Coinsult

|

Smart Contract Audit

2024-03-15T12:41:33+01:00

DONALD

Binance Smart Chain

100% progress

0 pending

0 pending

0 pending

Coinsult

Audit

completed

Advanced manual smart contract audit completed by Coinsult

Coinsult

KYC

pending

Coinsult does not know the identity of the smart contract owner

Coinsult

Request your audit at coinsult.net

Advanced Manual
Smart Contract Audit

March 15, 2024

Audit requested by

DONALD

0x0a943ba9f92a7a81f3eebcb5369244f07bd07bcc

DONALD / Security Audit

Global Overview

Manual Code Review

In this audit report we will highlight the following issues:

Vulnerability Level

Total

Pending

Acknowledged

Resolved

0

0

0

0

1

0

1

0

0

0

0

0

0

0

0

0

Centralization Risks

Coinsult checked the following privileges:

Contract Privilege

Description

Owner needs to enable trading?

Owner can mint?

Owner can blacklist?

Owner can set fees?

Owner can exclude from fees?

Can be honeypotted?

Owner can set Max TX amount?

More owner priviliges are listed later in the report.

DONALD / Security Audit

Table of Contents

1. Audit Summary

1.1 Audit scope

1.2 Tokenomics

1.3 Source Code

2. Disclaimer

3. Global Overview

3.1 Informational issues

3.2 Low-risk issues

3.3 Medium-risk issues

3.4 High-risk issues

4. Vulnerabilities Findings

5. Contract Privileges

5.1 Maximum Fee Limit Check

5.2 Contract Pausability Check

5.3 Max Transaction Amount Check

5.4 Exclude From Fees Check

5.5 Ability to Mint Check

5.6 Ability to Blacklist Check

5.7 Owner Privileges Check

6. Notes

6.1 Notes by Coinsult

6.2 Notes by DONALD

7. Contract Snapshot

8. Website Review

9. Certificate of Proof

DONALD / Security Audit

Audit Summary

Project Name

DONALD

Blockchain

Binance Smart Chain

Smart Contract Language

Solidity

Contract Address

0x0a943ba9f92a7a81f3eebcb5369244f07bd07bcc

Audit Method

Static Analysis, Manual Review

Date of Audit

15 March 2024

This audit report has been prepared by Coinsult’s experts at the request of the client. In this audit, the results of the static analysis and the manual code review will be presented. The purpose of the audit is to see if the functions work as intended, and to identify potential security issues within the smart contract.

The information in this report should be used to understand the risks associated with the smart contract. This report can be used as a guide for the development team on how the contract could possibly be improved by remediating the issues that were identified.

DONALD / Security Audit

Audit Scope

Coinsult was comissioned by DONALD to perform an audit based on the following code:
https://bscscan.com/address/0x0a943ba9f92a7a81f3eebcb5369244f07bd07bcc#code

Note that we only audited the code available to us on this URL at the time of the audit. If the URL is not from any block explorer (main net), it may be subject to change. Always check the contract address on this audit report and compare it to the token you are doing research for.

Audit Method

Coinsult’s manual smart contract audit is an extensive methodical examination and analysis of the smart contract’s code that is used to interact with the blockchain. This process is conducted to discover errors, issues and security vulnerabilities in the code in order to suggest improvements and ways to fix them.

Coinsult uses software that checks for common vulnerability issues within smart contracts. We use automated tools that scan the contract for security vulnerabilities such as integer-overflow, integer-underflow, out-of-gas-situations, unchecked transfers, etc.

Coinsult’s manual code review involves a human looking at source code, line by line, to find vulnerabilities. Manual code review helps to clarify the context of coding decisions. Automated tools are faster but they cannot take the developer’s intentions and general business logic into consideration.

DONALD / Security Audit

Risk Classification

Coinsult uses certain vulnerability levels, these indicate how bad a certain issue is. The higher the risk, the more strictly it is recommended to correct the error before using the contract.

Vulnerability Level

Description

Does not compromise the functionality of the contract in any way

Won't cause any problems, but can be adjusted for improvement

Will likely cause problems and it is recommended to adjust

Will definitely cause problems, this needs to be adjusted

Coinsult has four statuses that are used for each risk level. Below we explain them briefly.

Risk Status

Description

Total amount of issues within this category

Risks that have yet to be addressed by the team

The team is aware of the risks but does not resolve them

The team has resolved and remedied the risk

DONALD / Security Audit

SWC Attack Analysis

The Smart Contract Weakness Classification Registry (SWC Registry) is an implementation of the weakness classification scheme proposed in EIP-1470. It is loosely aligned to the terminologies and structure used in the Common Weakness Enumeration (CWE) while overlaying a wide range of weakness variants that are specific to smart contracts.

ID

Description

Status

Function Default Visibility

Passed

Integer Overflow and Underflow

Passed

Outdated Compiler Version

Passed

Floating Pragma

Passed

Unchecked Call Return Value

Passed

Unprotected Ether Withdrawal

Passed

Unprotected SELFDESTRUCT Instruction

Passed

Reentrancy

Passed

State Variable Default Visibility

Passed

Uninitialized Storage Pointer

Passed

Assert Violation

Passed

Use of Deprecated Solidity Functions

Passed

Delegatecall to Untrusted Callee

Passed

DoS with Failed Call

Passed

Transaction Order Dependence

Passed

Authorization through tx.origin

Passed

DONALD / Security Audit

Block values as a proxy for time

Passed

Signature Malleability

Passed

Incorrect Constructor Name

Passed

Shadowing State Variables

Passed

Weak Sources of Randomness from Chain Attributes

Passed

Missing Protection against Signature Replay Attacks

Passed

Lack of Proper Signature Verification

Passed

Requirement Violation

Passed

Write to Arbitrary Storage Location

Passed

Incorrect Inheritance Order

Passed

Insufficient Gas Griefing

Passed

Arbitrary Jump with Function Type Variable

Passed

DoS With Block Gas Limit

Passed

Typographical Error

Passed

Right-To-Left-Override control character (U+202E)

Passed

Presence of unused variables

Passed

Unexpected Ether balance

Passed

Hash Collisions With Multiple Variable Length Arguments

Passed

Message call with hardcoded gas amount

Passed

Code With No Effects

Passed

Unencrypted Private Data On-Chain

Passed

DONALD / Security Audit

Error Code

Description

CS: 016

Initial Supply

When the contract is deployed, the contract deployer receives all of the initially created assets. Since the deployer and/or contract owner can distribute tokens without consulting the community, this could be a problem.

Recommendation

Private keys belonging to the employer and/or contract owner should be stored properly. The initial asset allocation procedure should involve consultation with the community.

DONALD / Security Audit

Maximum Fee Limit Check

Error Code

Description

CEN-01

Coinsult tests if the owner of the smart contract can set the transfer, buy or sell fee to 25% or more. It is bad practice to set the fees to 25% or more, because owners can prevent healthy trading or even stop trading when the fees are set too high. 

Type of fee

Description

Max transfer fee

Max buy fee

Max sell fee

DONALD / Security Audit

Contract Honeypot Check

Error Code

Description

CEN-02

Coinsult tests if the owner of the smart contract has the ability to pause the contract. If this is the case, users can no longer interact with the smart contract; users can no longer trade the token.

Privilege Check

Description

Can owner pause the contract?

DONALD / Security Audit

Max Transaction Amount Check

Error Code

Description

CEN-03

Coinsult tests if the owner of the smart contract can set the maximum amount of a transaction. If the transaction exceeds this limit, the transaction will revert. Owners could prevent normal transactions to take place if they abuse this function.

Privilege Check

Description

Can owner set max tx amount?

DONALD / Security Audit

Exclude From Fees Check

Error Code

Description

CEN-04

Coinsult tests if the owner of the smart contract can exclude addresses from paying tax fees. If the owner of the smart contract can exclude from fees, they could set high tax fees and exclude themselves from fees and benefit from 0% trading fees. However, some smart contracts require this function to exclude routers, dex, cex or other contracts / wallets from fees.

Privilege Check

Description

Can owner exclude from fees?

Function

				
					function excludeFromFees(address account, bool excluded) external onlyOwner {
        require(_isExcludedFromFees[account] != excluded, "Account is already set to that state");
        _isExcludedFromFees[account] = excluded;

        emit ExcludeFromFees(account, excluded);
    }
				
			

DONALD / Security Audit

Ability To Mint Check

Error Code

Description

CEN-05

Coinsult tests if the owner of the smart contract can mint new tokens. If the contract contains a mint function, we refer to the token’s total supply as non-fixed, allowing the token owner to “mint” more tokens whenever they want.

A mint function in the smart contract allows minting tokens at a later stage. A method to disable minting can also be added to stop the minting process irreversibly.

Minting tokens is done by sending a transaction that creates new tokens inside of the token smart contract. With the help of the smart contract function, an unlimited number of tokens can be created without spending additional energy or money.

Privilege Check

Description

Can owner mint?

DONALD / Security Audit

Enable Trading

Error Code

Description

CEN-06

Coinsult tests if the owner of the smart contract needs to manually enable trading before everyone can buy & sell. If the owner needs to manually enable trading, this poses a high centralization risk.

If the owner needs to manually enable trading, make sure to check if the project has a SAFU badge or a trusted KYC badge. Always DYOR when investing in a project that needs to manually enable trading.

Privilege Check

Description

Owner needs to enable trading?

DONALD / Security Audit

Ability To Blacklist Check

Error Code

Description

CEN-07

Coinsult tests if the owner of the smart contract can blacklist accounts from interacting with the smart contract. Blacklisting methods allow the contract owner to enter wallet addresses which are not allowed to interact with the smart contract. 

This method can be abused by token owners to prevent certain / all holders from trading the token. However, blacklists might be good for tokens that want to rule out certain addresses from interacting with a smart contract.

Privilege Check

Description

Can owner blacklist?

DONALD / Security Audit

Other Owner Privileges Check

Error Code

Description

CEN-100

Coinsult lists all important contract methods which the owner can interact with.

Owner can exclude addresses from dividends

Owner can set minimum holding balance to be eligible for dividends

DONALD / Security Audit

Notes

Notes by DONALD

No notes provided by the team.

Notes by Coinsult

No notes provided by Coinsult

DONALD / Security Audit

Contract Snapshot

This is how the constructor of the contract looked at the time of auditing the smart contract.

				
					contract DONALD is ERC20, Ownable {
    uint256 private liquidityFeeOnBuy;
    uint256 public treasuryFeeOnBuy;
    uint256 public rewardsFeeOnBuy;

    uint256 public totalBuyFee;

    uint256 private liquidityFeeOnSell;
    uint256 public treasuryFeeOnSell;
    uint256 public rewardsFeeOnSell;

    uint256 public totalSellFee;

    address public treasuryWallet;
    address public treasuryWalletTwo;
				
			

DONALD / Security Audit

Website Review

Coinsult checks the website completely manually and looks for visual, technical and textual errors. We also look at the security, speed and accessibility of the website. In short, a complete check to see if the website meets the current standard of the web development industry. 

Type of check

Description

Mobile friendly?

Contains jQuery errors?

Is SSL secured?

Contains spelling errors?

DONALD / Security Audit

Certificate of Proof

DONALD

Audited by Coinsult.net

Date: 15 March 2024

DONALD / Security Audit

Disclaimer

This audit report has been prepared by Coinsult’s experts at the request of the client. In this audit, the results of the static analysis and the manual code review will be presented. The purpose of the audit is to see if the functions work as intended, and to identify potential security issues within the smart contract.

The information in this report should be used to understand the risks associated with the smart contract. This report can be used as a guide for the development team on how the contract could possibly be improved by remediating the issues that were identified.

Coinsult is not responsible if a project turns out to be a scam, rug-pull or honeypot. We only provide a detailed analysis for your own research.

Coinsult is not responsible for any financial losses. Nothing in this contract audit is financial advice, please do your own research.

The information provided in this audit is for informational purposes only and should not be considered investment advice. Coinsult does not endorse, recommend, support or suggest to invest in any project. 

Coinsult can not be held responsible for when a project turns out to be a rug-pull, honeypot or scam.

Coinsult

coinsult.net

End of report
Smart Contract Audit

Request your smart contract audit / KYC

t.me/coinsult_tg