UTU Coin Token Logo

UTU [UTU Coin] Token

About UTU

Listings

Token 3 years

Website

white paper

UTU provides personal relationship-based recommendations for services, as in “Your friend Benson loves this car mechanic”, for 3rd-party protocols, platforms and marketplaces. Smart contracts can access this via oracles, and for frontends UTU provides SDKs with ready-made UI components.

Laser Scorebeta Last Audit: 22 December 2021

report
Token seems to be (relatively) fine. It still become a scam, but probability is moderate.

Anti-Scam

Links


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

ERC20._mint(address,uint256) (@openzeppelin/contracts/token/ERC20/ERC20.sol#229-237) has costly operations inside a loop:
- _totalSupply = _totalSupply.add(amount) (@openzeppelin/contracts/token/ERC20/ERC20.sol#234)
Use a local variable to hold the loop computation result.

Additional information: link

AccessControl._setRoleAdmin(bytes32,bytes32) (@openzeppelin/contracts/access/AccessControl.sol#201-204) is never used and should be removed
Address.functionCall(address,bytes) (@openzeppelin/contracts/utils/Address.sol#79-81) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (@openzeppelin/contracts/utils/Address.sol#104-106) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256,string) (@openzeppelin/contracts/utils/Address.sol#114-117) is never used and should be removed
Address.sendValue(address,uint256) (@openzeppelin/contracts/utils/Address.sol#53-59) is never used and should be removed
Context._msgData() (@openzeppelin/contracts/GSN/Context.sol#20-23) is never used and should be removed
ERC20._setupDecimals(uint8) (@openzeppelin/contracts/token/ERC20/ERC20.sol#288-290) is never used and should be removed
EnumerableSet.add(EnumerableSet.UintSet,uint256) (@openzeppelin/contracts/utils/EnumerableSet.sol#202-204) is never used and should be removed
EnumerableSet.at(EnumerableSet.UintSet,uint256) (@openzeppelin/contracts/utils/EnumerableSet.sol#240-242) is never used and should be removed
EnumerableSet.contains(EnumerableSet.UintSet,uint256) (@openzeppelin/contracts/utils/EnumerableSet.sol#219-221) is never used and should be removed
EnumerableSet.length(EnumerableSet.UintSet) (@openzeppelin/contracts/utils/EnumerableSet.sol#226-228) is never used and should be removed
EnumerableSet.remove(EnumerableSet.UintSet,uint256) (@openzeppelin/contracts/utils/EnumerableSet.sol#212-214) is never used and should be removed
Math.average(uint256,uint256) (@openzeppelin/contracts/math/Math.sol#27-30) is never used and should be removed
Math.max(uint256,uint256) (@openzeppelin/contracts/math/Math.sol#12-14) is never used and should be removed
SafeERC20.safeApprove(IERC20,address,uint256) (@openzeppelin/contracts/token/ERC20/SafeERC20.sol#37-46) is never used and should be removed
SafeERC20.safeDecreaseAllowance(IERC20,address,uint256) (@openzeppelin/contracts/token/ERC20/SafeERC20.sol#53-56) is never used and should be removed
SafeERC20.safeIncreaseAllowance(IERC20,address,uint256) (@openzeppelin/contracts/token/ERC20/SafeERC20.sol#48-51) is never used and should be removed
SafeERC20.safeTransferFrom(IERC20,address,address,uint256) (@openzeppelin/contracts/token/ERC20/SafeERC20.sol#26-28) is never used and should be removed
SafeMath.div(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#103-105) is never used and should be removed
SafeMath.div(uint256,uint256,string) (@openzeppelin/contracts/math/SafeMath.sol#119-125) is never used and should be removed
SafeMath.mod(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#139-141) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (@openzeppelin/contracts/math/SafeMath.sol#155-158) is never used and should be removed
SafeMath.mul(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#77-89) is never used and should be removed
Remove unused functions.

Additional information: link

ERC20.constructor(string,string).name (@openzeppelin/contracts/token/ERC20/ERC20.sol#57) shadows:
- ERC20.name() (@openzeppelin/contracts/token/ERC20/ERC20.sol#66-68) (function)
ERC20.constructor(string,string).symbol (@openzeppelin/contracts/token/ERC20/ERC20.sol#57) shadows:
- ERC20.symbol() (@openzeppelin/contracts/token/ERC20/ERC20.sol#74-76) (function)
ERC20Capped.constructor(uint256).cap (@openzeppelin/contracts/token/ERC20/ERC20Capped.sol#17) shadows:
- ERC20Capped.cap() (@openzeppelin/contracts/token/ERC20/ERC20Capped.sol#25-27) (function)
UTUToken.constructor(uint256,address[],uint256[])._cap (contracts/UTUToken.sol#35) shadows:
- ERC20Capped._cap (@openzeppelin/contracts/token/ERC20/ERC20Capped.sol#11) (state variable)
Rename the local variables that shadow another component.

Additional information: link

UTUToken.active(bytes32) (contracts/UTUToken.sol#134-137) uses timestamp for comparisons
Dangerous comparisons:
- roleAssigned[_role][msg.sender] > 0 && roleAssigned[_role][msg.sender] + activationDelay < now (contracts/UTUToken.sol#135-136)
Avoid relying on block.timestamp.

Additional information: link

Address.isContract(address) (@openzeppelin/contracts/utils/Address.sol#26-35) uses assembly
- INLINE ASM (@openzeppelin/contracts/utils/Address.sol#33)
Address._functionCallWithValue(address,bytes,uint256,string) (@openzeppelin/contracts/utils/Address.sol#119-140) uses assembly
- INLINE ASM (@openzeppelin/contracts/utils/Address.sol#132-135)
Do not use evm assembly.

Additional information: link

Different versions of Solidity is used:
- Version used: ['^0.6.0', '^0.6.2']
- ^0.6.0 (@openzeppelin/contracts/GSN/Context.sol#3)
- ^0.6.0 (@openzeppelin/contracts/access/AccessControl.sol#3)
- ^0.6.0 (@openzeppelin/contracts/access/Ownable.sol#3)
- ^0.6.0 (@openzeppelin/contracts/math/Math.sol#3)
- ^0.6.0 (@openzeppelin/contracts/math/SafeMath.sol#3)
- ^0.6.0 (@openzeppelin/contracts/token/ERC20/ERC20.sol#3)
- ^0.6.0 (@openzeppelin/contracts/token/ERC20/ERC20Capped.sol#3)
- ^0.6.0 (@openzeppelin/contracts/token/ERC20/IERC20.sol#3)
- ^0.6.0 (@openzeppelin/contracts/token/ERC20/SafeERC20.sol#3)
- ^0.6.2 (@openzeppelin/contracts/utils/Address.sol#3)
- ^0.6.0 (@openzeppelin/contracts/utils/EnumerableSet.sol#3)
- ^0.6.0 (contracts/UTUToken.sol#2)
Use one Solidity version.

Additional information: link

Pragma version^0.6.0 (@openzeppelin/contracts/GSN/Context.sol#3) allows old versions
Pragma version^0.6.0 (@openzeppelin/contracts/access/AccessControl.sol#3) allows old versions
Pragma version^0.6.0 (@openzeppelin/contracts/access/Ownable.sol#3) allows old versions
Pragma version^0.6.0 (@openzeppelin/contracts/math/Math.sol#3) allows old versions
Pragma version^0.6.0 (@openzeppelin/contracts/math/SafeMath.sol#3) allows old versions
Pragma version^0.6.0 (@openzeppelin/contracts/token/ERC20/ERC20.sol#3) allows old versions
Pragma version^0.6.0 (@openzeppelin/contracts/token/ERC20/ERC20Capped.sol#3) allows old versions
Pragma version^0.6.0 (@openzeppelin/contracts/token/ERC20/IERC20.sol#3) allows old versions
Pragma version^0.6.0 (@openzeppelin/contracts/token/ERC20/SafeERC20.sol#3) allows old versions
Pragma version^0.6.2 (@openzeppelin/contracts/utils/Address.sol#3) allows old versions
Pragma version^0.6.0 (@openzeppelin/contracts/utils/EnumerableSet.sol#3) allows old versions
Pragma version^0.6.0 (contracts/UTUToken.sol#2) allows old versions
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Low level call in Address.sendValue(address,uint256) (@openzeppelin/contracts/utils/Address.sol#53-59):
- (success) = recipient.call{value: amount}() (@openzeppelin/contracts/utils/Address.sol#57)
Low level call in Address._functionCallWithValue(address,bytes,uint256,string) (@openzeppelin/contracts/utils/Address.sol#119-140):
- (success,returndata) = target.call{value: weiValue}(data) (@openzeppelin/contracts/utils/Address.sol#123)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Parameter UTUToken.setupMinter(address)._who (contracts/UTUToken.sol#53) is not in mixedCase
Parameter UTUToken.setupBurner(address)._who (contracts/UTUToken.sol#62) is not in mixedCase
Parameter UTUToken.setupRecovery(address)._who (contracts/UTUToken.sol#71) is not in mixedCase
Parameter UTUToken.recoverTokens(address,address,uint256)._token (contracts/UTUToken.sol#112) is not in mixedCase
Parameter UTUToken.recoverTokens(address,address,uint256)._to (contracts/UTUToken.sol#112) is not in mixedCase
Parameter UTUToken.recoverTokens(address,address,uint256)._balance (contracts/UTUToken.sol#112) is not in mixedCase
Parameter UTUToken.active(bytes32)._role (contracts/UTUToken.sol#134) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Redundant expression "this (@openzeppelin/contracts/GSN/Context.sol#21)" inContext (@openzeppelin/contracts/GSN/Context.sol#15-24)
Remove redundant statements if they congest code but offer no value.

Additional information: link

UTUToken.activationDelay (contracts/UTUToken.sol#26) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

getRoleMemberCount(bytes32) should be declared external:
- AccessControl.getRoleMemberCount(bytes32) (@openzeppelin/contracts/access/AccessControl.sol#95-97)
getRoleMember(bytes32,uint256) should be declared external:
- AccessControl.getRoleMember(bytes32,uint256) (@openzeppelin/contracts/access/AccessControl.sol#111-113)
getRoleAdmin(bytes32) should be declared external:
- AccessControl.getRoleAdmin(bytes32) (@openzeppelin/contracts/access/AccessControl.sol#121-123)
grantRole(bytes32,address) should be declared external:
- AccessControl.grantRole(bytes32,address) (@openzeppelin/contracts/access/AccessControl.sol#135-139)
revokeRole(bytes32,address) should be declared external:
- AccessControl.revokeRole(bytes32,address) (@openzeppelin/contracts/access/AccessControl.sol#150-154)
renounceRole(bytes32,address) should be declared external:
- AccessControl.renounceRole(bytes32,address) (@openzeppelin/contracts/access/AccessControl.sol#170-174)
owner() should be declared external:
- Ownable.owner() (@openzeppelin/contracts/access/Ownable.sol#35-37)
renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (@openzeppelin/contracts/access/Ownable.sol#54-57)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (@openzeppelin/contracts/access/Ownable.sol#63-67)
name() should be declared external:
- ERC20.name() (@openzeppelin/contracts/token/ERC20/ERC20.sol#66-68)
symbol() should be declared external:
- ERC20.symbol() (@openzeppelin/contracts/token/ERC20/ERC20.sol#74-76)
decimals() should be declared external:
- ERC20.decimals() (@openzeppelin/contracts/token/ERC20/ERC20.sol#91-93)
balanceOf(address) should be declared external:
- ERC20.balanceOf(address) (@openzeppelin/contracts/token/ERC20/ERC20.sol#105-107)
transfer(address,uint256) should be declared external:
- ERC20.transfer(address,uint256) (@openzeppelin/contracts/token/ERC20/ERC20.sol#117-120)
allowance(address,address) should be declared external:
- ERC20.allowance(address,address) (@openzeppelin/contracts/token/ERC20/ERC20.sol#125-127)
approve(address,uint256) should be declared external:
- ERC20.approve(address,uint256) (@openzeppelin/contracts/token/ERC20/ERC20.sol#136-139)
transferFrom(address,address,uint256) should be declared external:
- ERC20.transferFrom(address,address,uint256) (@openzeppelin/contracts/token/ERC20/ERC20.sol#153-157)
increaseAllowance(address,uint256) should be declared external:
- ERC20.increaseAllowance(address,uint256) (@openzeppelin/contracts/token/ERC20/ERC20.sol#171-174)
decreaseAllowance(address,uint256) should be declared external:
- ERC20.decreaseAllowance(address,uint256) (@openzeppelin/contracts/token/ERC20/ERC20.sol#190-193)
cap() should be declared external:
- ERC20Capped.cap() (@openzeppelin/contracts/token/ERC20/ERC20Capped.sol#25-27)
setupMinter(address) should be declared external:
- UTUToken.setupMinter(address) (contracts/UTUToken.sol#53-56)
setupBurner(address) should be declared external:
- UTUToken.setupBurner(address) (contracts/UTUToken.sol#62-65)
setupRecovery(address) should be declared external:
- UTUToken.setupRecovery(address) (contracts/UTUToken.sol#71-74)
mint(address,uint256) should be declared external:
- UTUToken.mint(address,uint256) (contracts/UTUToken.sol#81-86)
burn(uint256) should be declared external:
- UTUToken.burn(uint256) (contracts/UTUToken.sol#92-96)
startMigration() should be declared external:
- UTUToken.startMigration() (contracts/UTUToken.sol#101-103)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Unable to find PancakeSwap trading pair to compute liquidity.


Unable to find PancakeSwap trading pair to compute number of swaps.


Last post in Twitter was more than 30 days ago


Unable to find Discord account


BscScan page for the token does not contain additional info: website, socials, description, etc.

Additional information: link


Unable to find token contract audit


Unable to find audit link on the website


Unable to find token on CoinHunt

Additional information: link


Young tokens have high risks of scam / price dump / death


Young tokens have high risks of price dump / death

Price for UTU

News for UTU