Explained: How JaredFromSubway.eth still sandwich attacks victims

Exploitive Ethereum trading bot JaredFromSubway.eth borrows its dark-humored name from Subway commercials of the early 2000s. Diet success spokesman Jared Fogle lost nearly 250 pounds while frequenting a Subway restaurant.

Subway featured Jared in ads for years, praising his weight loss journey. Only, a few years after that ad campaign ran its course, the household name “Jared from Subway” lost its positive connotation. In 2015, a jury convicted Fogle of possessing child pornography and paying for sex with minors.

The TV series Jared from Subway: Catching a Monster documented Fogle’s crimes. Fogle is still serving his 15-year prison sentence in Colorado and has paid millions of dollars in restitution to victims.

Crypto has a dark, apropos sense of humor — Ethereum trader JaredFromSubway.eth exploits maximal extractable value (MEV) and has taken at least 4,700 ETH ($7.7 million) from victims.

How JaredFromSubway.eth extracts fees from users

Law enforcement officers prevailed against the real Jared from Subway. In the world of crypto, however, JaredFromSubway.eth remains at large.

The transaction history of JaredFromSubway.eth indicates that it frequently sends assets to decentralized exchanges like Uniswap, with at least two, paired transactions being typical — a hallmark of MEV extraction. A wallet to which JaredFromSubway.eth frequently sends assets has been unambiguously labeled as a MEV bot on Etherscan.

MEV is a suite of tactics to systematically steal money from so-called decentralized exchanges (DEXs). Common MEV tactics include rearranging trade orders, front-running retail users, forcing victims to suffer their maximum bid/ask spread, delaying stop-loss executions, and other exploitative tactics.

Meet Jared Fogle, the Subway-lovin’ pedophile that has now made you hungry.

Read more: How crypto traders can utilize MEV in blockchain transactions

JaredFromSubway.eth has extracted most of its profits from DEXs that rely on constant function AMMs. Uniswap, the largest DEX, pioneered this basic version of automated market makers (AMMs). Constant function AMMs create simple markets at trading venues by depositing tremendous quantities of two tokens into a trading pair pool, such as ETH/USDC.

Whenever a trader wants USDC, they have to pay a little extra ETH to the constant function AMMs. Similarly, whenever a trader wants ETH, they have to pay a little extra USDC. In this way, constant function AMMs like JaredFromSubway.eth extract fees from Uniswap traders.

Sandwich attacks explained

A sandwich attack uses MEV tactics to front-run and back-run normal users’ orders. Like sliced bread, JaredFromSubway.eth adds its own trade above and below the victim’s order, sandwiching them into the least desirable price execution allowable

Sandwich attacks take advantage of users’ specified price slippage allowance when they submit orders. For example, if a user clicks MetaMask’s default 1% slippage allowance when placing an order to buy, JaredFromSubway.eth might first buy all sub-1%-higher offers, then force the victim to buy the full 1% higher, then immediately sell behind the victim at temporarily favorable prices.

Like a Subway sandwich, sandwich attacks are insipid yet pervasive in the world of crypto.

Fighting back against sandwich attacks

Previously, Protos covered attempts to combat MEV-based exploits like sandwich attacks. However, bots and their owners seem able to adapt to tactics like CodeForcer’s Salmonella smart contract, which was hilariously designed to drain off sandwich attackers funds.

If Jaredfromsubway.eth was around the Salmonella smart contract, Salmonella could have slowed it down a bit, but would have probably failed to stop its MEV entirely.

Some decentralized exchanges have attempted to adjust market-making tools to account for sandwich attackers like JaredFromSubway.eth. Uniswap introduced concentrated liquidity — founded on a bet that asset prices don’t have extreme price swings often — with Uniswap v3. However, concentrated liquidity proved difficult to build on.

Read more: Explained: Benefits and drawbacks of a crypto wallet passphrase

Then, Uniswap worked on reducing its exchange’s rigid nature and improving gas price efficiency by introducing TWAMM hooks and a Singleton contract with Uniswap v4. TWAMM hooks can spread a large order out into smaller orders that execute over time — potentially making them look less attractive to a sandwich attacker. 

Uniswap also introduced UniswapX’s ‘Dutch order’ mechanism to reduce routing issues on v4. Dutch orders function like a variation of the Dutch auction.

Any attempt to combat MEV exploits will likely force sandwich attackers to either adapt like they did with CodeForcer’s experimental tactics or hop to other DEXs.

JaredFromSubway.eth may not completely go away — it’s still sending funds to its Etherscan-labeled MEV bot and it’s still quite active on Uniswap despite all of Uniswap’s upgrades to fight its exploitative tactics.

Got a tip? Send us an email or ProtonMail. For more informed news, follow us on X, Instagram, Bluesky, and Google News, or subscribe to our YouTube channel.