strategies possible on blockchains that rely on mempools, essentially waiting rooms for unconfirmed transactions.

In March, during the peak of Solana's meme coin frenzy, Jito Labs, the developer of a popular validator software, disabled the mempool function due to its role in facilitating near-constant and costly sandwich attacks. The CEO of Jito Labs justified this move as being in the best interest of the Solana ecosystem, despite it eliminating a potential revenue source for validators.

However, this action did not completely eliminate the problem, but rather pushed it underground. Rumors soon surfaced about private mempools whose operators were reportedly earning hundreds of thousands of dollars by enabling sandwich attacks. Infrastructure operator DeezNode proposed offering validators who opted into its private mempool 50% of the profits generated by MEV.

Jito Labs estimated on Sunday that 10% of its validator network was running private mempools. The Jito Foundation has suggested imposing additional economic penalties on these validators by further restricting staked SOL. The Solana Foundation's delegation blacklist is relatively small, targeting a total of 32 operators that together had 1.5 million SOL, about 0.5% of program stake. 'Enforcement actions are ongoing as we detect operators participating in mempools which allow sandwich attacks,' a representative for the Solana Foundation stated on Sunday.