Memecoin is full of scams. Here are 6 ways to identify them

This article is machine translated
Show original

Original source: The Smart Ape

Memecoins can make you rich, or they can cost you dearly.

The first step to making money with memecoin is to avoid rug pulls.

Here are all the different types of rugs and how to predict each one:

In the world of memecoins, only the fittest survive.

If a few people are making a lot of money, it's because the vast majority are losing money.

About 99% of memecoins are rug projects, allowing only 1% of people to make significant profits.

For anyone looking to take advantage of opportunities in this field, the first step is to avoid these rugs!

Few people can predict every rugby, but mastering this skill will ensure you are in the top 1%.

Let’s get started

1. Liquidity Exit

This is the easiest means to perform and the easiest to check.

In order to enable trading, developers must add liquidity to the pool (e.g., BRETT/SOL).

After adding liquidity, the developer receives LP tokens, allowing him to withdraw liquidity from the pool. Image

When the transaction starts, the pool is full of SOL (or ETH) and empty of memecoin.

At this point, the developers will drain the pool to retrieve all SOL and any remaining memecoin.

Once the pool is drained, memecoin becomes worthless. Image

Before buying memecoin, make sure the LP is locked (which means the developers no longer control the liquidity).

@Rugcheckxyz (Solana)

@Token_Sniffer (EVM)

Be careful of LPs that are only temporarily locked in. Image

2. Developers hold a large number of

Typically, when a developer creates a contract, he mints 100% of the supply.

Some of it is used for liquidity, while developers keep the rest.

If a developer holds too much, he can easily commit fraud. If a developer holds more than 5% of the supply, it is a red flag. Image

You can easily check this on a block explorer.

For example, memecoin on Solana:

• Copy the token address and paste it into Solscan

• Go to Holder

• Identify LP addresses (usually clearly marked), the rest are holders.

The more evenly distributed (no one holds more than 10%), the lower the chance of a rug.

For EVM memecoin:

• Copy the token address and paste it into a block explorer

• Click Token Tracker

• Click Holder

The LP address is a contract address, so there will be a contract icon on the left. The rest are holders.

3. Supply is distributed across multiple wallets

Sometimes a developer mints the initial supply across multiple wallets he controls, making it more difficult to analyze the distribution.

Developers could spread 10% of the supply across five wallets, with each wallet containing 2%.

To check this, analyze the minting operation on a block explorer. Image

For Solana:

• Copy and paste the token address into Solscan

• Click on the first minted Tx hash

• Check how many wallets received the tokens

For EVM:

• Copy and paste the token address into a block explorer

• Click on the tx hash under Contract Creator

• You will see the address that originally received the tokens in the “Transferred ERC-20 Tokens” section.

4. Minting and distribution to multiple wallets

In some cases, a developer mints and keeps a large portion of the supply, then distributes it among multiple wallets he controls to create the illusion of good distribution.

Few people do this because it is easy to verify. Image

This is easy to detect because transferring supply creates a direct link between all wallets.

To check this:

• Go to @bubblemaps

• Copy/paste token address

• Observe the connections between wallets

5. Start bulk purchase

This is the most advanced technology and also the most difficult to detect.

It involved putting 100% of the supply into LPs, but after the LPs were created, the developers snapped up the tokens using several different wallets with no apparent connection between them. Image

This technique has two advantages:

1) Allowing developers to obtain a large portion of the supply without drawing attention in the distribution.

2) Push up prices to create FOMO.

To perform this operation, the developers use a bot that grabs using multiple different wallets.

Check if most of the supply is snapped up immediately after the LP is created.

If yes, verify whether the address used for the snap-up is new or old.

If a new address is snapped up immediately after the LP is created, it is likely done by the developers.

To verify this:

• Copy/paste the LP address into the block explorer

• Go to "Token Transfer"

• Apply advanced filters to access first day trades

• Go to last page

• See what happens when liquidity is added

This page shows interactions with the pool; if you see suspicious wallets, check to see if they are new.

6. Malicious elements in contract code

In some cases, everything seems to be perfect, except that the developer adds a few lines of code that allow him to do whatever he wants with the contract, such as:

• Re-minting tokens

• Selling prohibited (honeypot)

• Unlocking liquidity

• …

The first step to predicting this situation is to check if the contract is verified and ownership is not relinquished.

@Rugcheckxyz (Solana)

@Token_Sniffer (EVM)

A verified contract means it is public and anyone can read the code. Image

Even if the contract is verified and ownership is relinquished, a skilled developer can hide malicious elements so that they are not immediately visible even to the developer.

For example, they can use complex data settings to give themselves the right to mint again.

You can check this using a smart contract scanner, there are several available in the ecosystem.

@DeFi provides a free:

• Copy the token address

• Go to Scanner and paste the address

• Scanners analyze the code for all vulnerabilities

Developers who plan to do rug pulls are likely to be very innovative and constantly find new techniques.

But since everything is on-chain, everything is predictable.

By following these steps and knowing these techniques, you can avoid 99% of rug pulls.

Disclaimer: The content above is only the author's opinion which does not represent any position of Followin, and is not intended as, and shall not be understood or construed as, investment advice from Followin.
Like
11
Add to Favorites
24
Comments