Susumi Coin

Smart Contract Audit Report

Audit Summary

Susumi Coin Audit Report Susumi Coin is a new BEP-20 token on the Binance Smart Chain.

For this audit, we reviewed the project team's Susu contract at 0x583Bf0642a92cF7512dd120f7669BDd8173b7A4F on the Binance Smart Chain Mainnet.

Audit Findings

Please ensure trust in the team prior to investing as they cant mint tokens up to the maximum supply cap.
Date: April 13th, 2022.
Updated: April 25th, 2022 to reflect the contract's newly deployed mainnet address.

Finding #1 - Susu - Informational (Resolved)

Description: Several state variables can never be modified, but are not declared constant.
liquidity, management, marketing, technical
Recommendation: These state variables could be declared constant for additional gas savings on each call.
Resolution: The team has declared the above state variables constant.

Contract Overview

  • The current total supply of the token is 100 billion $SUSU [100,000,000,000].
  • The maximum supply of the token is set to 100 billion [100,000,000,000].
  • Any user can burn their own tokens to reduce the total supply.
  • If any tokens are burned, the owner can mint any number of tokens to any address up to the maximum supply cap.
  • At the time of writing this report, 95% of the total supply belongs to the team's Temp CrowdFund address.
  • 2.5% of the total supply belongs to the team's Liquidity address.
  • 1.5% of the total supply belongs to the team's Temp Crowdsale address.
  • 0.7% of the total supply belongs to the team's Management Investors Advisors address.
  • 0.2% of the total supply belongs to the team's Technical address.
  • 0.1% of the total supply belongs to the team's Marketing address.

  • There are no fees associated with transferring tokens.
  • As the contract is implemented with Solidity v0.8.x, it is protected from overflows/underflows.
  • The contract complies with the BEP-20 token standard.

Audit Results

Vulnerability CategoryNotesResult
Arbitrary Jump/Storage WriteN/APASS
Centralization of ControlIf any tokens are burned, the owner can mint tokens up to the maximum supply cap.PASS
Compiler IssuesN/APASS
Delegate Call to Untrusted ContractN/APASS
Dependence on Predictable VariablesN/APASS
Ether/Token TheftN/APASS
Flash LoansN/APASS
Front RunningN/APASS
Improper EventsN/APASS
Improper Authorization SchemeN/APASS
Integer Over/UnderflowN/APASS
Logical IssuesN/APASS
Oracle IssuesN/APASS
Outdated Compiler VersionN/APASS
Race ConditionsN/APASS
ReentrancyN/APASS
Signature IssuesN/APASS
Unbounded LoopsN/APASS
Unused CodeN/APASS
Overall Contract Safety PASS

Inheritance Chart

Smart Contract Audit - Inheritance

Function Graph

Smart Contract Audit - Graph

Functions Overview


 ($) = payable function
 # = non-constant function
 
 Int = Internal
 Ext = External
 Pub = Public

 +  Ownable 
    - [Pub]  #
    - [Pub] transferOwnership #
       - modifiers: onlyOwner
    - [Int] _setOwner #

 +  Susu (Ownable)
    - [Pub]  #
    - [Int] _transfer #
    - [Pub] transfer #
    - [Pub] transferFrom #
    - [Pub] approve #
    - [Pub] burn #
    - [Pub] mint #

About SourceHat

SourceHat has quickly grown to have one of the most experienced and well-equipped smart contract auditing teams in the industry. Our team has conducted 1800+ solidity smart contract audits covering all major project types and protocols, securing a total of over $50 billion U.S. dollars in on-chain value!
Our firm is well-reputed in the community and is trusted as a top smart contract auditing company for the review of solidity code, no matter how complex. Our team of experienced solidity smart contract auditors performs audits for tokens, NFTs, crowdsales, marketplaces, gambling games, financial protocols, and more!

Contact us today to get a free quote for a smart contract audit of your project!

What is a SourceHat Audit?

Typically, a smart contract audit is a comprehensive review process designed to discover logical errors, security vulnerabilities, and optimization opportunities within code. A SourceHat Audit takes this a step further by verifying economic logic to ensure the stability of smart contracts and highlighting privileged functionality to create a report that is easy to understand for developers and community members alike.

How Do I Interpret the Findings?

Each of our Findings will be labeled with a Severity level. We always recommend the team resolve High, Medium, and Low severity findings prior to deploying the code to the mainnet. Here is a breakdown on what each Severity level means for the project:

  • High severity indicates that the issue puts a large number of users' funds at risk and has a high probability of exploitation, or the smart contract contains serious logical issues which can prevent the code from operating as intended.
  • Medium severity issues are those which place at least some users' funds at risk and has a medium to high probability of exploitation.
  • Low severity issues have a relatively minor risk association; these issues have a low probability of occurring or may have a minimal impact.
  • Informational issues pose no immediate risk, but inform the project team of opportunities for gas optimizations and following smart contract security best practices.