BOXA

Smart Contract Audit Report

Audit Summary

BOXA Audit Report BOXA is a new ERC-20 token on Ethereum.

For this audit, we reviewed the project team's BOXA contract at 0x7662c015d845ef487fde32cb884653be9c9e0110 on the Ethereum Mainnet.

Audit Findings

Low findings were identified and the team should consider resolving these issues.
Date: January 17th, 2023.
Updated: January 18th, 2023 after the project team renounced ownership.

Finding #1 - BOXA - Low

Description: The _swapAndLiquify() function transfers ETH from the contract to the team's fee wallets using the transfer() function instead of the call() function.
Risk/Impact: The transfer() function uses a hardcoded gas amount of 2300, meaning transactions could run out of gas as the team receives ETH.
Recommendation: The team should use .call.value{...}("") instead as it does not have a gas limitation.

Finding #2 - BOXA - Informational

Description: Although the _isAllowedToTradeWhenDisabled mapping exists to give certain users permission to trade when trading is disabled, there is no function that allows the owner to add/remove accounts from the list.
Recommendation: The team should either add a function that allows them to add/remove accounts from this list or remove the _isAllowedToTradeWhenDisabled mapping altogether to reduce contract size and deployment costs.

Finding #3 - BOXA - Informational

Description: Although the SafeMath library is utilized, the contract is deployed with Solidity v0.8.15 which has built-in overflow/underflow checks.
Recommendation: SafeMath could be safely removed to reduce contract size, deployment costs, and gas costs on all transactions that utilize it.

Contract Overview

  • The total supply of the token is set to 1 billion $BOXA [1,000,000,000].
  • No public mint or burn functions are present, though the circulating supply can be decreased by sending tokens to the 0x..dead address.
  • At the time of writing this report, there are 415 total token holders. The token allocation is as follows:
    • 18.28% of the total supply is locked in a token locking contract and will unlock on February 13th, 2023.
    • 9.6% of the total supply is in Uniswap liquidity.
    • Of that liquidity, 97.86% of the LP tokens are locked in a token locking contract and will unlock on April 23rd, 2023.
    • The next five EOAs own a cumulative 5.07% of the total supply.

  • Although a maximum transaction amount and maximum wallet amount are present in the contract, these values are both permanently set to 1 billion tokens (100% of the total supply).
  • Although a Holders fee, Liquidity fee, Marketing fee, and Buyback fee are present in the contract, each fee percentage is permanently set to zero.
  • As the contract is deployed with Solidity v0.8.15, it is protected from overflows/underflows.
  • The contract complies with the ERC-20 token standard.
Ownership Controls:
  • Ownership has been renounced by the team.
  • The owner was previously able to modify the Holders fee, Liquidity fee, Marketing fee, and Buyback fee for both fee structures to any percentages at any time.
  • The owner was previously able to enable/disable trading at any time.
  • The owner was previously able to exclude and include accounts from transfer fees and reward distribution.
  • The owner was previously able to update the maximum transaction amount and maximum wallet amount to any values at any time.
  • The owner was previously able to exclude accounts from the maximum transaction and maximum wallet restrictions at any time.
  • The owner was previously able to update the threshold number of tokens needed to trigger an automatic liquidity add to any value at any time.
  • The owner was previously able to add/remove accounts from the peer-to-peer transfer fee list at any time.
  • The owner was previously able to withdraw all of the ETH from the contract at any time.
  • The owner was previously able to set the team's Liquidity wallet, Marketing wallet, and Buyback wallet to any addresses at any time.
  • The owner was previously able to set the Uniswap Router address to any address at any time.

Audit Results

Vulnerability Category Notes Result
Arbitrary Jump/Storage Write N/A PASS
Centralization of Control Ownership has been renounced by the team. PASS
Compiler Issues N/A PASS
Delegate Call to Untrusted Contract N/A PASS
Dependence on Predictable Variables N/A PASS
Ether/Token Theft N/A PASS
Flash Loans N/A PASS
Front Running N/A PASS
Improper Events N/A PASS
Improper Authorization Scheme N/A PASS
Integer Over/Underflow N/A PASS
Logical Issues N/A PASS
Oracle Issues N/A PASS
Outdated Compiler Version N/A PASS
Race Conditions N/A PASS
Reentrancy N/A PASS
Signature Issues N/A PASS
Sybil Attack N/A PASS
Unbounded Loops N/A PASS
Unused Code N/A PASS
Overall Contract Safety   PASS

Inheritance Chart

Smart Contract Audit - Inheritance

Function Graph

Smart Contract Audit - Graph

Functions Overview


 ($) = payable function
 # = non-constant function
 
 Int = Internal
 Ext = External
 Pub = Public

 + [Int] IERC20 
    - [Ext] totalSupply
    - [Ext] balanceOf
    - [Ext] transfer #
    - [Ext] allowance
    - [Ext] approve #
    - [Ext] transferFrom #

 + [Int] IFactory 
    - [Ext] createPair #
    - [Ext] getPair

 + [Int] IRouter 
    - [Ext] factory
    - [Ext] WETH
    - [Ext] addLiquidityETH ($)
    - [Ext] swapExactETHForTokensSupportingFeeOnTransferTokens ($)
    - [Ext] swapExactTokensForETHSupportingFeeOnTransferTokens #

 + [Lib] SafeMath 
    - [Int] add
    - [Int] sub
    - [Int] sub
    - [Int] mul
    - [Int] div
    - [Int] div
    - [Int] mod
    - [Int] mod

 + [Lib] Address 
    - [Int] isContract
    - [Int] sendValue #
    - [Int] functionCall #
    - [Int] functionCall #
    - [Int] functionCallWithValue #
    - [Int] functionCallWithValue #
    - [Int] functionStaticCall
    - [Int] functionStaticCall
    - [Int] functionDelegateCall #
    - [Int] functionDelegateCall #
    - [Prv] _verifyCallResult

 +  Context 
    - [Int] _msgSender
    - [Int] _msgData

 +  Ownable (Context)
    - [Pub]  #
    - [Pub] owner
    - [Pub] renounceOwnership #
       - modifiers: onlyOwner
    - [Pub] transferOwnership #
       - modifiers: onlyOwner

 +  BOXA (IERC20, Ownable)
    - [Pub]  #
    - [Ext]  ($)
    - [Ext] transfer #
    - [Pub] approve #
    - [Ext] transferFrom #
    - [Ext] increaseAllowance #
    - [Ext] decreaseAllowance #
    - [Prv] _approve #
    - [Ext] activateTrading #
       - modifiers: onlyOwner
    - [Ext] deactivateTrading #
       - modifiers: onlyOwner
    - [Ext] setFeeOnSelectedWalletTransfers #
       - modifiers: onlyOwner
    - [Prv] _setAutomatedMarketMakerPair #
    - [Ext] excludeFromFees #
       - modifiers: onlyOwner
    - [Ext] excludeFromMaxTransactionLimit #
       - modifiers: onlyOwner
    - [Ext] excludeFromMaxWalletLimit #
       - modifiers: onlyOwner
    - [Pub] excludeFromDividends #
       - modifiers: onlyOwner
    - [Ext] setWallets #
       - modifiers: onlyOwner
    - [Ext] setBaseFeesOnBuy #
       - modifiers: onlyOwner
    - [Ext] setBaseFeesOnSell #
       - modifiers: onlyOwner
    - [Ext] setUniswapRouter #
       - modifiers: onlyOwner
    - [Ext] setMaxTransactionAmount #
       - modifiers: onlyOwner
    - [Ext] setMaxWalletAmount #
       - modifiers: onlyOwner
    - [Ext] setMinimumTokensBeforeSwap #
       - modifiers: onlyOwner
    - [Ext] claimETHOverflow #
       - modifiers: onlyOwner
    - [Ext] name
    - [Ext] symbol
    - [Ext] decimals
    - [Ext] totalSupply
    - [Pub] balanceOf
    - [Ext] totalFees
    - [Ext] allowance
    - [Ext] getBaseBuyFees
    - [Ext] getBaseSellFees
    - [Pub] tokenFromReflection
    - [Ext] reflectionFromToken
    - [Int] _transfer #
    - [Prv] _tokenTransfer #
    - [Prv] _reflectFee #
    - [Prv] _getTValues
    - [Prv] _getRValues
    - [Prv] _getRate
    - [Prv] _getCurrentSupply
    - [Prv] _adjustTaxes #
    - [Prv] _setCustomSellTaxPeriod #
    - [Prv] _setCustomBuyTaxPeriod #
    - [Prv] _swapAndLiquify #
    - [Prv] _swapTokensForEth #
    - [Prv] _addLiquidity #

About SourceHat

SourceHat has quickly grown to have one of the most experienced and well-equipped smart contract auditing teams in the industry. Our team has conducted 1300+ solidity smart contract audits covering all major project types and protocols, securing a total of over $50 billion U.S. dollars in on-chain value across 1500 projects!. Our firm is well-reputed in the community and is trusted as a top smart contract auditing company for the review of solidity code, no matter how complex. Our team of experienced solidity smart contract auditors performs audits for tokens, NFTs, crowdsales, marketplaces, gambling games, financial protocols, and more!

Contact us today to get a free quote for a smart contract audit of your project!

What is a SourceHat Audit?

Typically, a smart contract audit is a comprehensive review process designed to discover logical errors, security vulnerabilities, and optimization opportunities within code. A SourceHat Audit takes this a step further by verifying economic logic to ensure the stability of smart contracts and highlighting privileged functionality to create a report that is easy to understand for developers and community members alike.

How Do I Interpret the Findings?

Each of our Findings will be labeled with a Severity level. We always recommend the team resolve High, Medium, and Low severity findings prior to deploying the code to the mainnet. Here is a breakdown on what each Severity level means for the project:

  • High severity indicates that the issue puts a large number of users' funds at risk and has a high probability of exploitation, or the smart contract contains serious logical issues which can prevent the code from operating as intended.
  • Medium severity issues are those which place at least some users' funds at risk and has a medium to high probability of exploitation.
  • Low severity issues have a relatively minor risk association; these issues have a low probability of occurring or may have a minimal impact.
  • Informational issues pose no immediate risk, but inform the project team of opportunities for gas optimizations and following smart contract security best practices.