MEV Bots On SushiSwap Cause $3.3m Loss

A white hat hacker, who goes by the pseudonym Trust, recently found themselves in a race against time and malicious bots after discovering a vulnerability in SushiSwap’s RouterProcessor2 contract. The hacker managed to secure 100 ethereum (ETH) from the affected funds before malicious bots copied the attack, resulting in a loss of over $3.3m (approximately 1800 ETH). Trust has remained anonymous, but they tweeted about their successful “white-hack” of 0xSifu and offered to return the funds if contacted. Sifu later thanked Trust for the restitution.

Contract Vulnerability

However, Trust’s attempt to protect the platform was thwarted by the swift actions of Miner-Extractable Value (MEV) bots, which deployed contracts and replicated the attack before the vulnerability could be fully addressed. MEV bots are automated programs that exploit profit-making opportunities within blockchain networks, primarily the Ethereum ecosystem. They seek to capitalize on the power of miners to validate and order transactions within blocks, using strategies like frontrunning, backrunning, arbitrage, and sandwich attacks to profit from the knowledge of pending transactions by manipulating their placement within the block.

In the context of cryptocurrencies and blockchain technology, preemptive hacking to secure funds in a vulnerable position might not be a favorable option due to the public nature of crypto transactions. The openness enables bad actors to observe and imitate such transactions. Consequently, preemptive hacking is only reasonable when all vulnerable funds can be secured quickly enough, preventing bad actors from replicating the attack in time.

 

Approval Bug on SushiSwap

Crypto cybersecurity firm PeckShield confirmed the presence of the approval bug in the RouterProcessor2 contract on SushiSwap that led to the substantial loss from 0xSifu. The firm urged users who had approved the contract to revoke their approval immediately and provided a link to the contract’s address on Etherscan. SushiSwap’s head developer, Jared Grey, confirmed the presence of the approval bug via a tweet and urged users to revoke their approval immediately. He also reported that a significant portion of the affected funds had been secured through a white hat security process.

This incident highlights the ever-evolving landscape of cryptocurrency security, where white hat hackers work to protect platforms and assets, but malicious actors remain a constant threat. It underscores the need for heightened security measures and collaboration between platforms and white hat hackers to address vulnerabilities and minimize losses. Platforms must adopt security measures like multi-factor authentication, penetration testing, and regular security audits to reduce the chances of such vulnerabilities being exploited. In conclusion, while the crypto industry is booming, the risks that come with it should not be ignored, and all stakeholders must work together to create a more secure environment.