A group of police officers walking on the street  Description automatically generated

 

Southeast Asian Financial Scams Can Begin with a “Simple” Text Message
By Phil Pasquini

 

It may start out ubiquitous, but those innocent or inquiring text messages from unknown numbers that suddenly appear on your phone saying “Hello” or “Is this Stephanie’s phone number?” are a disaster lurking in disguise. Not to be left out of the equation, too, are Facebook, LinkedIn and other social media platforms that offer ads promising jobs working from home and investment opportunities, along with access to online gambling that are all part of scams run by Southeast Asian transnational crime syndicates.

In conjunction with a report commissioned by the USIP (United States Institute of Peace) that was just released on May 13, a panel discussion of distinguished experts addressed the growing threat and impact on global peace and security these organized criminal gangs are having.

I n his opening remarks as keynote speaker,  Deputy Assistant Secretary, INL (Bureau of Intl Narcotics & Law Enforcement  at the Department of State), Brandon Yoder  noted that “Transnational crime fuels global instability, it erodes democracy, and it undercuts economic growth and investment,” not only just for victim countries, but for those hosting the gangs as well.

These gangs, many of whom originated in or are linked to the PRC (People’s Republic of China), have moved into Southeast Asia in seeking secure bases that offer friendly and protected environs after having been shut down in China. Burma (Myanmar), Cambodia and Laos, because of weak central governments and endemic corruption, have become ideal partners for scammers to set up shop for their operations.

The report notes that “Over the past decade, Southeast Asia has become a major breeding ground for transnational criminal networks. These organizations target millions of victims around the world with illegal and unregulated online gambling and sophisticated scamming operations. At of the end of 2023, a conservative estimate of the annual value of funds stolen worldwide by these syndicates approached $64 billion.”

Utilizing human trafficking and forced labor to operate, those involved directly in the sophisticated swindles have themselves been scammed into their present dire conditions after accepting promising job offers made to tech savvy and multilingual respondents. Upon arrival in host countries, the newly hired have their passports taken and are quickly transported to and held captive under the threat of violence in heavily guarded criminal scamming compounds. They live there unable to leave and work in forced criminality by inducing victims to fall prey to the schemes they are trained in operating.  Yode r said that the report by USIP “estimates that there are over 300,000 trafficking victims from over 60 countries being held in scam compounds in Southeast Asia.”

He went on to warn that “US citizens have increasingly become a major target of Southeastern Asia’s scamming industry.” And that “In 2023 more than $3.5 billion was lost by US victims” characterizing that figure as an underestimate.

The preferred method of contact is via an unsolicited text message offering an unbelievable job or investment opportunity or just a random message from an unknown number. Once a message is responded to, the relationship will begin. After establishing an imposturous online profile and developing deep trust and rapport with a victim (pig-butchering), scammers introduce them to highly appealing offers of romance, intimate relationships, or investment opportunities in which to grow rich. All of this being provided by their use of cutting-edge technology in those efforts.

Once in, victims are manipulated into using Bitcoin or other crypto currencies when investing in fraudulent schemes. As the fraud moves forward, victims are continually induced to add ever more funds into their relationship or “investment accounts” until many end up destitute and homeless after having exhausted all their funds and borrowed to their fullest extent. Once a victim has drained all their financial resources the scammer disappears.

The monies that are invested in cryptocurrencies by victims are quickly moved out by scammers and forwarded to other crypto wallets where they are used by the gangs in drug production and trafficking, money laundering, legitimate businesses, and in paying off local authorities and police and the report notes “… is now of strategic interest to the ruling elites in Myanmar, Cambodia, and other countries in the region due to the industry’s profitability and the nature of state involvement” for protecting their scam compounds so they can operate unmolested.

The gangs launder the stolen funds in opening and operating casinos, hotels, resorts, and other legal businesses including the creation of Special Economic Zones (SEZs) harboring loosely regulated gambling casinos that operate outside the country’s laws.

Jason Tower, USIP Country Director for Burma, noted that the Chinese gang-controlled illegal gambling market based in Myanmar “is estimated to be globally worth $40 to $80 billion dollars a year.” USIP became concerned by the issue in terms of “the implications for conflict, for peace and security in Myanmar” and how this would, in turn, affect those efforts for reform and democracy and more broadly for human security regionally.

Today these gangs are increasingly targeting their emphasis on Americans as their “number one target” turning this once isolated regional issue into one of a national security for the US.

Jacob Sims , USIP visiting human trafficking and labor exploitation expert, spoke to the issue of who is being exploited in these schemes by comparing the traditional low-wage worker exploitation of those who are vulnerable, rural and uneducated versus, as mentioned earlier, urban, tech-savvy, well educated, multilingual people who are being exploited by gangs. He related that this group has, in turn, been made vulnerable due to “Covid-19 economic contractions” and that they were likely being “recruited on Facebook.”

He mentioned, too, that the prospect of escape or rescue from scam compounds is highly unlikely due to numerous factors including both local and state involvement, the collusion of law enforcement and the enormous amounts of money being made for their owners.

Erin West, Santa Clara County Deputy District Attorney, spoke on her expertise in cyber scamming that began in 2022 when her office got its first victim, a 30-year-old software engineer. “Anyone that has a phone is a potential victim” is how she described the demographic of who is vulnerable, debunking the notion that these types of crimes only target the elderly.

When contacting his local law enforcement agency, the software engineer was told they could not “…do anything about this sort of crime.” She mentioned also that when a victim decides to withdraw their money, they are told that they will have to pay taxes of 25% on their gains. And that when requesting the taxes be withdrawn from their gains are told that they must be paid in “new money” setting off another round of liquidating assets, “…getting new mortgages, taking high-interest loans, begging and borrowing from people. Only to realize that ‘Oh my God, my money is gone.’ ”

“In my 25 years as a prosecutor, I have never seen the devastation of victims that I am seeing. I am having grown men crying to me on the phone routinely” is how West described her experience with these types of crimes.

The greatest lesson in all of this are the operative words, “Anyone that has a phone is a potential victim.”

Report and photo by Phil Pasquini

 

-----------------------------------------------------------------------------

Back to Pakistanlink Homepage

Editor: Akhtar M. Faruqui