California prosecutor Erin West on the massive wealth transfer to Southeast Asia from a crypto scam called ‘pig butchering’ | #lovescams | #datingapps


Pig butchering has become an all-too-common online con that costs victims billions of dollars annually. And there’s little remedy for a growing number of victims.

But Erin West, a California prosecutor, has made it her mission to fight back against these scams and the people executing them. On a recent episode of CyberScoop’s Safe Mode podcast, she spoke with Editor-in-Chief Mike Farrell about the origin of pig butchering, how scammers dupe their victims and what tech companies can do to help prevent the schemes from proliferating.

This transcript of the Safe Mode podcast from June 22 has been edited for length and clarity.

Erin West, thank you so much for joining us today on Safe Mode. Let’s step back and talk about the scope of the pig butchering problem?

This pig butchering scourge is something that we have never seen before. A lot of us might be familiar with traditional romance scams, but we’ve never before seen the massive enterprise that is coming at us from Southeast Asia. What we’re seeing is a very, very successful business that’s being operated out of remote locations in Southeast Asia and it’s being run by criminal masterminds who have studied the psychology of how to entice a millennial to talk to them about investing, how to entice a 30-year-old software engineer in Silicon Valley, how to talk to a 50-year-old divorcee or a 70-year-old man who’s lost his wife. There’s literally a playbook for how to develop those relationships.

And they’re doing it on a massive scale using a ton of human power to get it done. And the losses are numbers that we have never seen before. And what we’re essentially seeing is a massive wealth transfer in the billions and billions of dollars from the middle class of not just the United States, but a number of nations. Anyone that has money can be a victim of this.

Well, so let’s get the name thing out of the way. I mean, pig butchering is something a lot of people may not have heard of. They think we’re talking about something completely different. Where does that name come from?

So the name is actually the name that the scammers gave it. It is called sha zu pan. It’s a Chinese term, and it means essentially butchered pig plate. And the concept behind it is that it’s so perfect for this crime, because what they’re doing is they’re fattening up the pig, meaning the victim, as they court the victim over a long period of time. It’s a long con. And then the concept is they’re going to butcher that pig, but they’re not just going to eat part of the pig. They’re going to eat the pig from top to tail. They’re going to take every last penny that victim has. The prior month that they’re courting that victim, part of their objective is to really understand the extent of what that victim has. What do they own? What are they driving? Where are they traveling? Who’s in their life that might also have money? Do they own or do they rent? Do they have kids with college funds? And it’s a laser-focused operation designed to take every last penny. And there are some people who are opposed to the term pig butchering. They think it’s rough on victims. And I can certainly understand that. And with a name like pig butchering, it kind of slaps you right in the face and you think, oh, God, what is this woman talking about? I want to hear more about it

Right, so break down exactly how it starts and why are people falling victim to these scams, right? Everybody’s been talking about online scams and catfishing and I feel like there’s a heightened sense of awareness about this stuff now, more so than it was, say, a decade ago or five years ago.

I think that for people like you and me who think about scams, it’s obvious to us. But you have a lot of victims who are lonely people and who are happy to see someone reach out from Instagram or LinkedIn. The primary places we’re seeing are LinkedIn, we’re seeing from the dating apps, we’re it seeing from Instagram, and then we’re seeing it from just random, what appear to be wrong number texts. And they’re texts designed to draw you in for some reason. One of the favorite ones we have at my task force is, “Dr. Dan, my dog won’t eat dog food. When can I bring him in for you to take a look?” And, of course, anybody who gets that text, unless they know all about this, might think, “Oh my gosh, I’m not Dr. Dan, and I sure am worried about this poor dog that’s not eating his food. I’ll respond to that text.” And then, before you know it, you’re involved in some sort of conversation with someone. And I know for those of us who haven’t directly experienced it, it can be difficult to understand. But what I’ve heard from victims over and over is that the level of manipulation is such that they really do believe they’ve found a friend. They believe they’ve found a romantic interest and that romantic interest is built and developed over time. And that by the time the scammer starts talking about cryptocurrency investments, the victim is already so accepting of the fact that they’re in a relationship and they trust this person. They’ve seen this person show them an enviable lifestyle, nice cars, nice travel. And so they have every reason to believe that this new friend or trusted person in their life would not be leading them astray. And.

So at some point, there’s an offer put out on the table, like, can you invest or can you send me money? Where does that sort of enter into the conversation?

It comes up weeks into the conversation and the scammer will say something like, “Well, do you know how I afford all this? I dabble in cryptocurrency. Would you ever consider doing that? I didn’t know anything about it either, but my uncle taught me and my uncle could teach you.” And so they provide an opportunity in a really palatable way that why don’t you just invest. And by that point, they know the victim and they know whether that would be $500 to the victim or $5,000. They get them to invest a little bit of money, what would be a little bit to that victim. And the way technically it works is that the victim then deposits US dollars into an account at some place like Coinbase.com or Crypto.com, something that they might have heard of. And then the scammers there to walk them through it. And then from there, they convert those US dollars into cryptocurrency and the scammer directs them how to move it off the platform into the scammer’s wallet. But our victim doesn’t think it’s the scammer’s wallet because our victim is being shown a website that’s completely doctored and they are led to believe that this is all going into an account. Then they show this victim a crazy increase in value. There’s nothing real about it. The money’s gone. There’s no increase in value. And so the victim thinks, “Oh, this is great. Look it, I’m getting rich. Oh wow, well now I’ll put in a little more money, and then a little more money.”

I am not joking when I tell you [people are] liquidating 401k plans and liquidating children’s college accounts and borrowing money from relatives and bringing friends in to reap the benefits of this. And that’s why this is so different from the romance scams we’ve seen before, because it’s combining the endorphins from this new romantic relationship along with the crazy endorphins from, “Oh my god, I’m getting rich.”

And if you had to estimate how many people are falling victim to this sort of scam.

In terms of what we know, the FBI released their findings from IC3 two weeks ago. And IC3 is the online portal where everyone is encouraged to report scams like this. And what the FBI says is last year $3.3 billion were lost in investment schemes, online fraudulent investment schemes. We know that people aren’t always apt to report these crimes because they’re afraid of the humiliation or the shame. So let’s say conservatively the number’s 3x what is reported. I think it’s way more than that. But that’s $10 billion, $10 billion being handed over to straight up criminals. And what I can tell you, those are the dollar figures. What I can also tell you is the number of victims that I see daily, weekly, monthly is insane. Every single day I get phone calls from people who are borderline suicidal … they’re about to lose their marriage over this. That the devastation of someone losing their entire financial security is a major, major blow to people.

How do you deal with that when you’re on the other end of the phone with somebody who is just realized what’s happened to them? What do you tell? What do you say?

It’s heartbreaking. And I worked in sexual assault for nine years before this. And I really, in my heart of hearts, I see my job as one to serve victims and to really assist with victims. But I have to say that the level of just broken people that I’ve spoken to as a result of this is really staggering. I’m speaking to grown men in tears on the phone and people who just literally don’t know what their next step would be. It’s like any relationship, right, where you’re like, do you want me to help you or do you want me to just listen to you right now? And sometimes they just need you to listen. And then other times it’s like, OK, let’s talk about logistically what I really can do for you. And that’s the work that I’ve been doing with my task force for the past year and a half.

Tell me a little bit more about that task force and how you put that together and what that’s doing.

So I work for the County of Santa Clara. We have an elected district attorney, Jeff Rosen, who has always had the foresight about really having capable, bright, educated people working in high tech in Silicon Valley. And so we are part of a task force that there are five such task forces in the state of California. We represent the San Francisco Bay Area. So we encompass five counties and about 6 million people. Our task force is made up of officers from a number of different agencies, local agencies within the county, as well as some of our federal partners. Back in 2018, we got our first case involving cryptocurrency. And that was a SIM swapping case. And that was new to us and new to law enforcement internationally at that time.

And for those who don’t know, can you quickly explain what SIM swapping is?

Sim swapping is a horrible crime. You literally go to sleep one night and while you are completely unaware, hackers take over the phone service. They have rerouted your telephone traffic so that they are getting your calls and texts. And why that matters is they then go into change your password on every platform they can think of. And when they do forgot password and Gmail sends a code to the phone number associated with the account, it is the hackers that are holding the phone traffic and they are the ones getting the code. So what they’re able to do is quickly and methodically lock you out of your Gmail, your Dropbox, your Facebook, your Twitter, your Instagram, everything, to essentially take over your whole personality. But the reason why it’s so devastating is that they’re really looking for your cryptocurrency, which then they can move to their own wallets. And unless they’re putting it somewhere where, like an exchange, where we can get at it, it’s gone. And people wake up, and they don’t have phone service and they’ve lost a million dollars. And it’s an outrageous crime. So my task force, so we had one of the first cryptocurrency cases in the nation and we were able to solve it, make arrests, convict, and send that sim swapper to prison for 10 years. And then we went on to do it more. But it was that that gave Santa Clara County a step up in how to work with cryptocurrency that a lot of other agencies nationwide had not yet seen.

It’s interesting the way you’re talking about how crypto has become this vehicle to carry out scams. When you think about more traditional scams, banks have become pretty good at detecting fraud, paying consumers back for losses, helping to provide evidence and prosecuting these kinds of crimes. Crypto is brand new. What are some of these exchanges doing or not doing to help you pursue these criminals?

I’m really glad you brought up that issue about the banks because I recently had a case where a woman was talking about a Bitcoin ATM fraud that she was involved in and how she was draining the money out of her bank account little by little. And she told me about the safeguards that Chase was putting in her way. And she was like, “I wasn’t listening to them and they told me it was fraud.” And she said it’s not fraud. “And they told me they’re going to shut my account down because it’s fraud. And I said, well, it’s still not fraud.”

And she told me that Chase called her three times. She told me her brokerage called her twice and called her sister, who had been listed as a trusted person on her account. And so it was the first time I had heard a first-person story about banks doing the right thing. So that was a great story. Now, in contrast, we’ve got a situation where we have people liquidating from traditional banking and putting it into cryptocurrency and then moving that cryptocurrency. And I still think that there’s gotta be better ways of safeguarding that money when we’re talking about essentially someone liquidating their entire net worth and moving it systematically and moving it into wallets that are controlled by money mules, located in primarily Southeast Asia. There’s got to be a better way of identifying what’s happening and putting roadblocks in the way of it happening.

You’re sitting right in the middle of Silicon Valley. Apple, Google, Meta are all down the street. How often are you talking to the platforms about putting in some guardrails, safeguards, so their platforms aren’t used to carry out these sorts of scams?

So when I realized what a major problem pig butchering is and that more and more people are losing money. It seemed to me that there has to be some sort of plan, some sort of ideas about what can we do to stop this. So I started thinking about all the pieces of this that we could work on, and I called it Operation Shamrock because I, for a long time, had been talking about educate, seize, disrupt, and so I used that as sort of the three leaves of the shamrock, and one of them for sure is disrupt. So I mean, definitely educate. We need to educate both law enforcement about how to handle cases like this. We need to educate victims who are in the middle of the scam that they’re actually in a scam and that they need to immediately report if they want to get any money back. And we need to educate the general public so that they don’t fall into that scam. But the disruption part is exactly what you asked me about. The concept there is we’ve got to disrupt their ability to carry out this business. And so how do we do that? And to me, the obvious first one was, well, let’s shut down their on-ramps to the public. How are they going after, how are these predators finding their prey? And it appeared to me that there were four main locations where they were meeting their customers, their victims, their pigs for slaughter. And they were Match, which runs the dating apps, and Meta, which runs Facebook and Instagram and WhatsApp, and there was LinkedIn. And then random text messages is the fourth. I’ve had conversations with each of those platforms and I know that each of those platforms is making an attempt and is much better than they once were. But I still believe that there’s so much more work to be done. If we could stop these people from getting access to our victims, we could really make a dent in this whole issue.

I agree that platforms should be more proactive on this. The other thing is, well, how does that really happen? And I imagine there are also some tools that all of us can put in place to maybe stop random spam, unknown callers getting through to our text messages. I think I’ve gotten those weird texts. They were like, hey, is this so and so I think you know I had you in my contacts, but I’ve lost it or whatever the message is. You want to reply, but then you’re like, hmm, I better not. So, what is your advice to people?

Now, you make a good point that it can’t just be the platforms responsible for people’s personal responsibility here. One of the things that I always say when I teach about this is that anybody who is trying to make contact with you on these platforms that you don’t know, you should be very wary of. And you should vet them before you take on their friendship. And on LinkedIn, I can imagine situations where people are getting contacted by people that they really don’t know at all and don’t have reason to know. And you need to be on a heightened state of alert for anybody that is trying to friend you in any situation electronically. I mean, we’re careful of random people that approach us at the mall. We should be careful of random people that are approaching us in our digital lives as well. And you’re right, as tempted as we might be to write back and say, “I’m not that person,” when we get the fake text, there’s just, there’s no reason to do it. So with all of that, blocking numbers, I suggest blocking people who are trying to friend you that you just don’t know, and just really be wary of the motivation of anyone you don’t know who is trying to develop a friendship with you.

Well, Erin West, I feel like we could talk about so much more about the fascinating work that you’re doing, which I feel is incredibly important, so thanks for that. Hopefully you’ll come back on this show and talk more about other things you’re working on, and maybe you can tell us some success stories you’re having as well as you fight this battle.

Thank you so much.



Click Here For The Original Story


. . . . . . .