Investigators trace $100 million in crypto payments to Myanmar scam syndicate

Investigators have found that two cryptocurrency addresses linked to a company operating out of a notorious scam complex in Myanmar have received nearly $100 million in deposits in less than two years, shedding light on the lucrative business of running romance scams and extorting payments from rescue. the families of trafficked workers.

He joint research between blockchain watchdog Chainalysis and an investigator from human rights organization International Justice Mission analyzed the scam operations within KK Park, a criminal zone along the border with Thailand. Satellite images of the site along the Moei River show row after row of newly constructed buildings where thousands of workers are reportedly being held against their will.

Of the compounds that are forced to carry out pig slaughter scamswhich typically involve a scammer establishing a relationship with a victim on social media, dating sites, or messaging platforms and tricking them into making fraudulent investments.

The investigation began when Eric Heintz, an analyst at IJM's Global Fusion Center, sent Chainalysis two cryptocurrency addresses where trafficking victims and their families were instructed to make ransom payments to secure their release. According to Heintz, the addresses are related to a Chinese front company for a scam gang operating in KK Park.

"We see that while the addresses were provided to the victims' families as a means of ransom payment, both also received significant funds from several known fraudulent addresses," Chainalysis wrote.

Since they were created in July 2022, one address has received $24.2 million in crypto deposits from four โ€œscam-associatedโ€ wallets, while โ€œa portionโ€ of the inflows to the second address likely also come from payments from romantic scams

The rest of the payments are believed to come from ransoms extorted from the workers' families, who are He is often asked to pay more than $30,000. for his release.

"Given that these are just two addresses of a single company operating at KK Park, we can infer that, overall, the pig-killing scammers working at the complex are earning significant sums," they wrote.

โ€œOur chain analysis shows how closely intertwined the ransom-collecting operations of pig-killing gangs are with their core business of carrying out romance scams. โ€ฆNot only are consumers scammed hundreds of millions of dollars each year, but the gangs behind those scams are also perpetuating a humanitarian crisis.โ€

A recent report from the United Nations Office on Drugs and Crime highlighted the role of the Tether stablecoin (USDT) to boost Southeast Asia's scam economy, calling it "one of the most popular cryptocurrencies used by organized crime groups, as evidenced by a growing volume of cyber fraud, money laundering and banking-related cases." clandestine". Stablecoins are pegged directly to the value of the regular currency (in the case of Tether, the US dollar).

However, according to Chainalysis, recently "the cryptocurrency ecosystem is taking action." Tie collaborated last November with the US Department of Justice and froze $225 million in USDT tokens connected to a pig slaughterhouse syndicate.

After warnings from human rights groups, law enforcement authorities and financial fraud watchdogs for years, the media profile of pig slaughter has recently begun to rise.

"From now on, every time you get a sexy message from a new stranger, good luck not thinking, 'Is this a man who just got beaten up in a labor camp in Myanmar?'" John Oliver said in a "Last week tonightโ€Segment on the topic that aired on Sunday.

Get more information with the

future engraving

Intelligence cloud.

Learn more.

Leave a Comment

Comments

No comments yet. Why donโ€™t you start the discussion?

Leave a Reply

Your email address will not be published. Required fields are marked *