Copied!

LOADING

Is Financial Grooming (formerly Pig Butchering) a violent crime?

Cross-posted from Collective Liberty's Human Trafficking Fusion Center

Financial Grooming is a financial scam that involves extensive contact used to gain trust before ultimately stealing the victim’s investments. It utilizes a combination of emotional manipulation via friendship or romance with investment scheming, successfully defrauding people of all of their assets.

Is this crime violent? There are victims on both sides of this criminal activity — trafficking victims are held in isolation, against their will, and forced using violence and coercion, to continue the fraud scripts. The people they are defrauding are gradually convinced to invest all of their assets, only to realize those assets were stolen by the fraudsters. The definition of violence within the context of complete financial ruin is a layer to consider on the side of the fraud victims. Some victims have experienced mental health crises once they were aware of the fraud, many left financially insecure and unable to replenish their lost assets.

And then the traditional definition of violence (at least criminally) is found on the fraud side, where the people forced to perpetuate the defrauding activity for their traffickers are experiencing violent and coercive human trafficking. Financial Grooming trafficking victims are often held in squalor while forced to recruit and groom victims, punished with extreme physical violence or threats to their families when they don’t deliver. As this crime continues to grow in scope, in order to defraud more victims the traffickers require a corresponding increase in their trafficking operations and number of victims as well.

Learn more about this crime with our informational flyer at the Human Trafficking Fusion Center.

View/Download flyer at https://htfusion.org/2023/03/30/is-financial-grooming-formerly-pig-butchering-a-violent-crime/ 

Rebranding to be victim-centered and trauma-informed

Our language choices are important. The previous framing of this crime was to call it pig-butchering. The motivation of that phrase being to draw a sensationalized parallel between the process of “fattening up” a pig before slaughtering it, and the financial grooming criminal’s behavior of extracting as much profit from their victims before cutting them off.

The urge to use sensational or dramatically descriptive labels for types of crime has to be balanced across the humanization of victims of those crimes. Equating a victim to a pig, an animal to be slaughtered, or something gluttonous before death, is NOT finding that balance. Nor is it victim-centered, instead adding to the pain of the scam experienced in crypto-romance scams that are labeled as “pig-butchering”. We need to refocus on the exploiter/criminal actor, and use terms that emphasize their malice. Or stick to the descriptive terms we’ve been using — crypto-romance.

This is because (1) in order for victims to be given support and have their cases taken seriously, they need to be humanized and talked about and treated like they matter at the basic human level, and (2) in order for us to be motivated to identify and stop the exploiters/criminals, their behavior needs to be abhorrent to us, something we’re unwilling to stand for. “Pig-butchering” normalizes what the criminals are doing, and dehumanizes/stigmatizes the victim. It’s not having the desired effect of “rallying outrage” against the crime.

Collective Liberty’s Human Trafficking Fusion Center, in collaboration with other anti-money laundering, financial crimes, and criminal justice partners at The Knoble and on our board of directors is working with the financial crimes field to rebrand “Pig Butchering” to “Financial Grooming”. This more accurately depicts the crime, and focuses on offender behavior while avoiding dehumanizing the victim.

Please join us in educating the communities connected to financial crimes, to inspire a more trauma-informed way of talking about this crime. Share this information with people in your lives to both inform them of this potential fraud to avoid, and also to inspire better language choices when talking about violent crimes against people.