Site icon Easy Prey Podcast

Pig Butchering Is Getting Worse with Erin West

“Scammers do look for people with more money, but this is not limited to the elderly.” - Erin West Share on X

Pig butchering is worse than just manipulating someone and taking their money. It leaves them with emotional anguish. Once their finances have been drained, they lose their financial security and they no longer trust people. Today’s guest is Erin West. Erin has been with the County of Santa Clara for 26 years and is a Deputy District Attorney. She specializes in cryptocurrency investigations and prosecutions.

“Victims are enticed to put money in and shown false results.” - Erin West Share on X

Show Notes:

“The mental anguish of coming from a place with financial stability to not knowing if you’ll ever buy a house is a big deal.” - Erin West Share on X

Thanks for joining us on Easy Prey. Be sure to subscribe to our podcast on iTunes and leave a nice review. 

Links and Resources:

Transcript:

Erin, thank you so much for coming on the Easy Prey Podcast today.

Thank you so much for having me. I'm super glad to be here.

I'm super excited to have you here today as well. Can you give myself and the audience a little bit of background about who you are and what you do?

My name is Erin West. I'm a deputy district attorney in Santa Clara County, California. I've been a prosecutor for 26 years. For the past nine years, I have been assigned to the REACT task force. It's a high-tech task force of local detectives. We focus on cases involving the internet, involving cryptocurrency, involving anything high-tech.

That's really neat. Is this like, “Hey, I want to be on this task force”? Was it a result of some career work you'd done prior and they selected you to be on the task force, or was it just, “Hey, you're the low man on the totem pole and no one wants to do the high-tech stuff, so you're doing it”?

I'm glad you asked. I feel really privileged to be here. The way I got here was I did sexual assault cases for a great part of my career. I was on and off the sexual assault team for nine years. I had two babies in the middle of that.

A sexual assault team is a heavy trial team. I found myself with two little boys, putting them on the couch and saying, “Sorry, I need you to just watch a movie tonight because I’ve got to do trial prep.” I started thinking, “Oh, this isn't how I want to spend their childhood.”

I am really interested in victims and helping victims. What's another place I could go? At that time, there was starting to be a lot of information about protecting children online. I thought, “Oh, you know what? That's a really good place for me. I think that I'm a good speaker, and I could be a good advocate for online safety.” That's a lot of what was happening on my task force team back then.

I was just delighted to come off of sexual assault and go into this place where I thought I'd be helping victims, but these victims would not be destroyed in the way that they often were in sexual assault. Fast forward to now, I'm finding that the victims of the crimes that I'm working on now are really hit and damaged in a way that is much worse than what I saw in sexual assault.

That's interesting because I think a lot of the perspective is it's “just a financial crime,” and that's the extent of it. Really, it's a lot more than that, isn't it?

Yeah. I remember when I was prosecuting SIM swaps five years ago. SIM swapping is a type of hacking where a victim could go to sleep and a hacker could take over the traffic coming to that person's phone overnight. The victim wakes up and they have lost connection to their cell phone, and these scammers have taken over all their social media and most importantly their cryptocurrency accounts. They would wake up. They've lost access to everything, and they've lost a million dollars in cryptocurrency through literally no fault of their own.

What I was seeing back then is a lot of the, “Oh, it's just a financial crime. It's just a financial crime.” Seriously, these victims would have rather been in a bar fight, hit by a car, or hit by a drunk driver. The mental anguish of coming from a place of financial stability to not knowing if you'll ever buy a house is a big deal. A lot of the people hit are mid- to late-50s where it's late to rebuild that type of a nest egg again.

Seriously, these victims would have rather been in a bar fight, hit by a car, or hit by a drunk driver. The mental anguish of coming from a place of financial stability to not knowing if you'll ever buy a house is a big deal. -Erin… Share on X

That really surprised me as well. Even just with the SIM swapping and the crypto thefts was that it was such an emotionally impacting. I think this is just for having not been a victim of any serious crime is to realize how much impact it has outside of that individual event that happens.

Yeah. There is a lot of mental anguish that is associated with some of the crimes that I'm seeing. I think a lot of us know where we stand financially, and we don't spend a lot of time thinking, “What if I wasn't in this position?” Where these victims find themselves is immediately in a financial position that they never expected to find themselves. It's a real, devastating loss to them.

Where these victims find themselves is immediately in a financial position that they never expected to find themselves. It's a real, devastating loss to them. -Erin West Share on X

Some of the other stuff that went on with the SIM swapping, too, is that it's a real invasion. Having someone invade your phone and your computer is almost like them reading your diary, and it really is intrusive. That's hard to take.

My wife has always talked about, “I would feel so violated by a burglary, knowing that someone else was in my house.” I think I would feel the same way of knowing somebody was reading my text messages, someone was reading my emails. That's just too personal. To me, having someone steal, awful experience, but I'd rather have them steal a car, break into a car, than some of these other things that could happen.

Honestly, when you start thinking about it like that, it's really like they have access to how much money you have. What did you say to your sister last week? What did you search on Google? It's really a window into your brain. Yeah, it's devastating.

Definitely eerie. Before we dive into pig butchering—because you are a prosecutor and an expert in this space—I wanted to ask you, because I really want to destigmatize. Part of the podcast is really helping to destigmatize people being a victim of a variety of crimes and circumstances. If people like you and I can fall victim to these things, the general public shouldn't feel that level of shame and embarrassment if it happens to them. Have you ever been a victim of a scam, a fraud, or a cybersecurity incident?

I definitely have, and it's something that happened to me this very morning. I'm excited to tell you the story. Before we get there, I want to make a point of trying to destigmatize this.

One of the things that I always say is to lead with empathy, because you never know who around you is a victim of some of these crimes. What if you could be the person that they felt comfortable sharing with?

One of the things that victims always say to me when they talk to me is they're like, “I just need you to know that I'm a smart person.” I'm like, “Oh, I know you're a smart person, but you are no match for somebody who is trained and into how to use psychological tricks to get you to do things.”

I'll tell you what happened to me this morning. I get up early; it was before six. Of course, the first thing I do before I even get out of bed is to start flipping through my work emails. I got one. I had been communicating with a victim online the night before on LinkedIn. He was really frustrated with things that had happened with his case. He was feeling very comfortable telling me a lot of frustration that he was having.

This morning I woke up and there was an email from a victim. I was just waking up. I wasn't sure if this was the same victim. The person is saying, “Hey, I'm a victim of pig butchering. Maybe you should pay attention this time, like you didn't the past three times I tried to email you for an appointment.”

I have a website about this. What was the last line? The last line was something like, “If you really are serious about helping senior men, maybe you should actually be more serious about helping senior men not fall for these schemes.” I was like, “Who is this guy? Oh, my God. Have I really avoided this guy three times?” I just clicked right on that website. As soon as I did it, it came up, and I was like, “Oh, my God.” It looked like a normal website, so I didn't know. Was this bad?

I closed it. I went to LinkedIn, I put this person's name in LinkedIn—no such person. I was like, “Oh, God. I did exactly what I tell people not to do.” That's so interesting because I don't know how many times I've said, “Don't click on links from people you don't know.” How many times have you heard that? A thousand. But the point is it's not when you expect it.

I know not to click on the US Postal Service sending you something. I know not to click on Netflix sending me something because it's obvious that it's not Netflix to me. But if you wanted to sit down as a scammer and say, “What would Erin West click on? I bet she would click on something that involved a victim feeling like he wasn't getting heard,” and that's exactly what happened.

When you think about it, I was not fully awake. I was triggered like, “Oh, my gosh. Am I doing this guy wrong? Why is he coming at me like this?” It was a quick reaction, and those are exactly the techniques. If I've heard it once, I've heard it from a million victims saying, “If my wife hadn't just left me, I wouldn't have done this, this, or that.” It's exactly that. It's if I hadn't just woken up, if I hadn't been triggered by a potential victim, I wouldn't have clicked on it.

The good news is that it was not the type of thing that was going to download my whole phone. It was a Canarytoken, so now they know my IP address. Great. It wasn't the worst thing, but it certainly sounded an alarm of, “You’ve got to practice what you preach, sister. You have to think two levels beyond what you normally think.”

Yeah. Most of the people that I've talked to that are in this space, it's that same exact situation. It was something highly emotional at a time where something else was going on. It was, “I just landed, and I got off a plane, or I was rushing to go here.” There was something that caused their defenses to be down a little bit. They got triggered and started to go down a process that was like, “Ah, I can't believe I did that.”

I can't believe I just did that. But I really appreciate you bringing that out of people because I think that is important. Smart people get hit. Smart people who are in this field get hit. They're that good.

The scammers are people who plan and train. They've got call center manuals on this and performance improvement programs if you don't scam enough. They're working on their craft.

Let's talk about pig butchering. What is pig butchering?

Pig butchering at its core is a romance scam or friendship scam/cryptocurrency investment scheme. -Erin West Share on X

Pig butchering at its core is a romance scam or friendship scam/cryptocurrency investment scheme. What it is is a scammer spends a considerable amount of time—can be months—getting to know a victim and building a trust with a victim, showing a plush lifestyle with nice home, eating out in beautiful places, wearing beautiful clothes, and building a trust that the scammer is a successful person.

Over time, that scammer builds a relationship with the victim, and it's the kind of relationship that that specific person wishes they had. It's perfectly tailored to that specific person, becomes that person's confidant, builds a trust, and ultimately suggests to the victim, “Do you know how I'm able to afford all this? It's because I invest in cryptocurrency. I didn't know how either but my uncle taught me, and my uncle could teach you.” That's where our victim buys in. It's brought up a number of times.

The thing is it's sprinkled in with a bunch of other conversations. I think people make this sound like, “Oh, I would never fall for that.” It's not like I just met you and then I called you up and asked you to invest in cryptocurrency. I built a tender, trusting relationship. Then I'm suggesting, “Well, that's what I have; let me help you get what I have.”

Our victims are led to believe. They are enticed to put money in. They are shown false results, just completely fictitious dashboards showing exponential gains. The more they put in them, all of a sudden now they're a millionaire, and now they have tons of money.

Our victims are led to believe. They are enticed to put money in. They are shown false results, just completely fictitious dashboards showing exponential gains. The more they put in them, all of a sudden now they're a millionaire,… Share on X

When they try to make a withdrawal, that's when they find out that there were all kinds of extra taxes they needed to pay. That must be paid in new money, and that's when our victims are taking out equity lines on their homes. They are taking quick payday loans. They are borrowing from friends, only to find out that this whole thing was a scam. This person that they trusted and spent so much time with completely betrayed them. It's a triple whammy that victims find very difficult to cope with.

It erodes trust, not just with that individual, but with everybody. “If this person scammed me, who else is trying to do the same thing to me?” Let's go back to the beginning, though. What are the introductions? Where do the connections start?

If you've ever gotten a text on your phone that looks like it was misdirected, that somebody put in the wrong number or something about, “Hey, what time are we meeting for the hike tomorrow?” Or, “Did you get that present I sent you?” That is a scammer reaching out to see if you'll communicate with them.

What we found is that whether or not anybody on this podcast thinks they would respond to that, plenty of people are. The next thing they know, somebody's dropping in a picture of an attractive young woman and saying, “I'm Jessica. I hope I'm not disturbing you.”

There are plenty of people who are at home lonely right now. In fact, the World Health Organization has named it something that we need to be watching out for—loneliness. That's the beginning of the conversation.

These fake texts are one way, and then primarily they are coming in otherwise through Meta, through LinkedIn, or through a dating app. They're very sneaky and sly. They are not obvious. Before you know it, you find yourself talking to someone who is not who you thought they were at all.

Some of it will just be—I just see really different techniques being used all the time like, “Oh, I see that you're on LinkedIn. I see that you live in Seattle. My niece is moving to Seattle. I wonder if you would mind if I connected you with her. Here's her picture.” OK, yeah. It's happening.

I remember the first one of those text messages that I got. In my mind, it was very clearly a misdirected text message. I responded something back, “Oh, you've got the wrong person.” This was probably very early in this technique, and the response I got was so over the top that I'm like, “Oh, this is clearly a scam.”

It was eight text messages, back to back of absolutely profusely apologizing that, “Oh, my gosh. I'm so sorry. I must've ruined your day, and this must be the most traumatic experience you've ever gone through. Oh, I'm such a horrible human being for having done this.” I'm reading this, I'm going, “This is a weird response.” Then it followed up with a picture of a young, attractive woman. I'm like, “Oh, OK. It's a scam.”

“Now I get it. No, it's not happening.”

If I legitimately texted the wrong person, I would never send them a photo of me. As soon as I found out, I might say sorry, and then I'm never going to interact with that person again. Not, “Here, let me send you a photo of myself.”

Exactly.

I can understand how that would be if they've improved upon the process and it doesn't go that quickly. It's exploiting that part of us, that human nature that just wants to, “Oh, you've got the wrong number.” It's the right thing to let the person know that they've got the wrong number.

Yeah. One of the ones that we love to talk about at REACT is, “Dear Dr. Dan. My dog needs to come in for an appointment. He's not walking correctly.” And you're like, “Oh, we’ve got to get this dog directed to the right place. We can't have a dog walking around like this.” Preys on our kindness.

The last one I got was, “I'm checking on the status of my horse at the vet.” I'm like, “No.”

“No, I don't think so. Your horse is good; come get him.”

I was tempted to respond, but then if it really was the wrong message, I'd feel really bad. I've seen the same connections on LinkedIn as well, where it's just a little too vague. “You look like a really interesting person.” I'm like, “No.” They always want to sell you something. Those make sense to me, but it was like, “You look like an interesting person.” I'm like, “I don't look that interesting. Thank you very much.”

I'm the person who is now skeptical about every single unsolicited interaction I have with somebody. But if that's not your mindset, I can see how these, “Oh, it's very flattering. Someone really likes the trajectory of my career, the things that I've done, and they want to get feedback on how they too can have a successful career. I want to mentor somebody.” That sounds like a very reasonable thing.

From the cases that you've been dealing with, how fast do these things escalate from the, “Hey, I got the wrong number,” to, “Put $50,000 into this crypto investment”?

I think it's really case-specific. It really depends. We've seen as fast as a couple of days, and certainly we've seen months and months. I think it just depends on what kind of person you're connected to and what their tolerance level is. Did they shoot you down the first time you mentioned anything about cryptocurrency? Do you need to invest another week to see where you get? It varies.

Are these highly targeted, or is it just that we're sending out 50 million texts a day and we're hoping that two people respond?

I think with the texts, it is completely done in the way that you just described, that we're just going to blanket everybody with text. We've also heard from survivors who have emerged from some of these scam facilities about their techniques in what they're doing, and some of those really are targeted. They've chosen Facebook groups that they think people with money will be in like some fine foods club. They will infiltrate that group, and then they'll start commenting on things that people are saying like, “Oh, I see you like to grill. I'm just getting into barbecuing. What kind of grill is that?”

People love to talk about their grill or whatever. They love to talk about their horse. They love to compliment people on things that they're into, and they'll respond if you can catch them off guard that way. Some are targeted in that they are actively looking for places that they think people who have money might frequent.

Has that been successful for them, or have they found out that just anybody is a legitimate target?

I would say a little of both. I was communicating while somebody was in one of these facilities, and they were saying that, “Yeah, that is how they're getting their targets is they're doing it that way.”

Another was on Tinder and was talking about how using a dating app was the way to go forward. It feels like dating apps would be exactly the right way to proceed with this because people are already looking for a connection like that.

Yeah, they've already announced, “I want a human connection.”

Yeah.

Do you think that's why, in some cases, there's at least a perception that older adults are targeted because maybe they've had a spouse pass away, or they're at a stage in their life where they'd like to have more relationships, but because of Covid, they've drifted away from people and now they're lonely at home?

Yeah. Two pieces to that. Number one, I think Covid was a major accelerator for this scam. Covid was the best thing that ever happened to these scammers. It put people in a place where they were lonely regardless of marital status.

Covid was the best thing that ever happened to these scammers. It put people in a place where they were lonely regardless of marital status. -Erin West Share on X

I found a lot of people who, even though they were married, started communicating with some of these people. I've heard of marriages ending as a result that not only did you lose all our money, you lost all our money to someone you were having an online relationship with? Traumatic.

The second part of it that I want to address is that there is a perception that this hits our elder population harder. I would say that they're definitely looking for people with more money, and people at the end of their lives, generally, have more money than people at the early stages of their lives, but this certainly is not limited to elders at all.

The first victim I had in Santa Clara County was a 30-year-old software engineer. I've been on the phone with millennials who've lost all their money. Anybody that has money, they will take all of that money, whatever it is.

I've been on the phone with millennials who've lost all their money. Anybody that has money, they will take all of that money, whatever it is. -Erin West Share on X

Whether you've got a little bit of money or a lot of money, they're going to do whatever they can to separate you from it.

That's exactly right.

I've done a number of episodes on communicating with family members. Because you're on the law enforcement side, a lot of people that I've either interviewed here or have talked to had not had a good experience when trying to report it to law enforcement, whether it's themselves or they're trying to help out a family member. What can people do to get the best chance of getting law enforcement's interest?

First, let me say that I am so sorry to hear that. That's exactly what motivates what I'm doing. It became clear to me after we had our first victim, and we were able to successfully get money back for that victim. We started solving cases around the country and trying to match police officers to the solving. The local law enforcement was not at all set up to deal with this type of crime two-and-a-half years ago. I hope things are slightly better now, but I know that they're not.

I created this thing called the Crypto Coalition. What I did in November 2022 was start collecting law enforcement that was doing this type of work so that we could work together, we could form a community, and educate others who will educate others who will educate others. That's been really successful. We're up to 1800 members of active law enforcement now.

As that grows, victims will get a better reception. But right now, I couldn't be more empathetic about the reception that they are getting. I've heard. I get email. I know that they walk into local law enforcement, they are made to feel like they were stupid, that this is a civil matter, and how could you possibly give all your money away? And that's what you did. You gave it away, so there's no crime here. I know this is happening. That's why I talk a lot about leading with empathy. That's why I talk about the stigma too.

What I would say to victims is this: You have been the victim of a very sophisticated enemy who has trained and perfected its craft over the past four years of how to separate you from your money using really impressive… Share on X

What I would say to victims is this: You have been the victim of a very sophisticated enemy who has trained and perfected its craft over the past four years of how to separate you from your money using really impressive psychological tools and techniques. When you go into the police station to report what has happened to you, you need to hold your head high, and you need to recognize that something happened to you. You didn't give away your money. You were tricked. What happened to you was a crime, so you have to be your own best advocate.

When you go into the police station to report what has happened to you, you need to hold your head high, and you need to recognize that something happened to you. You didn't give away your money. You were tricked. -Erin West Share on X

It's not fun and it's not pleasant, but you have to. When the person at the desk says they think this is not a crime or whatever, then you need to, again, be your best advocate and say, “I'd like to talk to a financial crimes detective then, because I want to make sure you understand what this is.”

We've got a worldwide crisis, where we first started hearing about this at the local level two-and-a-half years ago, and it is still not widely understood or known by local police. Every person that goes into a police station, holds their head high, and tells this story, makes it easier for the next person.

Think about that when you're doing it. Take a deep breath, go in, and do it. If it doesn't go well, feel free to email me and I will do what I can to find you a place that will hear your story and make it better, or I'll certainly connect you with my Operation Shamrock victims group that I've put together.

When the person at the desk says they think this is not a crime or whatever, then you need to, again, be your best advocate and say, “I'd like to talk to a financial crimes detective then, because I want to make sure you understand… Share on X

Are there places other than their local law enforcement they should report to?

They should definitely report to their local law enforcement, because we want immediate eyes on this in case there is any recovery that can be made. It's a speed game. We want our victims to be heard. We want them to show up with the right information. For crypto cases, that is going to be a transaction hash and a deposit address. That's what law enforcement will need to trace your cryptocurrency.

We want them to report to ic3.gov. That is the FBI portal for online crime. When we tell victims to report there, we need to remind victims that they may not get a call back. In fact, they probably won't. That's OK. What we're hoping is that one day, their case will be folded into a bigger case, or perhaps there may be a recovery one day and they will be part of it.

Pig Butchering Is Getting Worse with Erin West Share on X

Really, the most important reason for reporting to IC3 is to let the government know how big this problem is. That's how we show them that this is a massive problem that demands more resources. Last year was a $5 billion problem. We know it's a lot more than that.

That's crazy. If the FBI or IC3 say, “Just give us the information and maybe there'll be a circumstance where someone will get back to you,” what kind of response should they expect from the local law enforcement?

From local law enforcement, they should expect to be able to communicate with a detective. It is not an unreasonable request in a case like this to be able to talk to a local detective. Unfortunately, there's not a good way to set expectations for victims. This is all part of my plan for Operation Shamrock. I believe victims deserve better.

I believe that there should be an absolute system that when a victim reports this crime, they are provided with a one-pager that shows expectations that, “Unfortunately, this money is moving too quickly. We are unlikely to be able to recover it for you. We will give it a shot, and we'll see what we can do, but we probably aren't going to be able to recover it for you. We probably aren't going to be able to make any arrests of kingpins of organized crime that are operating overseas.”

But there are people who are trying. This is why I started Operation Shamrock. Operation Shamrock is an organization I created to look at the life cycle of pig butchering, to look at the gaps in how we are handling victims, and look for opportunities to disrupt what these international bad actors are doing. One of the pieces that's really important to me is funneling victims to a place where they can get heard.

Let's be honest, police officers aren't therapists. I don't have any psychological training, but I can point you to who does. Shamrock is meant to create a workflow where we get people in front of some of the people that we have in Shamrock that are victims, that are psychologists, or to help move them to places that already exist like AARP and what they have set up for victims. We don't need to recreate things that already work beautifully like AARP's functions. How can we help direct our victims there?

Unfortunately, the expectations for our victims need to be that you probably are not going to get any satisfaction from law enforcement. Hopefully, you will get directed to someone who can at least hear you out.

What about third-party people offering third-party recovery services?

Our victims need to be very wary of third-party recovery systems. What we know is that our victims are really frustrated, and I don't blame them. You've just lost everything you had, and you're a taxpaying citizen who watched the police investigate all these other crimes, and now it doesn't feel like anybody's looking out for you. I get it. I get that frustration. That’s awful.

Unfortunately, our scammers prey on that emotion. They then create secondary scams where, “Hey, we'll help you get your money back.” Unfortunately, those are scams. I'm not saying that every single one of them is a scam, but I'm not really aware of any success out of any of those.

What I would suggest to victims is that their own advocate in terms of asking this recovery service to provide them with examples of where they have gotten money back for victims. I would advocate never paying anyone any money to help you with this. I have seen over and over victims being hit for the second time with these scams.

For those that are watching this episode on YouTube, listening to it online, or reading it on one of my websites, inevitably a comment will get through promoting a recovery scam. Just assume that anyone who is commenting saying, “Hey, Bob is reliable. Bob got me my money back.” No, they didn't. And they're trying to get your money also.

It's worth making the point that the only people who can get you your money back are law enforcement right now. If Bob says he can do it for you, ask him who he's working with in law enforcement because there's no other way to do it.

Give me some case numbers that you have with existing law enforcement agencies that I can look up online, find them, and talk to them myself.

Yes. Thank you, Bob.

I know we touched a little bit on this. You said that you had talked with or been in communication with people on the other end of this scam, the people that are perpetrating this scam. We'd like to think that everybody who's involved in this is intentional, and that's not always the case. Is that not correct?

Right. What blew my mind when I found out about this and what really ignites some of the passion for why I'm so involved in fighting this crime is that the human power on the other end of the telephones and computers, those are human traffic victims, many of them. Just as adept as these scammers are at parting us with our money, they are also adept in leading people to believe that they have wonderful jobs available for them.

In places in Southeast Asia where unemployment is at 20%, a beautiful website advertising a live-work environment where you can make money and send money home really looks attractive. They make these look like real jobs. -Erin West Share on X

In places in Southeast Asia where unemployment is at 20%, a beautiful website advertising a live-work environment where you can make money and send money home really looks attractive. They make these look like real jobs. They do interviews; they do multiple interviews. People think that they are coming to work in graphic design, travel, or all kinds of things. What they find when they get to Bangkok is that their passports are taken, they are put on buses, and they are bussed into camps where the gate is locked behind them with barbed wire on top, and there are guards with AK-47s directing them to now perpetrate this dirty business.

Just as we're seeing suicides from the financial damage in the United States, we're seeing suicides in Southeast Asia as people who are forced to do horrible business cannot cope.

Just as we're seeing suicides from the financial damage in the United States, we're seeing suicides in Southeast Asia as people who are forced to do horrible business cannot cope. -Erin West Share on X

Again, these are smart people. These are educated people who thought they were going to have some type of corporate job who now find themselves asked to do the most horrible things, to take advantage of fellow humans. It's a ghastly, vile operation, where we are using humans against humans to just decimate people. The only people winning are really bad actors that are doing horrible things with this money.

These are educated people who thought they were going to have some type of corporate job who now find themselves asked to do the most horrible things, to take advantage of fellow humans. -Erin West Share on X

For the most part, is it international criminal organizations that are running this, or is it just some guy who figured out how to run a good call center and he's now spun it up for crypto scams?

That's what I think about when I think of Nigerian scams—a guy who figured it out and then got a crew to do it with him. What we're seeing in Southeast Asia is this is being run on an industrial scale.

What we're seeing is that they are operating as companies, where the company business is that. They've taken over casino towers and turned them into warehouses where this work is done. They have built cities along the border of Myanmar and Thailand where they are housing—the UN estimates that at 250,000 human trafficked employees doing this work.

They're being run by criminals. They're being run by traditional, organized crime, fugitives from China, now getting Cambodian passports, criminals. It's being done on a massive scale that has not really been disrupted in any significant way by anyone for four years. They're entrenched and they're well-funded. It's the most lucrative operation that we've ever seen, and it makes up half of the Cambodian GDP. It's a massive scale.

Wow. Are you having any success in prosecuting cases in the US?

For a long time, we thought that most of this work was being done in Southeast Asia, and the money flow is in Southeast Asia. A lot of local agencies thought there wasn't much work that could be done. What we're seeing, which is good and bad, I would say, is that the activities are now being perpetrated on US soil.

What we're seeing is that victims are being asked, instead of wiring money or purchasing cryptocurrency, we're seeing victims being asked to put cash in duffle bags for cash pickups.

That's an opportunity for United States law enforcement to put handcuffs on people that are operating in our country. As a matter of fact, that's exactly what my team did last week when we made an arrest on a courier who came into Santa Clara County to pick up what he expected to be $250,000.

Wow. Before we started recording, there was a case. I think it was an Uber package delivery service that was told through Uber to go pick up a package at someone's front door. That person was a victim of a romance scam thing and then shooting and killing the Uber driver or whatever the legitimate service was. Was this through a legitimate service, or was it totally through nefarious means or nefarious connections, if you can tell me?

We're sorting that out. What I will say is this person did not work for Uber Eats, Amazon, or any other apparent actual courier service. What we are becoming familiar with through not only our case, but other cases in California, is rings of money launderers that operate from Southern California that come up to do pickups. We see that as an opportunity to disrupt a means of taking money from victims in Santa Clara County. We're very interested in pursuing anyone that comes into Santa Clara County to pick up money as part of a pig butchering scheme.

It's someone running money laundering as a service to organized crime or to someone else.

Exactly right.

Because they're taking physical possession of money, they have to be local. There's a path where you can find them and go along that path, picking people up.

Exactly.

I'm encouraged to hear that not that there are people picking up cash locally from people, but that you're able to intercept, intervene, and at least put the fear in someone's mind that, “Oh, I could get caught. I may not get away with this.”

I'm encouraged by that too. I think for a long time, we all felt very helpless to major wealth being sucked out of the United States to the other side of the world. I think this provides us an opportunity to intercept them in a way that we hadn't seen before.

I know that there are plenty of police officers that have really felt the pain of listening to victims of this crime who are very interested in making some arrests and disrupting what's going to happen and what has happened in the United States.

Is there a movement, at least, working with law enforcement that because this crime touches a variety of institutions, whether it's the dating platforms, the telco communications that are delivering the SMS messages, or the banks where people are withdrawing money, are you starting to see more cooperation with other entities that are saying, “Hey, we're seeing people take large amounts of money out of their bank accounts. We need a program in place within our financial institution—not that we prevent people from legitimately moving money from one bank account to another, but starting to try to intervene where they think, this is uncharacteristic of our customer”? Are you starting to see financial institutions participating in helping?

I think we are seeing a movement through each part of the life cycle of pig butchering. I think that we are now at a point where people are really starting to realize that this is not a phenomenon that's going away. There's no indication it's going away. We do see people willing to make changes that they might not have been interested in making a year ago.

As part of the Operation Shamrock banking, that work group, we have created a presentation where I talk about why we need to be concerned about this, and then I'm partnered with my co-partner in banking. She talks about, “Here's what it's going to look like when it walks into your bank, and here's what you can do about it today, and here's a one-pager that shows you some red flags and gives you some ideas of what you can tell a victim that they might be more receptive to hearing other than, ‘You're in a scam. Why are you so dumb?’”

There's definite movement, there's definite interest. I would say that everything is moving in a positive way toward making things better. Some are moving more slowly than others, some are moving more quickly than others. But we're moving the right way now as opposed to where we were a year ago.

That's good. I guess the tangent question is not that pig butchering is so unique that we don't know what to do, but is this the normal progression of any time a new type of crime comes on, it comes into existence?

When fentanyl first came out, I don't think law enforcement on day one would say, “Oh, we know exactly what to do because of this.” Because it's a new type of crime, it just takes a while for all the organizations to figure out how to combat this crime.

I think that's fair. I hesitate because I think, in my mind, this is something we've never seen before in terms of combining decimation of victims with a national security issue, with human trafficking of victims. This whole setup that was concocted by organized crime is genius and nothing we've ever seen before.

But in terms of your question—I think your question is right on the money that, is this a new normal that we have to accept that this is happening, this is bad, and we need a strategy and a game plan? Yes, in a way that this didn't really happen with sexual assault, this didn't really happen with auto theft, but fentanyl's a good comparison in that, wow, this is a massive problem; what are we going to do with that?

Unfortunately, yeah, I think we're seeing some massive problems developing, but I would argue that they're all part of the same thing. I would argue that that's how money's getting moved. It's getting moved through cartels and all the drug traffic stuff is traditional, Chinese money laundering. I think there are all kinds of things at play in the same. We need to talk more and realize we might just be dealing with the same crime with a different face.

The same criminal organization is just a different tool in the toolbox for them.

That's exactly right. I agree.

If people in the financial services space or law enforcement want to connect with you or Operation Shamrock and they've got some ideas of how they can help, or they're like, “Hey, my organization wants to help, but I don't know what to do,” how can they get a hold of you?

I'm super easy to find on LinkedIn. My name is Erin West. I'm always there laying out what's happening at ground level every single day. I'm also accessible at my work email, and maybe you can put it in the show notes. I would be really glad to hear from you.

We'll absolutely put up both of those—the LinkedIn address and your email address—in the show notes. Maybe we'll not put the email address in, but we'll definitely put the LinkedIn.

Better if it's just LinkedIn.

We'll go with LinkedIn because then there's at least one more layer of protection, so to speak.

Yeah.

Erin, thank you so much for coming on the podcast today. I super appreciate your time.

You're welcome. Thanks for having me.

Exit mobile version