ETF Rocks

Smart Contract Audit Report

Audit Summary

ETF Rocks Audit Report ETF Rocks is a new ERC-20 token on Ethereum.

For this audit, we reviewed the project team's ETFrocks contract at 0x4E241A9EC66832a16bceaeB9156E524487f061D7 on the Ethereum Mainnet.

Audit Findings

Informational findings were identified and the team may want to review them.
Date: January 17th, 2024.

Finding #1 - ETFRocks - Informational

Description: The checkIfTradingIsAllowed() function, commenceTrade() function, and tradingOpen condition in the shouldSwapBack() are redundant as the tradingOpen state variable is permanently set to true upon deployment.
Recommendation: The team could remove the checkIfTradingIsAllowed() function and tradingOpen condition in the shouldSwapBack() function for additional gas savings on each transfer, and remove the commenceTrade() function to reduce contract size and deployment costs.

Finding #2 - ETFRocks - Informational

Description: The contractSwapEnabled condition in the shouldSwapBack() function is redundant as the contractSwapEnabled state variable is permanently set to true upon deployment.
Recommendation: The contractSwapEnabled condition in the shouldSwapBack() function could either be removed for additional gas savings on each transfer or a new function could be added that allows the owner to toggle the contractSwapEnabled state variable.

Finding #3 - ETFRocks - Informational

Description: The following state variables cannot be modified but are not declared constant.
_totalSupply, denominator, swapAmount
Recommendation: The above state variables could be declared constant for additional gas savings on each reference.

Finding #4 - ETFRocks - Informational

Description: The pair and router state variables can only be set one time in the constructor but are not declared immutable.
Recommendation: The above state variables could be declared immutable for additional gas savings on each reference.

Finding #5 - ETFRocks - Informational

Description: The internal isCont() function is never called in the contract.
Recommendation: The isCont() function could be removed to reduce contract size and deployment costs.

Finding #6 - ETFRocks - Informational

Description: Although the SafeMath library is utilized, the contract is deployed with Solidity v0.8.16 which has built-in overflow checks.
Recommendation: SafeMath could be safely removed to reduce contract size, deployment costs, and gas costs on all transactions that utilize it.

Contract Overview

  • The total supply of the token is set to 1.618 billion $ETF [1,618,000,000].
  • No mint or burn functions are publicly accessible, though the circulating supply can be decreased by sending tokens to the 0x..dead address.
  • At the time of writing this report, there are 278 total token holders. The token allocation is as follows:

  • Although a maximum transaction limit, maximum wallet limit, and maximum transfer limit are all enforced on transfers, these limits have been permanently disabled as each limit is set to a value that exceeds the total supply.
  • There is a fee charged on all transfers where neither the sender nor the recipient is excluded from fees.
  • The tokens collected through the fee are stored in the contract address. The tokens are swapped for ETH and sent to the team's Dev wallet when the following conditions are met:
    • The threshold number of 3.236 million tokens in the contract has been reached.
    • The caller is initiating a sell transaction via Uniswap.
    • The number of tokens being sold exceeds the minimum threshold of 16,180 tokens.
    • The contract is not currently performing an automatic liquidity add.
    • At least three sells have occurred since a swap was previously executed in the contract.
    • The sender's address is not excluded from fees.
  • Although the contract contains logic for automatic liquidity adds, this feature is permanently disabled as the liquidity fee has been permanently set to zero.
  • The LP tokens previously received through automatic liquidity adds were sent to the team's Dev wallet.
  • As the contract is implemented with Solidity v0.8.x, it is safe from any possible overflows/underflows.
  • The contract complies with the ERC-20 token standard.
Ownership Controls:
  • Ownership has been renounced by the team.
  • The owner was previously able to set the Liquidity fee, Dev fee, Total fee, Sell fee, and Transfer fee to any values at any time.
  • The owner was previously able to exclude and include accounts from fees at any time.
  • The owner was previously able to set the maximum transaction, maximum wallet, and maximum transfer percentages to any values at any time.
  • The owner was previously able to set the Dev wallet to any address at any time.
  • The owner was previously able to disable the maximum transaction, maximum wallet, and maximum transfer restrictions at any time.
  • The owner was previously able to update the threshold number of tokens needed to trigger the automatic token swapping functionality to any value at any time.
  • The owner was previously able to update the minimum number of tokens that needed to be sold to trigger the automatic token swapping functionality to any value at any time.

Audit Results

Vulnerability Category Notes Result
Arbitrary Jump/Storage Write N/A PASS
Centralization of Control Ownership has been renounced by the team. PASS
Compiler Issues N/A PASS
Delegate Call to Untrusted Contract N/A PASS
Dependence on Predictable Variables N/A PASS
Ether/Token Theft N/A PASS
Flash Loans N/A PASS
Front Running N/A PASS
Improper Events N/A PASS
Improper Authorization Scheme N/A PASS
Integer Over/Underflow N/A PASS
Logical Issues N/A PASS
Oracle Issues N/A PASS
Outdated Compiler Version N/A PASS
Race Conditions N/A PASS
Reentrancy N/A PASS
Signature Issues N/A PASS
Sybil Attack N/A PASS
Unbounded Loops N/A PASS
Unused Code The internal isCont() function is never called in the contract. PASS
Overall Contract Safety   PASS

Inheritance Chart

Smart Contract Audit - Inheritance

Function Graph

Smart Contract Audit - Graph

Functions Overview


 ($) = payable function
 # = non-constant function
 
 Int = Internal
 Ext = External
 Pub = Public

 + [Lib] SafeMath 
    - [Int] add
    - [Int] sub
    - [Int] mul
    - [Int] div
    - [Int] mod
    - [Int] tryAdd
    - [Int] trySub
    - [Int] tryMul
    - [Int] tryDiv
    - [Int] tryMod
    - [Int] sub
    - [Int] div
    - [Int] mod

 + [Int] IERC20 
    - [Ext] totalSupply
    - [Ext] decimals
    - [Ext] symbol
    - [Ext] name
    - [Ext] getOwner
    - [Ext] balanceOf
    - [Ext] transfer #
    - [Ext] allowance
    - [Ext] approve #
    - [Ext] transferFrom #

 +  Ownable 
    - [Pub]  #
    - [Pub] isOwner
    - [Pub] transferOwnership #
       - modifiers: onlyOwner
    - [Pub] renounceOwnership #
       - modifiers: onlyOwner

 + [Int] IFactory 
    - [Ext] createPair #
    - [Ext] getPair

 + [Int] IRouter 
    - [Ext] factory
    - [Ext] WETH
    - [Ext] addLiquidityETH ($)
    - [Ext] removeLiquidityWithPermit #
    - [Ext] swapExactETHForTokensSupportingFeeOnTransferTokens ($)
    - [Ext] swapExactTokensForETHSupportingFeeOnTransferTokens #

 +  ETFrocks (IERC20, Ownable)
    - [Pub]  #
       - modifiers: Ownable
    - [Ext]  ($)
    - [Pub] name
    - [Pub] symbol
    - [Pub] decimals
    - [Ext] getOwner
    - [Pub] balanceOf
    - [Pub] transfer #
    - [Pub] allowance
    - [Int] isCont
    - [Ext] excludeFromFees #
       - modifiers: onlyOwner
    - [Pub] approve #
    - [Pub] totalSupply
    - [Pub] _maxWalletToken
    - [Pub] _maxTxAmount
    - [Pub] _maxTransferAmount
    - [Int] preTxCheck
    - [Prv] _transfer #
    - [Ext] updateFees #
       - modifiers: onlyOwner
    - [Ext] updateLimits #
       - modifiers: onlyOwner
    - [Ext] updateDevWallet #
       - modifiers: onlyOwner
    - [Ext] removeLimits #
       - modifiers: onlyOwner
    - [Ext] commenceTrade #
       - modifiers: onlyOwner
    - [Int] checkIfTradingIsAllowed
    - [Int] checkMaxWalletLimit
    - [Int] swapbackCounters #
    - [Int] checkTxLimit
    - [Prv] swapAndLiquify #
       - modifiers: lockTheSwap
    - [Prv] addLiquidity #
    - [Prv] swapTokensForETH #
    - [Int] shouldSwapBack
    - [Ext] updateSwapTrheshold #
       - modifiers: onlyOwner
    - [Ext] updateMinSwapTokensAmount #
       - modifiers: onlyOwner
    - [Int] swapBack #
    - [Int] shouldTakeFee
    - [Int] getTotalFee
    - [Int] takeFee #
    - [Pub] transferFrom #
    - [Prv] _approve #

About SourceHat

SourceHat has quickly grown to have one of the most experienced and well-equipped smart contract auditing teams in the industry. Our team has conducted 1800+ solidity smart contract audits covering all major project types and protocols, securing a total of over $50 billion U.S. dollars in on-chain value!
Our firm is well-reputed in the community and is trusted as a top smart contract auditing company for the review of solidity code, no matter how complex. Our team of experienced solidity smart contract auditors performs audits for tokens, NFTs, crowdsales, marketplaces, gambling games, financial protocols, and more!

Contact us today to get a free quote for a smart contract audit of your project!

What is a SourceHat Audit?

Typically, a smart contract audit is a comprehensive review process designed to discover logical errors, security vulnerabilities, and optimization opportunities within code. A SourceHat Audit takes this a step further by verifying economic logic to ensure the stability of smart contracts and highlighting privileged functionality to create a report that is easy to understand for developers and community members alike.

How Do I Interpret the Findings?

Each of our Findings will be labeled with a Severity level. We always recommend the team resolve High, Medium, and Low severity findings prior to deploying the code to the mainnet. Here is a breakdown on what each Severity level means for the project:

  • High severity indicates that the issue puts a large number of users' funds at risk and has a high probability of exploitation, or the smart contract contains serious logical issues which can prevent the code from operating as intended.
  • Medium severity issues are those which place at least some users' funds at risk and has a medium to high probability of exploitation.
  • Low severity issues have a relatively minor risk association; these issues have a low probability of occurring or may have a minimal impact.
  • Informational issues pose no immediate risk, but inform the project team of opportunities for gas optimizations and following smart contract security best practices.