Pig Butchering Gangs, Human Trafficking, and Crypto: An Analysis

Romance scams, also known as “pig slaughter scams” ​​for the way bad actors say they “fatten up” their victims to extract as much value as possible, are a large and growing problem with a significant crypto nexus. Romance scammers begin by building a relationship with the victim over time (usually romantic in nature, as the name implies), often initiating contact pretending to have sent a text message to the wrong number or using dating apps. As the relationship deepens, the scammer will eventually pressure the victim to invest money (sometimes cryptocurrency, sometimes fiat money) in a fake investment opportunity, and will continue to do so until they finally break contact.

Fountain: CoinDesk

He FBI IC3 2022 Report claims that in 2022, Americans reported losses of more than $700 million from romance scams in both cryptocurrency and fiat money, and nearly $2.5 billion from crypto investment scams of any type, regardless of whether there was a romance element. These figures also do not take into account victims in other countries, like chinawhose residents are also the main target of these plans.

But while many are aware of the havoc that romance scams wreak on those who fall victim, there is now also a growing awareness of the exploitation of the scammers themselves – the people on the other end of unsolicited text messages. Like us discussed on the Chainalysis Public Key podcast in 2022 with reporter Alastair McCready and as New York Times most recently reported, people throughout China and Southeast Asia have been kidnapped, trafficked, and forced to work in labor camps located within large complexes, carrying out pig slaughter scams. Towns like Myawaddy in Myanmar are hot spots for this activity, as political instability there has allowed pig-killing gangs to operate with impunity.

Inside KK Park: Myanmar's most famous pig slaughter facility

We spoke with Eric Heintz, global analyst at the Global Fusion Center of the International Justice Mission. There, Heintz and her team assist IJM field offices in their work to help victims of human trafficking by pig slaughter gangs. As part of this effort, they also track the gangs themselves, monitor their recruiting activity on social media, map their compounds through satellite imagery, and communicate with victims.

“The conditions these people face are horrible,” he told us. "They are forced to work 12 hours or more per day, and if they do not meet quotas to contact potential scam victims, the gangs beat them, torture them and even deny them food."

Heintz also told us a little more about the compounds themselves. Typically, one company owns the land and buildings and then rents them to other companies that run the real romance scams. According to Heintz, complex owners often also provide “security” to their tenants, that is, guards who will prevent victims of human trafficking from escaping.

How do companies within these complexes use cryptocurrencies? Of course, we know that they accept crypto payments from scam victims. But Heintz also told us that pig-killing gangs often tell the families of trafficked workers to pay them ransoms in exchange for their relatives' freedom; Those payments are also usually made in cryptocurrencies. Heintz sent us ransom payment addresses provided to him by trafficking victims and their families associated with a gang of pig slaughterers in KK Park, one of the most notable complexes in Southeast Asia. "Some scam operations may be mixing scam proceeds with ransom payments from victims' families," Heintz said. In fact, the addresses he provided show chain connections to addresses associated with romance scams, as well as activities likely related to ransom payments.

Satellite image of KK Park ©2023 Maxar Technologies

First, some context on KK Park before we dive into the on-chain analysis. KK Park is one of the largest and most notorious romance scam complexes operating today. Located in the aforementioned Burmese town of Myawaddy, KK park reported to retain more than 2,000 trafficked romance scam workers. The two rescue addresses Heintz gave us are, he claims, associated with a Chinese romantic front company for a pig-killing gang operating in KK Park. He Chain reactoranalysis The following graph shows some of the chain activities of the addresses.

With just the two rescue addresses Heintz provided us, we can gain insight into millions of dollars worth of activity associated with this prolific pig-killing gang. First, we see that while the addresses were provided to the victims' families as a means of ransom payment, both also received significant funds from several known fraudulent addresses. Ransom address 1, for example, has received approximately $24.2 million in cryptocurrency from the four scam-associated wallets to its left. Both ransom addresses send and receive significant amounts to and from major exchanges; some of those incoming transactions are likely ransoms. In total, since they were activated in July 2022, the two addresses together have received just under $100 million in cryptocurrency inflows, although it is unclear how much of that total comes from scams versus ransom payments. Since these are just two addresses of a single company operating at KK Park, we can infer that, overall, the pig-killing scammers working at the compound are earning significant sums.

Our chain analysis shows how closely intertwined the ransom-collecting operations of pig-killing gangs are with their core business of running romance scams. The brutal conditions trafficking victims face in the complexes also lend additional urgency to solving the problem of romance scams: Not only are consumers scammed hundreds of millions of dollars each year, but the gangs behind them Scams are also perpetuating a humanitarian crisis. The good news is that the cryptocurrency ecosystem is taking action: in November, stablecoin issuer Tether and cryptocurrency exchange OKX Announced who collaborated with the United States Department of Justice in an investigation that led Tether to freeze approximately $225 million in USDT tokens linked to an international human trafficking syndicate in Southeast Asia responsible for romance scams, helped in part by the solutions by Chainalysis. Furthermore, a Interpol operation led by South Korea By the end of 2023, authorities arrested 3,500 cybercriminals associated with online scams and seized $300 million in funds, $100 million of which were made up of digital assets. We encourage all cryptocurrency companies to look for any potential exposure they may have to this activity and to report as much information as they can to authorities.

This website contains links to third-party sites that are not under the control of Chainalysis, Inc. or its affiliates (collectively "Chainalysis"). Access to such information does not imply association, endorsement, approval or recommendation by Chainalysis of the site or its operators, and Chainalysis is not responsible for the products, services or other content hosted thereon.

This material is for informational purposes only and is not intended to provide legal, tax, financial or investment advice. Recipients should consult their own advisors before making these types of decisions. Chainalysis has no liability for any decision made or any other act or omission in connection with the Recipient's use of this material.

Chainalysis does not guarantee the accuracy, completeness, timeliness, suitability or validity of the information in this report and will not be liable for any claims attributable to errors, omissions or other inaccuracies of any part of such material.

Leave a Comment

Comments

No comments yet. Why don’t you start the discussion?

Leave a Reply

Your email address will not be published. Required fields are marked *