Deutsche Token Logo

DOLO [Deutsche] Token

ALERT: potential scam

About DOLO

Listings

Token 2 years
white paper

Deutsche Finance is the first truly Decentralized auto-staking & auto-compounding protocol. The protocol gives the $DOLO token automatic staking and compounding features, and the highest Fixed APY in the market, 102,483.58%, a daily ROI (Return On Investment) of 1.917%.

Deutsche's protocol takes advantage of a positive rebase formula which increases the token supply allowing $DOLO holders to keep growing their tokens, like in a traditional staking protocol. However our use of a rebasing token eliminates the need to approve and traditionally stake your tokens.

Rebases are fully automated and Decentralized using the Chainlink Keeper Network, making rebases unstoppable. The author address of Keeper contract is set as null address, so that no one can ever disable the contract from running rebase function on time. Any address can add LINK to the Upkeep so that the upkeep doesn't run out of fees.

The positive rebase is backed by an Risk Free Value (RFV) which is ensured and supported b

Social

Laser Scorebeta Last Audit: 6 May 2022

report
Token seems to be a scam (type: potential scam).

Anti-Scam

Links


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

Deutsche.swapBack() (#526-588) sends eth to arbitrary user
Dangerous calls:
- (success) = address(TreasuryReceiver).call{gas: 30000,value: amountETHTreasury}() (#569-572)
- (success,None) = address(RiskFreeValueReceiver).call{gas: 30000,value: amountETHRiskFreeValue}() (#573-576)
Ensure that an arbitrary user cannot withdraw unauthorized funds.

Additional information: link

Reentrancy in Deutsche._transferFrom(address,address,uint256) (#478-509):
External calls:
- swapBack() (#491)
- router.swapExactTokensForETHSupportingFeeOnTransferTokens(amountToSwap,0,path,address(this),block.timestamp) (#548-554)
- (success) = address(TreasuryReceiver).call{gas: 30000,value: amountETHTreasury}() (#569-572)
- (success,None) = address(RiskFreeValueReceiver).call{gas: 30000,value: amountETHRiskFreeValue}() (#573-576)
- router.addLiquidityETH{value: amountETHLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#579-586)
External calls sending eth:
- swapBack() (#491)
- (success) = address(TreasuryReceiver).call{gas: 30000,value: amountETHTreasury}() (#569-572)
- (success,None) = address(RiskFreeValueReceiver).call{gas: 30000,value: amountETHRiskFreeValue}() (#573-576)
- router.addLiquidityETH{value: amountETHLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#579-586)
State variables written after the call(s):
- _gonBalances[sender] = _gonBalances[sender].sub(gonAmount) (#494)
- _gonBalances[recipient] = _gonBalances[recipient].add(gonAmountReceived) (#499-501)
- gonAmountReceived = takeFee(sender,recipient,gonAmount) (#496-498)
- _gonBalances[address(this)] = _gonBalances[address(this)].add(feeAmount) (#599-601)
Apply the check-effects-interactions pattern.

Additional information: link


Combination 1: Reentrancy vulnerabilities + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.

Deutsche.swapBack().success (#569) is written in both
(success) = address(TreasuryReceiver).call{gas: 30000,value: amountETHTreasury}() (#569-572)
(success,None) = address(RiskFreeValueReceiver).call{gas: 30000,value: amountETHRiskFreeValue}() (#573-576)
Fix or remove the writes.

Additional information: link

Deutsche.checkUpkeep(bytes) (#415-417) uses timestamp for comparisons
Dangerous comparisons:
- (nextRebase <= block.timestamp,bytes()) (#416)
Deutsche.performUpkeep(bytes) (#419-423) uses timestamp for comparisons
Dangerous comparisons:
- nextRebase <= block.timestamp (#420)
Avoid relying on block.timestamp.

Additional information: link

Deutsche.transferToAddressETH(address,uint256) (#769-774) is never used and should be removed
KeeperBase.preventExecution() (#244-246) is never used and should be removed
SafeMath.mod(uint256,uint256) (#88-91) is never used and should be removed
Remove unused functions.

Additional information: link

Deutsche.totalFee (#304-305) is set pre-construction with a non-constant function or state variable:
- liquidityFee.add(Treasury).add(RiskFreeValue)
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Additional information: link

Reentrancy in Deutsche.clearStuckBalance(uint256,address) (#752-758):
External calls:
- address(adr).transfer((amountETH * amountPercentage) / 100) (#754-756)
Event emitted after the call(s):
- LogClearBalance(adr,((amountETH * amountPercentage) / 100)) (#757)
Reentrancy in Deutsche.transferToAddressETH(address,uint256) (#769-774):
External calls:
- recipient.transfer(amount) (#772)
Event emitted after the call(s):
- LogWithdraw(recipient,amount) (#773)
Apply the check-effects-interactions pattern.

Additional information: link

Variable IDEXRouter.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#134) is too similar to IDEXRouter.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#135)
Prevent variables from having similar names.

Additional information: link

Deutsche.DEAD (#314) should be constant
Deutsche.ZERO (#315) should be constant
Deutsche.rewardYieldDenominator (#309) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

name() should be declared external:
- ERC20Detailed.name() (#113-115)
symbol() should be declared external:
- ERC20Detailed.symbol() (#117-119)
decimals() should be declared external:
- ERC20Detailed.decimals() (#121-123)
owner() should be declared external:
- Ownable.owner() (#208-210)
renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (#221-224)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#226-228)
updateBlacklist(address,bool) should be declared external:
- Deutsche.updateBlacklist(address,bool) (#375-377)
rescueToken(address,uint256) should be declared external:
- Deutsche.rescueToken(address,uint256) (#760-767)
Use the external attribute for functions never called from the contract.

Additional information: link


Contract ownership is semi-renounced (passed to a contract)

KeeperBase.preventExecution() (#244-246) uses tx.origin for authorization: require(bool,string)(tx.origin == address(0),only for simulated backend) (#245)
Do not use tx.origin for authorization.

Additional information: link

Deutsche.slitherConstructorVariables() (#256-796) uses literals with too many digits:
- rewardYieldDenominator = 1000000000 (#309)
Deutsche.slitherConstructorVariables() (#256-796) uses literals with too many digits:
- DEAD = 0x000000000000000000000000000000000000dEaD (#314)
Deutsche.slitherConstructorVariables() (#256-796) uses literals with too many digits:
- ZERO = 0x0000000000000000000000000000000000000000 (#315)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

Deutsche.swapBack() (#526-588) performs a multiplication on the result of a division:
-contractTokenBalance = _gonBalances[address(this)].div(_gonsPerFragment) (#533-535)
-amountToLiquify = contractTokenBalance.mul(dynamicLiquidityFee).div(totalFee).div(2) (#536-539)
Deutsche.setSwapBackSettings(bool,uint256,uint256) (#679-687) performs a multiplication on the result of a division:
-gonSwapThreshold = TOTAL_GONS.div(_denom).mul(_num) (#685)
Deutsche.getLiquidityBacking(uint256) (#776-784) performs a multiplication on the result of a division:
-liquidityBalance = _gonBalances[pair].div(_gonsPerFragment) (#781)
-accuracy.mul(liquidityBalance.mul(2)).div(getCirculatingSupply()) (#782-783)
Consider ordering multiplication before division.

Additional information: link

Deutsche.swapBack() (#526-588) ignores return value by router.addLiquidityETH{value: amountETHLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#579-586)
Ensure that all the return values of the function calls are used.

Additional information: link

Deutsche.setTargetLiquidity(uint256,uint256) (#704-707) should emit an event for:
- targetLiquidity = target (#705)
- targetLiquidityDenominator = accuracy (#706)
Emit an event for critical parameter changes.

Additional information: link

Deutsche.setFeeReceivers(address,address,address)._autoLiquidityReceiver (#722) lacks a zero-check on :
- autoLiquidityReceiver = _autoLiquidityReceiver (#726)
Deutsche.setFeeReceivers(address,address,address)._TreasuryReceiver (#723) lacks a zero-check on :
- TreasuryReceiver = _TreasuryReceiver (#727)
Deutsche.setFeeReceivers(address,address,address)._RiskFreeValueReceiver (#724) lacks a zero-check on :
- RiskFreeValueReceiver = _RiskFreeValueReceiver (#728)
Deutsche.clearStuckBalance(uint256,address).adr (#752) lacks a zero-check on :
- address(adr).transfer((amountETH * amountPercentage) / 100) (#754-756)
Check that the address is not zero.

Additional information: link

Reentrancy in Deutsche.constructor() (#348-373):
External calls:
- pair = IDEXFactory(router.factory()).createPair(router.WETH(),address(this)) (#351-354)
State variables written after the call(s):
- RiskFreeValueReceiver = 0xF7531C24F84d6825D2a09aBAd6d70Bc7A4a62652 (#357)
- TreasuryReceiver = 0x3C42D87cF99EDfBBE1738Cc3c6996BE66ae32aCF (#356)
- _allowedFragments[address(this)][address(router)] = uint256(- 1) (#361)
- _gonBalances[TreasuryReceiver] = TOTAL_GONS (#364)
- _gonsPerFragment = TOTAL_GONS.div(_totalSupply) (#365)
- _isFeeExempt[TreasuryReceiver] = true (#368)
- _isFeeExempt[address(this)] = true (#369)
- _transferOwnership(TreasuryReceiver) (#371)
- _owner = newOwner (#233)
- _totalSupply = INITIAL_FRAGMENTS_SUPPLY (#363)
- autoLiquidityReceiver = 0x4Acc87922b9768De2e6388E2D06697F1AE362971 (#355)
- initialDistributionFinished = false (#367)
- nextRebase = block.timestamp.add(uint256(31536000)) (#359)
- pairContract = InterfaceLP(pair) (#362)
Reentrancy in Deutsche.coreRebase() (#379-409):
External calls:
- pairContract.sync() (#403)
State variables written after the call(s):
- nextRebase = nextRebase.add(rebaseFrequency) (#405)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in Deutsche._transferFrom(address,address,uint256) (#478-509):
External calls:
- swapBack() (#491)
- router.swapExactTokensForETHSupportingFeeOnTransferTokens(amountToSwap,0,path,address(this),block.timestamp) (#548-554)
- (success) = address(TreasuryReceiver).call{gas: 30000,value: amountETHTreasury}() (#569-572)
- (success,None) = address(RiskFreeValueReceiver).call{gas: 30000,value: amountETHRiskFreeValue}() (#573-576)
- router.addLiquidityETH{value: amountETHLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#579-586)
External calls sending eth:
- swapBack() (#491)
- (success) = address(TreasuryReceiver).call{gas: 30000,value: amountETHTreasury}() (#569-572)
- (success,None) = address(RiskFreeValueReceiver).call{gas: 30000,value: amountETHRiskFreeValue}() (#573-576)
- router.addLiquidityETH{value: amountETHLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#579-586)
Event emitted after the call(s):
- Transfer(sender,address(this),feeAmount.div(_gonsPerFragment)) (#602)
- gonAmountReceived = takeFee(sender,recipient,gonAmount) (#496-498)
- Transfer(sender,recipient,gonAmountReceived.div(_gonsPerFragment)) (#503-507)
Reentrancy in Deutsche.constructor() (#348-373):
External calls:
- pair = IDEXFactory(router.factory()).createPair(router.WETH(),address(this)) (#351-354)
Event emitted after the call(s):
- OwnershipTransferred(_owner,newOwner) (#232)
- _transferOwnership(TreasuryReceiver) (#371)
- Transfer(address(0x0),TreasuryReceiver,_totalSupply) (#372)
Reentrancy in Deutsche.coreRebase() (#379-409):
External calls:
- pairContract.sync() (#403)
Event emitted after the call(s):
- LogRebase(epoch,_totalSupply) (#407)
Apply the check-effects-interactions pattern.

Additional information: link

Pragma version^0.7.4 (#3) allows old versions
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Low level call in Deutsche.swapBack() (#526-588):
- (success) = address(TreasuryReceiver).call{gas: 30000,value: amountETHTreasury}() (#569-572)
- (success,None) = address(RiskFreeValueReceiver).call{gas: 30000,value: amountETHRiskFreeValue}() (#573-576)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Function IDEXRouter.WETH() (#129) is not in mixedCase
Parameter Deutsche.updateBlacklist(address,bool)._user (#375) is not in mixedCase
Parameter Deutsche.updateBlacklist(address,bool)._flag (#375) is not in mixedCase
Parameter Deutsche.setLP(address)._address (#449) is not in mixedCase
Parameter Deutsche.checkFeeExempt(address)._addr (#655) is not in mixedCase
Parameter Deutsche.enableTransfer(address)._addr (#665) is not in mixedCase
Parameter Deutsche.setFeeExempt(address)._addr (#670) is not in mixedCase
Parameter Deutsche.setSwapBackSettings(bool,uint256,uint256)._enabled (#680) is not in mixedCase
Parameter Deutsche.setSwapBackSettings(bool,uint256,uint256)._num (#681) is not in mixedCase
Parameter Deutsche.setSwapBackSettings(bool,uint256,uint256)._denom (#682) is not in mixedCase
Parameter Deutsche.setFeeReceivers(address,address,address)._autoLiquidityReceiver (#722) is not in mixedCase
Parameter Deutsche.setFeeReceivers(address,address,address)._TreasuryReceiver (#723) is not in mixedCase
Parameter Deutsche.setFeeReceivers(address,address,address)._RiskFreeValueReceiver (#724) is not in mixedCase
Parameter Deutsche.setFees(uint256,uint256,uint256,uint256,uint256)._liquidityFee (#736) is not in mixedCase
Parameter Deutsche.setFees(uint256,uint256,uint256,uint256,uint256)._RiskFreeValue (#737) is not in mixedCase
Parameter Deutsche.setFees(uint256,uint256,uint256,uint256,uint256)._Treasury (#738) is not in mixedCase
Parameter Deutsche.setFees(uint256,uint256,uint256,uint256,uint256)._sellFee (#739) is not in mixedCase
Parameter Deutsche.setFees(uint256,uint256,uint256,uint256,uint256)._feeDenominator (#740) is not in mixedCase
Variable Deutsche._isFeeExempt (#279) is not in mixedCase
Variable Deutsche.Treasury (#301) is not in mixedCase
Variable Deutsche.RiskFreeValue (#302) is not in mixedCase
Variable Deutsche.DEAD (#314) is not in mixedCase
Variable Deutsche.ZERO (#315) is not in mixedCase
Variable Deutsche.TreasuryReceiver (#318) is not in mixedCase
Variable Deutsche.RiskFreeValueReceiver (#319) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Holders:


Token seems to be untradeable: there is no PancakeSwap trading pair and no trading volumes. Ignore for presale.


Number of Binance Smart Chain (BSC) token holders is less than 100. Token is either dead or inactive. Ignore for presale.


Unable to find Blog account (Reddit or Medium)


Unable to find Youtube account


Twitter account has few posts


BscScan page for the token does not contain additional info: website, socials, description, etc.

Additional information: link


Unable to find token contract audit


Unable to find audit link on the website


Unable to find whitepaper link on the website


Unable to find token on CoinGecko

Additional information: link


Unable to find token on CoinMarketCap

Additional information: link


Young tokens have high risks of scam / price dump / death


Young tokens have high risks of scam / price dump / death


Young tokens have high risks of scam / price dump / death


Token has no active CoinGecko listing / rank


Token has no active CoinMarketCap listing / rank

Price for DOLO

News for DOLO