Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

SEC Files Charges Over $14 Million Crypto Scam Using Fake AI-Themed Investment Tips

Posted on December 24, 2025December 24, 2025 By CWS

Dec 24, 2025Ravie LakshmananArtificial Intelligence / Cryptocurrency
The U.S. Securities and Change Fee (SEC) has filed costs in opposition to a number of firms for his or her alleged involvement in an elaborate cryptocurrency rip-off that swindled greater than $14 million from retail buyers.
The criticism charged crypto asset buying and selling platforms Morocoin Tech Corp., Berge Blockchain Expertise Co., Ltd., and Cirkor Inc., in addition to funding golf equipment AI Wealth Inc., Lane Wealth Inc., AI Funding Training Basis (AIIEF) Ltd., and Zenith Asset Tech Basis, in reference to the operation.
The SEC stated the rip-off unfolded as a multi-step fraud that enticed unsuspecting customers with adverts on social media and constructed belief with them by group chats during which the scammers posed as monetary professionals and promised returns from synthetic intelligence (AI)-generated funding ideas.
The fraudsters then satisfied the victims to speculate their funds into pretend cryptocurrency asset buying and selling platforms, solely to defraud them later. The

In keeping with the SEC, AI Wealth, Lane Wealth, AIIEF, and Zenith operated funding golf equipment on messaging apps like WhatsApp to which retail buyers have been lured into becoming a member of through adverts on social media. Whereas AI Wealth and Lane Wealth operated their WhatsApp teams from at the least January 2024 to June 2024, AIIEF and Zenith ran from at the least July 2024 to January 2025.
The criticism alleges an unnamed particular person based mostly in Beijing, China, paid for the registrations of AI Wealth, Lane Wealth, and Zenith. The main points of the cryptocurrency platforms are as follows –

Morocoin Tech Corp. – Established round December 2023 and accessible at h5.morocoin[.]prime (Presently delinquent)
Berge Blockchain Expertise Co., Ltd. – Established round June 2022 and accessible at www.bergev[.]org (Presently delinquent)
Cirkor Inc. – Established round Might 2024 and accessible at www.cirkortrading[.]com (Administratively dissolved in October 2025)

Every of those golf equipment included a “professor” who despatched updates to buyers through WhatsApp on macroeconomic situations or commentary on shares and an “assistant” who dealt with day-to-day interactions with contributors. These personas additionally ship commerce suggestions that they falsely claimed have been based mostly on AI-generated “alerts.”

“The golf equipment gained buyers’ confidence with supposedly AI-generated funding ideas earlier than luring buyers to open and fund accounts on purported crypto asset buying and selling platforms Morocoin, Berge, and Cirkor, which falsely claimed to have authorities licenses, as alleged,” the SEC stated.
“The funding golf equipment and platforms then allegedly supplied ‘Safety Token Choices’ that have been purportedly issued by official companies. In actuality, no buying and selling happened on the buying and selling platforms, which have been pretend, and the Safety Token Choices and their purported issuing firms didn’t exist.”
The AI Wealth and Lane Wealth WhatsApp teams are stated to have promoted an STO of a cryptocurrency asset known as SCT, purportedly issued by the corporate SatCommTech. Likewise, the AIIEF and Zenith WhatsApp teams marketed an STO of one other crypto asset known as HMB that was issued by HumanBlock. Each SatCommTech and HumanBlock have been recognized as fictitious.
To make issues worse, when buyers tried to withdraw their funds, the bogus platforms defrauded them a second time by demanding that they pay advance charges to achieve entry to cash of their accounts. In the long run, the platforms minimize off buyers’ entry to their companies.
The ill-gotten proceeds, totaling at the least $14 million, have been moved abroad by an internet of financial institution accounts and crypto asset wallets, in some circumstances by accounts held by Chinese language or Burmese people situated in Southeast Asia. Of the whole misappropriated funds, cryptocurrency property account for at the least $7.4 million, and fiat forex accounts for $6.6 million.

In a single case, a Morocoin investor made seven separate wires amounting to greater than $1 million to accounts in China and Hong Kong. In one other, a Cirkor investor wired over $1.4 million to a financial institution in Indonesia. There have additionally been a number of reviews on Reddit about people dropping their cash to the rip-off, with the AIIEF utilizing names like “Richard Dill” and “Daisy Akemi” for professors and assistants.
The defendants have been charged with violating the anti-fraud provisions of the Securities Act of 1933 and the Securities Change Act of 1934. As well as, the SEC is in search of everlasting injunctions and civil penalties, together with the compensation of the cash with prejudgment curiosity.
“This matter highlights an all-too-common type of funding rip-off that’s getting used to focus on U.S. retail buyers with devastating penalties,” stated Laura D’Allaird, Chief of the Cyber and Rising Applied sciences Unit. “Fraud is fraud, and we’ll vigorously pursue securities fraud that harms retail buyers.”

The Hacker News Tags:AIThemed, Charges, Crypto, Fake, Files, Investment, Million, Scam, SEC, Tips

Post navigation

Previous Post: What 2025 Taught Us About Modern Malware
Next Post: Critical MongoDB Vulnerability Exposes Sensitive Data via Zlib Compression

Related Posts

Ukraine Aid Groups Targeted Through Fake Zoom Meetings and Weaponized PDF Files The Hacker News
Why Your Security Culture is Critical to Mitigating Cyber Risk The Hacker News
Mimo Hackers Exploit CVE-2025-32432 in Craft CMS to Deploy Cryptominer and Proxyware The Hacker News
New Flodrix Botnet Variant Exploits Langflow AI Server RCE Bug to Launch DDoS Attacks The Hacker News
Chrome 0-Day, AI Hacking Tools, DDR5 Bit-Flips, npm Worm & More The Hacker News
Microsoft Discloses Exchange Server Flaw Enabling Silent Cloud Access in Hybrid Setups The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Threat Actors Advertised NtKiller Malware on Dark Web Claiming Terminate Antivirus and EDR Bypass
  • Critical MongoDB Vulnerability Exposes Sensitive Data via Zlib Compression
  • SEC Files Charges Over $14 Million Crypto Scam Using Fake AI-Themed Investment Tips
  • What 2025 Taught Us About Modern Malware
  • WebRAT Malware via GitHub Repositories Claim as Proof-of-concept Exploits to Attack Users

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • December 2025
  • November 2025
  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Threat Actors Advertised NtKiller Malware on Dark Web Claiming Terminate Antivirus and EDR Bypass
  • Critical MongoDB Vulnerability Exposes Sensitive Data via Zlib Compression
  • SEC Files Charges Over $14 Million Crypto Scam Using Fake AI-Themed Investment Tips
  • What 2025 Taught Us About Modern Malware
  • WebRAT Malware via GitHub Repositories Claim as Proof-of-concept Exploits to Attack Users

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Copyright © 2025 Cyber Web Spider Blog – News.

Powered by PressBook Masonry Dark