SEC Busts $14M AI-Powered Crypto Scam That Used Deepfakes

SEC Charges Seven Entities in $14 Million Cryptocurrency Scheme Using AI and Deepfake Videos

HIGH
December 25, 2025
4m read
PhishingRegulatoryThreat Intelligence

Impact Scope

People Affected

Retail investors who lost over $14 million

Industries Affected

Finance

Geographic Impact

United States (national)

Related Entities

Products & Tech

WhatsApp

Other

Morocoin Tech Corp.Berge Blockchain Technology Co., Ltd.Cirkor Inc.AI Wealth Inc.Lane Wealth Inc.AI Investment Education Foundation Ltd.Zenith Asset Tech Foundation

Full Report

Executive Summary

The U.S. Securities and Exchange Commission (SEC) announced on December 24, 2025, that it has filed charges against seven entities for orchestrating a crypto asset investment scam that stole over $14 million from U.S. retail investors. The elaborate fraud leveraged modern technology, including deepfake videos and AI-generated content, to create a veneer of legitimacy. The scheme involved three fake trading platforms—Morocoin Tech Corp., Berge Blockchain Technology Co., and Cirkor Inc.—and four associated "investment clubs." Victims were lured through social media, manipulated in chat groups, and ultimately defrauded on the sham platforms.

Threat Overview

The scam operated through a multi-stage process designed to exploit investor interest in both cryptocurrency and artificial intelligence.

  1. Lure: The fraudsters ran social media advertisements, some containing deepfake videos of well-known financial figures, to attract potential investors.
  2. Groom: Interested individuals were directed to group chats on messaging apps like WhatsApp. In these groups, the scammers posed as financial professionals and used AI-generated investment "tips" to build credibility and create a sense of an exclusive, successful community.
  3. Deceive: Victims were persuaded to open accounts and deposit funds onto one of three fraudulent trading platforms (h5.morocoin[.]top, www.bergev[.]org, www.cirkortrading[.]com). These platforms falsely claimed to be licensed and offered non-existent investment products, such as "Security Token Offerings" from legitimate companies.
  4. Extract: When investors attempted to withdraw their supposed profits, the platform operators demanded exorbitant "advance fees" or taxes, a classic advance-fee fraud tactic to extract more money before disappearing.

Technical Analysis

This operation was primarily a social engineering campaign enhanced by modern technology. The key TTPs include:

Impact Assessment

The primary impact was the direct financial loss of over $14 million for retail investors across the United States. The scheme specifically targeted individuals with an interest in emerging technologies, exploiting their enthusiasm and potential lack of deep technical knowledge. Beyond the financial loss, such scams erode public trust in both the cryptocurrency market and the legitimate use of artificial intelligence in finance. The SEC's action aims to not only seek restitution but also to raise public awareness about this growing form of fraud.

Type Value Description
domain h5.morocoin[.]top Fraudulent crypto trading platform.
domain www.bergev[.]org Fraudulent crypto trading platform.
domain www.cirkortrading[.]com Fraudulent crypto trading platform.

Detection & Response

Detecting these scams requires a high degree of skepticism from potential investors. Key red flags include:

  • Unsolicited investment offers on social media.
  • The use of deepfake videos or claims of celebrity endorsement.
  • High-pressure tactics and promises of guaranteed, outsized returns.
  • Being added to unfamiliar WhatsApp or Telegram groups for investment advice.
  • Platforms that demand fees, taxes, or other payments before allowing withdrawals.

Response for victims involves immediately ceasing all contact and payments, reporting the incident to law enforcement (like the FBI's IC3) and regulatory bodies (like the SEC), and reporting the fraudulent accounts/ads to the social media platforms.

Mitigation

The most critical mitigation for this type of threat is public awareness and education.

  • M1017 - User Training: Investors should be educated on the hallmarks of investment fraud. This includes verifying the registration and licensing of any trading platform or financial professional through official channels (e.g., SEC's IAPD database), being wary of social media investment schemes, and understanding that there are no guaranteed returns in investing.
  • Due Diligence: Always research investment opportunities independently. Do not rely on information provided in unsolicited messages or private chat groups.
  • Technology Awareness: Users should be aware of the existence and capabilities of deepfakes and AI-generated content and maintain a healthy skepticism of online videos and communications, especially when money is involved.

Timeline of Events

1
January 1, 2024
The fraudulent investment scheme begins operations.
2
December 24, 2025
The SEC announces it has filed charges against the seven entities involved in the scam.
3
December 25, 2025
This article was published

MITRE ATT&CK Mitigations

Educating users and investors to recognize the signs of investment fraud, such as unsolicited offers, promises of guaranteed high returns, and pressure tactics, is the primary defense against such social engineering campaigns.

D3FEND Defensive Countermeasures

While this scam is heavily based on social engineering, technical controls can still play a role. Implementing URL analysis at the network edge via secure web gateways or DNS filtering services can help block access to known fraudulent domains like h5.morocoin[.]top and www.bergev[.]org. These systems should be backed by up-to-date threat intelligence feeds that catalog newly identified phishing and scam sites. Advanced solutions can also perform real-time analysis of unknown URLs, checking for characteristics common to fraudulent sites, such as recent domain registration, lack of reputation, and use of non-standard TLDs. While determined attackers will constantly register new domains, this automated blocking provides a critical layer of defense that can prevent many users from ever reaching the malicious content in the first place, disrupting the scam's lifecycle.

Sources & References

SEC Files Charges Over $14 Million Crypto Scam Using Fake AI-Themed Investment Tips
The Hacker News (thehackernews.com) December 24, 2025
SEC Charges Crypto Firms in $14m Investment Scam
Infosecurity Magazine (infosecurity-magazine.com) December 24, 2025

Article Author

Jason Gomes

Jason Gomes

• Cybersecurity Practitioner

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.

Threat Intelligence & AnalysisSecurity Orchestration (SOAR/XSOAR)Incident Response & Digital ForensicsSecurity Operations Center (SOC)SIEM & Security AnalyticsCyber Fusion & Threat SharingSecurity Automation & IntegrationManaged Detection & Response (MDR)

Tags

Crypto ScamSECAIDeepfakePhishingInvestment FraudWhatsApp

📢 Share This Article

Help others stay informed about cybersecurity threats

Continue Reading