On April 19th, Sushi Swap Post Event Analysis Report on RouteProcessor 2

On April 19th, Sushi Swap released a post event analysis report on RouteProcessor 2. The report states that due to 18 replay transactions, 1800 WETHs initially depleted from the fi

On April 19th, Sushi Swap Post Event Analysis Report on RouteProcessor 2

On April 19th, Sushi Swap released a post event analysis report on RouteProcessor 2. The report states that due to 18 replay transactions, 1800 WETHs initially depleted from the first user’s wallet eventually entered multiple wallets. So far, a total of 885 ETHs have been refunded. Among them, approximately 685 ETHs were sent to Sushi core contributors for multi-signature operations, 190 ETHs were sent to affected users, and 10 ETHs were sent to Sushi rescue contracts. At the time of writing this report, there was still another wallet that could steal 94.9 ETHs, currently stored in the 0x8AC0B9656b7c39be0d3D73828D2041E8C0e27712 wallet. In addition, the HYDN security team helped Sushi save over $750000 in user assets. In addition to the 885 ETHs that have been retrieved, there are currently 795 ETHs in the execution level reward vault.

SushiSwap: 885 ETHs have been recovered and two types of claim processes have been set up for affected users

Introduction

On April 19th, Sushi Swap released a post event analysis report on RouteProcessor 2 which highlights the devastating impact of a recent security breach, through which 1800 WETHs were initially depleted from the first user’s wallet and eventually entered multiple wallets.

The Security Breach

The report details how the breach occurred as a result of 18 replay transactions. The impact was profound, resulting in a total of 885 ETHs being refunded, with approximately 685 ETHs going to Sushi core contributors, 190 ETHs going to affected users, and 10 ETHs going to Sushi rescue contracts.

Stolen Wallet Containing ETH

The report further warns that there is still an outstanding wallet that could potentially steal 94.9 ETH, currently stored in the wallet with ID 0x8AC0B9656b7c39be0d3D73828D2041E8C0e27712. This situation remains volatile, and the report cautions all users to remain vigilant against future attacks.

HYDN Security Team’s Role

To mitigate the damage caused by the security breach, the HYDN security team intervened and helped save over $750,000 in user assets. This intervention resulted in a retrieval of 885 ETHs, which are now stored in the execution level reward vault.

Conclusion

The security breach outlined in Sushi Swap’s post event analysis report on RouteProcessor 2 was a sobering reminder of the challenges that can arise in the world of decentralized finance. While the crisis was finally averted, users should remain mindful of potential threats and take the necessary precautions to secure their crypto holdings.

FAQs

1. What is RouteProcessor 2? RouteProcessor 2 is a core component of Sushi Swap’s decentralized exchange platform.
2. How did HYDN security team help Sushi? The HYDN security team intervened and helped save over $750,000 in user assets as a result of the security breach.
3. What should users do to prevent similar attacks? Users should remain vigilant against future attacks, regularly update their antivirus software and follow best practices when securing their crypto holdings.

This article and pictures are from the Internet and do not represent Fpips's position. If you infringe, please contact us to delete:https://www.fpips.com/16676/

It is strongly recommended that you study, review, analyze and verify the content independently, use the relevant data and content carefully, and bear all risks arising therefrom.