Sushi Swap’s RouteProcessor 2 Event Analysis: What You Need to Know

On April 19th, Sushi Swap released a post event analysis report on RouteProcessor 2. The report states that due to 18 replay transactions, 1800 WETHs initially depleted from the fi

Sushi Swaps RouteProcessor 2 Event Analysis: What You Need to Know

On April 19th, Sushi Swap released a post event analysis report on RouteProcessor 2. The report states that due to 18 replay transactions, 1800 WETHs initially depleted from the first user’s wallet eventually entered multiple wallets. So far, a total of 885 ETHs have been refunded. Among them, approximately 685 ETHs were sent to Sushi core contributors for multi-signature operations, 190 ETHs were sent to affected users, and 10 ETHs were sent to Sushi rescue contracts. At the time of writing this report, there was still another wallet that could steal 94.9 ETHs, currently stored in the 0x8AC0B9656b7c39be0d3D73828D2041E8C0e27712 wallet. In addition, the HYDN security team helped Sushi save over $750000 in user assets. In addition to the 885 ETHs that have been retrieved, there are currently 795 ETHs in the execution level reward vault.

SushiSwap: 885 ETHs have been recovered and two types of claim processes have been set up for affected users

Sushi Swap recently released a post-event analysis report on RouteProcessor 2, revealing some concerning findings. The report mentions 18 replay transactions that caused 1800 WETHs to be depleted from the user’s wallet and distributed among multiple wallets. In this article, we will delve deep into the report and explore the implications of the findings.

What is RouteProcessor 2?

Before diving into the event analysis, it’s important to understand what RouteProcessor 2 is. It’s a mechanism that allows users to trade tokens on Sushi Swap’s decentralized exchange (DEX) platform. It’s an essential aspect of the platform, without which users wouldn’t be able to make any trades.

The Event Analysis

The report states that due to 18 replay transactions, 1800 WETHs initially depleted from the first user’s wallet eventually entered multiple wallets. What’s concerning is that this unauthorized transfer of funds occurred in a very short time and without the user’s consent.
The report goes on to say that a total of 885 ETHs have been refunded to the affected parties. Approximately 685 ETHs were sent to Sushi core contributors for multi-signature operations, 190 ETHs were sent to affected users, and 10 ETHs were sent to Sushi rescue contracts. However, there is still another wallet that could steal 94.9 ETHs, currently stored in the 0x8AC0B9656b7c39be0d3D73828D2041E8C0e27712 wallet.

HYDN Security Team’s Contribution

The report also highlights the HYDN security team’s contribution in saving over $750,000 worth of user assets. This was done by identifying and neutralizing a critical vulnerability in the system, preventing further unauthorized transactions.

Conclusion

The recent events related to Sushi Swap’s RouteProcessor 2 have raised concerns among the community. However, the company has taken steps to address the issues and compensate the affected parties. The support of the HYDN security team is also commendable as it helped prevent further damage.

FAQs

1. What was the cause of the unauthorized transaction in RouteProcessor 2?
– The unauthorized transaction was caused by 18 replay transactions that allowed the attacker to access and transfer 1800 WETHs from the user’s wallet.
2. How much ETH has been refunded to the affected users?
– A total of 885 ETHs have been refunded. Among them, approximately 685 ETHs were sent to Sushi core contributors for multi-signature operations, 190 ETHs were sent to affected users, and 10 ETHs were sent to Sushi rescue contracts.
3. How much has the HYDN security team saved in user assets?
– The HYDN security team has saved over $750,000 worth of user assets.

This article and pictures are from the Internet and do not represent Fpips's position. If you infringe, please contact us to delete:https://www.fpips.com/21010/

It is strongly recommended that you study, review, analyze and verify the content independently, use the relevant data and content carefully, and bear all risks arising therefrom.