create account

Let's talk about safety once again ... by lbi-token

View this thread on: hive.blogpeakd.comecency.com
· @lbi-token ·
$56.56
Let's talk about safety once again ...
Authored by: @hetty-rowan

<br>

![](https://i.imgur.com/EIU56le.png)

<br>

# Pig Butchering Scam

Last week I was reading an **[article](https://peakd.com/scam/@eco-alex/scam-alert-its-official-wwwoxbiexcom-is-a-total-scam)** written by @eco-alex, and I felt so deeply for him. Shortly before that I had read from @belemo that his metamask had been hacked, and I felt horrified with him about that too. It hurts! I can't make anything else out of it. And yes, Iยดm speaking from experience with this way of losing funds, unfortunately! It just hurts so much, to lose what you worked so hard for. Nobody asks for this, and it shouldn't happen to anyone. But unfortunately, it is happening on an increasing scale every day.

Where Belemo's Metamask was hacked and all his funds have disappeared to other wallets, it happened in a completely different way with Alex. A way that is perhaps even more painful. 

But it is certainly a way that has been happening more and more lately. And that is precisely why I wanted to draw attention to it here, so that we are all aware of it, and not let it surprise us anymore. Because what's happening here is actually a double attack. Both on your emotions and on your finances.

What am I talking about here? About the so-called;

# Pig Butchering Scam!
<br>

# What is the Pig Butchering Scam?
Pig butchering scam, also known as **Sha Zhu Pan** in Chinese, is a method of fraud that originated in Asia, in which users of dating apps are tricked into participating in various types of fraudulent investments such as financial investments and investments, gambling games, and other types of fake investments. Recently, crypto fraud has also been added.

This form of fraud owes its name to the sophisticated way in which the scammers fatten their victims โ€“ 'the pigs' โ€“ so to speak. Unlike traditional dating fraud that often targets middle-aged divorced people, this online fraud mainly targets younger people interested in technology and crypto.

The scammers follow a pre-rehearsed plan. They create an account on a dating app and often pretend to be rich, handsome and interested. In this way they try to gain trust. This phase is also compared to the fattening of pigs. When a certain level of emotional base is reached, the scammers will try to entice their victim into investing. The last phase of this fraud revolves around collecting, in which an attempt is made to take as much money as possible from the victim, i.e. the slaughter of the pig.

# What should you pay attention to?
A number of elements that are often used in pig butchering scams can be distilled from victims' stories.

It all starts on a dating app, such as Tinder. After a match, the scammer builds a (romantic) relationship with the victim within a few weeks. A decoy technique is first used, after which the victim is persuaded to invest in crypto.
 
# The lure technique
In order to gain the trust of the victim, a close bond is built in a short time. This includes the following patterns:
- You are greeted every day with 'good morning' and 'good night'.
- The scammer shares photos of his/her food. This "home-cooked" food looks like it came straight out of a restaurant.
- The scammer is the owner of a thriving business.
- There is casual talk of spending tens of thousands or even hundreds of thousands of dollars as if it were nothing (it makes you feel small).
- Usually in the 2nd/3rd week of the contact, an investment or trading platform is put forward.
- The scammer has studied finance and has an uncle/aunt/brother/professor who taught him/her how to invest.
- At one point you will be asked what your material goals and dreams are, and then it will be said that you are not dreaming big enough.
- The scammer pretends that he/she has a lot of experience in trading, and knows exactly when is a good time to get in or out.
- Also jokes are made about how 'small' your investment is, it would supposedly be too small to be able to make an investment plan for you.
- When an event leads to large losses, he/she suggests that you borrow money while trading (margin trading) to make up for it quickly.
- When you are supposedly forced by the platform to pay high amounts, the scammer offers very nicely to 'help' you, for example by paying half for you. However, you never see their money, because they pay directly into your 'account'.
- The scammer also quickly makes you feel guilty when it comes to money.
- Finally, it is noticeable that the scammer always has an excuse not to meet in real life. Think of corona, bad experiences with exes, etc. In real life they can't meet you, because they are not where you think they are.

However, calls are often made or even video calls are made. It is important here that the scammer's number is diverted to a local number. An even trickier trick is used for video calling; many scammers use deep fake technology for this. Images are then composed on the basis of artificial intelligence, making it possible to switch the face of the scammer with that of another and it seems as if you are video calling the scammer, but this is not his real face.

If there are some of these elements, there is of course not much to it. But especially if you come across several of these elements together, you better be alert.
 
# The scam method
The next stage is convincing the victim to invest money in crypto. Once a lot of money has been transferred, the scammer will run off with the money, and leaves you to find out that it was not about love but a scam. This includes the following elements:

- One characteristic is that the scammer is very active, very helpful and quick to respond, especially when it comes to investing. He/she is literally there for you 24/7.
- When you make your first investment, you still have access to your account, so you can easily add and withdraw money.
- The scammer often offers high bonuses if you quickly invest 30-100% more by a certain date (for example, next weekend).
- Once you've invested significant amounts of money, the slaughter begins! You suddenly no longer manage to withdraw your money from your account.
- The scammer then claims that you must pay high taxes, reservations or verification fees before you can access the money in your account.
- The scammer also often makes excuses if your account is 'frozen', because, for example, you did not go through the verification process (properly). According to the scammer, you must transfer money as soon as possible, otherwise a certain percentage of your investment will be deducted.
- This also often involves blackmail, for example with sexually tinted photos that you previously sent to the scammer.
- The moment you send large amounts, you will be told that you sent it to the wrong address. The scammer or 'customer service' will then 'help' you by saying, for example, that unfortunately your money could not be found, but that you only have to pay 70% of the remaining balance. This way you transfer a large amount again!
- Even if you pay everything that is asked for, the scammer will keep coming up with reasons to transfer even more money.

# Large-scale organization
In summary, this form of fraud involves a well-organized plan, in which everything proceeds in advance according to a rehearsed script that is tailored to your stereotype. Whether you're still a student, looking for a job, or maybe you've been working for several years, have certain hobbies, a certain family background, ... they have scripts for everything that are finished to be able to scam you.

This is a fairly large-scale organization with various branches, where everyone has their own division of tasks: managing ICT, people who make money available, and the scammers who look for victims and rob their money. These people all receive special training for these activities.

# Who's Behind the Pig Butchering Scam?
The pig butchering scam was first reported in China in early 2010, but this fraud spread especially quickly after 2018 when many people became interested in online gambling and traded on exchanges in Asia. As of summer 2021, cases have also been reported in North America and Europe.

A Taiwanese victim of the pig butchering scam founded the Global Anti Scam Organization Org (GASO) in 2019. The GASO aims to expose the scammers behind the pig butchering scam and to help victims, for example by preventing them from paying even more money.

According to GASO, the scammers are operating from Asian countries such as Cambodia and Myanmar, and are mainly run by Chinese criminals and sometimes by Taiwanese criminals. Those behind it have also been found to engage in other crimes, such as labor exploitation and human trafficking, in which people are forced to work under poor conditions in call centers for the pig butchering scam, an investigation found. These people were forced to create fake profiles on dating apps and social media and search for victims and entice them to invest in crypto.

Such criminal workplaces have already been tracked down and closed several times by the Chinese authorities. Now that this fraud has spread to the rest of the world, investigation and prosecution is becoming more difficult for the authorities, because many governments do not properly deal with cross-border cybercrime. This reduces the chance that scammers will be caught and they can therefore continue with these practices.

# Conclusion
The pig butchering scam is a new form of crypto fraud that combines dating fraud and investment fraud. This fraud originates from China and encourages victims to invest in crypto after a relationship of trust has been established. At first it concerns small amounts, but because all kinds of cunning tricks are devised, you lose more and more money. In the end, the scammer will run off with your money. Victims have been reported from all over the world.

The lesson from this blog is that you should be careful with online dating and crypto. And of course, 

# Always Do Your Own Research if you want to invest.

Posted Using [LeoFinance <sup>Beta</sup>](https://leofinance.io/@lbi-token/let-s-talk-about-safety-once-again)
๐Ÿ‘  , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , and 146 others
properties (23)
authorlbi-token
permlinklet-s-talk-about-safety-once-again
categoryhive-167922
json_metadata{"app":"leofinance/0.2","format":"markdown","tags":[],"canonical_url":"https://leofinance.io/@lbi-token/let-s-talk-about-safety-once-again","links":["https://peakd.com/scam/@eco-alex/scam-alert-its-official-wwwoxbiexcom-is-a-total-scam"],"image":["https://i.imgur.com/EIU56le.png"]}
created2021-12-05 09:24:21
last_update2021-12-05 09:24:21
depth0
children10
last_payout2021-12-12 09:24:21
cashout_time1969-12-31 23:59:59
total_payout_value28.355 HBD
curator_payout_value28.201 HBD
pending_payout_value0.000 HBD
promoted0.000 HBD
body_length10,137
author_reputation394,938,184,388,355
root_title"Let's talk about safety once again ... "
beneficiaries[]
max_accepted_payout1,000,000.000 HBD
percent_hbd10,000
post_id108,287,667
net_rshares27,907,013,256,882
author_curate_reward""
vote details (210)
@hivebuzz ·
Congratulations @lbi-token! You have completed the following achievement on the Hive blockchain and have been rewarded with new badge(s):

<table><tr><td><img src="https://images.hive.blog/60x60/http://hivebuzz.me/badges/postallweek.png"></td><td>You have been a buzzy bee and published a post every day of the week.</td></tr>
</table>

<sub>_You can view your badges on [your board](https://hivebuzz.me/@lbi-token) and compare yourself to others in the [Ranking](https://hivebuzz.me/ranking)_</sub>
<sub>_If you no longer want to receive notifications, reply to this comment with the word_ `STOP`</sub>



**Check out the last post from @hivebuzz:**
<table><tr><td><a href="/hivebuzz/@hivebuzz/st-nicholas-2021"><img src="https://images.hive.blog/64x128/https://i.imgur.com/kZrbhtz.png"></a></td><td><a href="/hivebuzz/@hivebuzz/st-nicholas-2021">Saint-Nicholas challenge for well-behaved girls and boys</a></td></tr><tr><td><a href="/hivebuzz/@hivebuzz/pud-202112-feedback"><img src="https://images.hive.blog/64x128/https://i.imgur.com/zHjYI1k.jpg"></a></td><td><a href="/hivebuzz/@hivebuzz/pud-202112-feedback">Feedback from the December 1st Hive Power Up Day</a></td></tr><tr><td><a href="/hivebuzz/@hivebuzz/pum-202111-final"><img src="https://images.hive.blog/64x128/https://i.imgur.com/lpF7k06.png"></a></td><td><a href="/hivebuzz/@hivebuzz/pum-202111-final">Hive Power Up Month Challenge - Winners List</a></td></tr></table>
properties (22)
authorhivebuzz
permlinkhivebuzz-notify-lbi-token-20211206t060807
categoryhive-167922
json_metadata{"image":["http://hivebuzz.me/notify.t6.png"]}
created2021-12-06 06:08:06
last_update2021-12-06 06:08:06
depth1
children0
last_payout2021-12-13 06:08:06
cashout_time1969-12-31 23:59:59
total_payout_value0.000 HBD
curator_payout_value0.000 HBD
pending_payout_value0.000 HBD
promoted0.000 HBD
body_length1,432
author_reputation367,875,206,484,874
root_title"Let's talk about safety once again ... "
beneficiaries[]
max_accepted_payout1,000,000.000 HBD
percent_hbd10,000
post_id108,312,235
net_rshares0
@hykss ·
Thanks a lot for sharing all those detailed steps, I'm sure it will help people to dodge a bullet.
They are also "cold contacting" you directly on whatsapp with beautiful profile pics...

Posted Using [LeoFinance <sup>Beta</sup>](https://leofinance.io/@hykss/re-lbi-token-5bhqcu)
properties (22)
authorhykss
permlinkre-lbi-token-5bhqcu
categoryhive-167922
json_metadata{"app":"leofinance/0.2","format":"markdown","tags":["hive-167922","leofinance"],"canonical_url":"https://leofinance.io/@hykss/re-lbi-token-5bhqcu"}
created2021-12-06 05:33:45
last_update2021-12-06 05:33:45
depth1
children0
last_payout2021-12-13 05:33:45
cashout_time1969-12-31 23:59:59
total_payout_value0.000 HBD
curator_payout_value0.000 HBD
pending_payout_value0.000 HBD
promoted0.000 HBD
body_length279
author_reputation12,394,581,684,735
root_title"Let's talk about safety once again ... "
beneficiaries[]
max_accepted_payout1,000,000.000 HBD
percent_hbd10,000
post_id108,311,428
net_rshares0
@jfang003 ·
$0.05
Ouch this sounds quite painful and I guess the red flags were everywhere after the fact. It's one of the reasons why I don't like opening up quite a few different exchanges because I don't really want to give them all my personal information. At the same time, my funds are out of my control so I prefer a few more reputable ones. 

Posted Using [LeoFinance <sup>Beta</sup>](https://leofinance.io/@jfang003/re-lbi-token-7k4xat)
๐Ÿ‘  , ,
properties (23)
authorjfang003
permlinkre-lbi-token-7k4xat
categoryhive-167922
json_metadata{"app":"leofinance/0.2","format":"markdown","tags":["hive-167922","leofinance"],"canonical_url":"https://leofinance.io/@jfang003/re-lbi-token-7k4xat"}
created2021-12-05 16:41:18
last_update2021-12-05 16:41:18
depth1
children1
last_payout2021-12-12 16:41:18
cashout_time1969-12-31 23:59:59
total_payout_value0.026 HBD
curator_payout_value0.024 HBD
pending_payout_value0.000 HBD
promoted0.000 HBD
body_length427
author_reputation431,646,912,600,339
root_title"Let's talk about safety once again ... "
beneficiaries[]
max_accepted_payout1,000,000.000 HBD
percent_hbd10,000
post_id108,296,882
net_rshares27,440,218,995
author_curate_reward""
vote details (3)
@hetty-rowan ·
$0.07
Luckily I didn't experience the pig butchering myself. I'm not active on dating apps whatsoever, but I do know how it feels when your metamask is hacked. Unfortunately! However, the pig butchering does sound even more painful to me. 

Posted Using [LeoFinance <sup>Beta</sup>](https://leofinance.io/@hetty-rowan/re-jfang003-2vn78e)
๐Ÿ‘  ,
properties (23)
authorhetty-rowan
permlinkre-jfang003-2vn78e
categoryhive-167922
json_metadata{"app":"leofinance/0.2","format":"markdown","tags":["hive-167922","leofinance"],"canonical_url":"https://leofinance.io/@hetty-rowan/re-jfang003-2vn78e"}
created2021-12-05 19:00:09
last_update2021-12-05 19:00:09
depth2
children0
last_payout2021-12-12 19:00:09
cashout_time1969-12-31 23:59:59
total_payout_value0.034 HBD
curator_payout_value0.031 HBD
pending_payout_value0.000 HBD
promoted0.000 HBD
body_length331
author_reputation376,086,681,879,235
root_title"Let's talk about safety once again ... "
beneficiaries[]
max_accepted_payout1,000,000.000 HBD
percent_hbd10,000
post_id108,300,028
net_rshares32,950,193,710
author_curate_reward""
vote details (2)
@namelessnameless ·
With blockchain making transaction to be immutable, one has to be even more aware of blocking his crypto asset. Once you let the hacker/scammer access your wallets, it is almost impossible to get it back.

Even today, bitmart exchanged was hacked and stolen of $200mil worth of crypto.

Posted Using [LeoFinance <sup>Beta</sup>](https://leofinance.io/@namelessnameless/re-lbi-token-4sjbcm)
properties (22)
authornamelessnameless
permlinkre-lbi-token-4sjbcm
categoryhive-167922
json_metadata{"app":"leofinance/0.2","format":"markdown","tags":["hive-167922","leofinance"],"canonical_url":"https://leofinance.io/@namelessnameless/re-lbi-token-4sjbcm"}
created2021-12-06 15:59:15
last_update2021-12-06 15:59:15
depth1
children0
last_payout2021-12-13 15:59:15
cashout_time1969-12-31 23:59:59
total_payout_value0.000 HBD
curator_payout_value0.000 HBD
pending_payout_value0.000 HBD
promoted0.000 HBD
body_length389
author_reputation58,857,403,526,068
root_title"Let's talk about safety once again ... "
beneficiaries[]
max_accepted_payout1,000,000.000 HBD
percent_hbd10,000
post_id108,324,234
net_rshares0
@uddydan ·
$0.05
Thanks for the eye-opener. Amongst this are honeypots and dusting method. Try not to exchange any crypto in your wallet you didn't buy. Also,  we need to be careful to use separate wallet for airdrops.
๐Ÿ‘  
properties (23)
authoruddydan
permlinkre-lbi-token-r3nf9w
categoryhive-167922
json_metadata{"tags":["hive-167922"],"app":"peakd/2021.09.1"}
created2021-12-05 15:34:45
last_update2021-12-05 15:34:45
depth1
children1
last_payout2021-12-12 15:34:45
cashout_time1969-12-31 23:59:59
total_payout_value0.026 HBD
curator_payout_value0.026 HBD
pending_payout_value0.000 HBD
promoted0.000 HBD
body_length201
author_reputation1,408,168,297,401
root_title"Let's talk about safety once again ... "
beneficiaries[]
max_accepted_payout1,000,000.000 HBD
percent_hbd10,000
post_id108,295,295
net_rshares26,720,581,861
author_curate_reward""
vote details (1)
@hetty-rowan ·
$0.05
The last point you mention is actually a very good one to remind yourself. Never use the same wallet for airdrops. 

Posted Using [LeoFinance <sup>Beta</sup>](https://leofinance.io/@hetty-rowan/re-uddydan-wmxpf)
๐Ÿ‘  
properties (23)
authorhetty-rowan
permlinkre-uddydan-wmxpf
categoryhive-167922
json_metadata{"app":"leofinance/0.2","format":"markdown","tags":["hive-167922","leofinance"],"canonical_url":"https://leofinance.io/@hetty-rowan/re-uddydan-wmxpf"}
created2021-12-05 19:01:06
last_update2021-12-05 19:01:06
depth2
children0
last_payout2021-12-12 19:01:06
cashout_time1969-12-31 23:59:59
total_payout_value0.025 HBD
curator_payout_value0.026 HBD
pending_payout_value0.000 HBD
promoted0.000 HBD
body_length211
author_reputation376,086,681,879,235
root_title"Let's talk about safety once again ... "
beneficiaries[]
max_accepted_payout1,000,000.000 HBD
percent_hbd10,000
post_id108,300,046
net_rshares26,667,250,487
author_curate_reward""
vote details (1)
@young-boss-karin · (edited)
$0.07
Most times these Scammers work in a large group. They're almost like an organised crime syndicate or whatever. Nigerians might not be as developed in their tech but what fraudsters do here is quite similar. These are similar to love scams. Pig Butchering just has a younger target.
๐Ÿ‘  ,
properties (23)
authoryoung-boss-karin
permlinkre-lbi-token-r3nai6
categoryhive-167922
json_metadata{"tags":["hive-167922"],"app":"peakd/2021.09.1"}
created2021-12-05 13:51:48
last_update2021-12-05 13:52:09
depth1
children2
last_payout2021-12-12 13:51:48
cashout_time1969-12-31 23:59:59
total_payout_value0.035 HBD
curator_payout_value0.032 HBD
pending_payout_value0.000 HBD
promoted0.000 HBD
body_length281
author_reputation97,274,124,843,131
root_title"Let's talk about safety once again ... "
beneficiaries[]
max_accepted_payout1,000,000.000 HBD
percent_hbd10,000
post_id108,293,016
net_rshares34,427,039,845
author_curate_reward""
vote details (2)
@hetty-rowan ·
$0.05
It's not 'almost', it is an organised crime syndicate if you ask me. Pig Butchering seems to have younger target, but in fact can happen to anyone ... It looks like everyone in crypto is a target in the end. 

Posted Using [LeoFinance <sup>Beta</sup>](https://leofinance.io/@hetty-rowan/re-young-boss-karin-34x6yw)
๐Ÿ‘  
properties (23)
authorhetty-rowan
permlinkre-young-boss-karin-34x6yw
categoryhive-167922
json_metadata{"app":"leofinance/0.2","format":"markdown","tags":["hive-167922","leofinance"],"canonical_url":"https://leofinance.io/@hetty-rowan/re-young-boss-karin-34x6yw"}
created2021-12-05 18:58:54
last_update2021-12-05 18:58:54
depth2
children1
last_payout2021-12-12 18:58:54
cashout_time1969-12-31 23:59:59
total_payout_value0.026 HBD
curator_payout_value0.026 HBD
pending_payout_value0.000 HBD
promoted0.000 HBD
body_length314
author_reputation376,086,681,879,235
root_title"Let's talk about safety once again ... "
beneficiaries[]
max_accepted_payout1,000,000.000 HBD
percent_hbd10,000
post_id108,300,010
net_rshares26,934,557,426
author_curate_reward""
vote details (1)
@young-boss-karin ·
$0.05
True. We just need to stay safe on these dating sites and bound clicking links we don't fully understand 
๐Ÿ‘  
properties (23)
authoryoung-boss-karin
permlinkre-hetty-rowan-2021125t203454696z
categoryhive-167922
json_metadata{"tags":["hive-167922","leofinance"],"app":"ecency/3.0.23-mobile","format":"markdown+html"}
created2021-12-05 19:34:57
last_update2021-12-05 19:34:57
depth3
children0
last_payout2021-12-12 19:34:57
cashout_time1969-12-31 23:59:59
total_payout_value0.026 HBD
curator_payout_value0.026 HBD
pending_payout_value0.000 HBD
promoted0.000 HBD
body_length105
author_reputation97,274,124,843,131
root_title"Let's talk about safety once again ... "
beneficiaries[]
max_accepted_payout1,000,000.000 HBD
percent_hbd10,000
post_id108,300,731
net_rshares26,774,020,112
author_curate_reward""
vote details (1)