2025 Guide: Deepfakes, BEC, Crypto Scams and How to Stop Them

2025 Guide: Deepfakes, BEC, Crypto Scams and How to Stop Them

2025’s Most Dangerous Tech Scams—and How to Stop Them

Editor’s note on data currency: The statistics and case studies cited below are drawn from authoritative sources available through October 2024 (e.g., FBI IC3, FTC, Verizon DBIR, Chainalysis, APWG, DOJ). For publication, verify whether newer figures (late 2024–2025) are available and update where noted.

In early 2024, a finance worker at a multinational company in Hong Kong wired approximately $25.6 million after a video call where every participant—seemingly including the CFO—was a convincing AI deepfake (BBC/SCMP reporting, Feb 2024). This single incident captures the state of fraud today: faster, more personalized, and increasingly automated by AI. In 2023 alone, Americans reported a record over $10 billion in losses to fraud to the FTC (FTC, Jan 2024), while the FBI’s IC3 tallied more than $12.5 billion in reported cybercrime losses (FBI IC3 2023). Business Email Compromise (BEC) continued to be one of the most expensive threats at roughly $2.9 billion in adjusted losses (FBI IC3 2023), and investment scams—many crypto-themed—totaled approximately $4.57 billion (FBI IC3 2023). The 2024 Verizon DBIR found the “human element” was involved in 68% of breaches, underscoring how social engineering drives most intrusions (Verizon DBIR 2024).

AI Deepfake Scams

Recent Cases and Financial Impact

– Hong Kong corporate heist (~$25.6M) using deepfaked executives on a video call (BBC/SCMP, Feb 2024).
– U.S. regulators and law enforcement have warned about deepfake-enabled romance, investment, and job interview scams since 2023 (FBI/CISA advisories, 2023–2024).
– Organizations report a surge in audio “CEO voice” impersonations for urgent wire transfers; multiple security vendors documented sharp year-over-year increases in synthetic media fraud attempts through 2023–2024 (various vendor reports; verify latest 2024–2025 figures before publication).

How This Scam Works

  • Recon: Criminals scrape public videos, podcasts, and social posts to clone voice and face.
  • Pretext: Urgent, private, and high-stakes scenarios (e.g., M&A, tax deadlines, contract closings).
  • Live deception: Deepfaked Zoom/Teams participants or voice calls press for secrecy and speed.
  • Payment: Victims are directed to wire funds or buy crypto quickly to avoid “losing a deal.”

Warning Signs

  • Video calls where participants avoid turning their head or show odd lip-syncing or blink rate.
  • Uncharacteristic requests for secrecy, alternative channels, or bypassing normal approvals.
  • “We can’t wait—transfer now” pressure, especially for first-time beneficiaries.
  • Voice that sounds right but lacks normal cadence, room noise, or natural interaction.

Protection Strategies

  • General Consumers: Use a “safe word” system with family. If a loved one calls for money, hang up and call back using a known number. Do not send funds or crypto to QR codes from video calls.
  • Business Owners: Implement out-of-band verification for all payment changes; require dual approvals over separate channels. Adopt a signed vendor-mandate form and cooldown periods for new beneficiaries.
  • Elderly Users: If someone claims to be a relative, ask personal questions only they would know; call a trusted caregiver before sending money. Never buy gift cards or crypto for anyone on a call.
  • Tech-Savvy Users: Train staff to detect visual artifacts; enable meeting-watermarking and require unique meeting links. Use liveness checks and cryptographic signing for executive communications.

Business Email Compromise (BEC)

Recent Cases and Financial Impact

– The FBI IC3 reported approximately $2.9B in BEC adjusted losses in 2023 (FBI IC3 2023).
– BEC continues to be one of the highest-loss cybercrimes year after year (FBI IC3 2023).
– Verizon DBIR 2024: Human element in 68% of breaches—pretexting and phishing remain key paths to BEC (Verizon DBIR 2024).

How This Scam Works

  • Initial access via phishing, MFA fatigue, credential stuffing, or OAuth abuse.
  • Mailbox rules and lookalike domains to hide replies and divert invoices.
  • Invoice fraud or “CEO fraud” orders urgent wire transfers to new accounts.
  • Funds quickly mule through domestic and overseas accounts, then to crypto.

Warning Signs

  • Late-stage invoice changes or last-minute bank account “updates.”
  • Subtle domain typos (e.g., example.co vs example.com) and vendor email “from” names that mask mismatched addresses.
  • Unusual timing, secrecy requests, or bypassed AP workflows.
  • Unexpected MFA prompts or sign-in alerts—possible compromised account.

Protection Strategies

  • General Consumers: For large personal payments (home closing, tuition), verify bank details via a phone number found independently—not in the email.
  • Business Owners: Enforce “call-back” verification to a known contact for all banking changes; mandate dual approval and payment hold periods. Deploy DMARC/DKIM/SPF with reject policies; monitor impossible travel and OAuth grants.
  • Elderly Users: If an email from a contractor or caregiver asks you to “update payment info,” call a known number to confirm—never reply directly to the email link or number.
  • Tech-Savvy Users: Conditional access and phishing-resistant MFA (FIDO2/passkeys), disable legacy mail protocols, alert on inbox rule creation, and isolate high-risk vendor accounts.

Tech Support Fraud

Recent Cases and Financial Impact

– The FBI and FTC have repeatedly warned that tech support fraud disproportionately impacts older adults; the FBI’s 2023 Elder Fraud Report noted losses of about $3.4B for those 60+ across fraud categories (FBI Elder Fraud 2023), with tech support a major driver.
– IC3 has tracked tens of thousands of tech support complaints annually since 2021, with losses measuring in the hundreds of millions per year (FBI IC3 2021–2023).

How This Scam Works

  • Browser pop-ups imitating Microsoft/Apple warn of viruses and a “blocked” device.
  • Scammers urge you to call a number, then request remote access tools (RATs).
  • They “find” fake infections, sell bogus subscriptions, and may steal banking details.
  • Payment often via gift cards, wire, or crypto; refunds scams follow to extract more.

Warning Signs

  • Unsolicited pop-ups or calls claiming to be Microsoft, Apple, or your bank.
  • Pressure to install remote-control software and keep the call secret.
  • Requests for gift cards or crypto to “pay a technician.”

Protection Strategies

  • General Consumers: Close the browser; don’t call the number. Use Task Manager/Force Quit to exit. Run your own security scan via known software.
  • Business Owners: Block common RATs, restrict local admin, and use application allowlisting. Establish a helpdesk callback policy and publish official support numbers.
  • Elderly Users: Keep a written list of trusted support numbers from your device maker and internet provider; if unsure, call a family member first.
  • Tech-Savvy Users: DNS filtering, browser isolation for risky sites, and security controls to detect screen-sharing tools and unusual outbound connections.

Cryptocurrency Schemes

Recent Cases and Financial Impact

– Investment fraud led all categories in 2023 losses at roughly $4.57B (FBI IC3 2023), much of it crypto-related.
– The FTC reported consumers lost over $10B to fraud in 2023, with social media a leading contact method for investment cons (FTC, Jan 2024).
– Chainalysis reported that scam revenue fluctuated with market conditions, with notable declines in some categories in 2023 compared to 2022 (Chainalysis Crypto Crime Report 2024).

How This Scam Works

  • “Pig-butchering”: Long grooming on social media or messaging apps; fake crypto “wins” lead to deposits into fraudulent platforms.
  • Fake exchanges or investment dashboards show rising balances; withdrawals are blocked without more “tax” payments.
  • Giveaways, celebrity imposters, and wallet-draining links spread on X/Telegram/Discord.

Warning Signs

  • Guaranteed returns or “risk-free” arbitrage.
  • Pressure to move funds off regulated exchanges to unknown apps/sites.
  • “Taxes” or “unlock fees” required to withdraw your own money.

Protection Strategies

  • General Consumers: Use regulated exchanges and never connect a wallet to unknown dApps. Verify project domains and contract addresses via official channels.
  • Business Owners: Implement treasury governance, multisig, and segregated hot/cold wallets. Train finance teams on wallet-drainer lures.
  • Elderly Users: Avoid investment pitches from social media or messaging apps—discuss with a trusted family member or licensed advisor first.
  • Tech-Savvy Users: Hardware wallets, transaction simulation tools, and revocation of token allowances. Use allowlisted RPC endpoints and phishing-resistant bookmarks.

Romance and Social Engineering (Including “Pig-Butchering”)

Recent Cases and Financial Impact

– FTC reports billions lost to romance and investment scams annually, with median individual losses in the thousands for romance scams (FTC annual data).
– DOJ and state AGs have pursued pig-butchering rings since 2023, with cases tied to transnational groups (DOJ/CFTC actions, 2023–2024).

How This Scam Works

  • Target meets scammer on apps (Tinder, Facebook, WhatsApp, Telegram).
  • Relationship-building, then “mentoring” into crypto or forex “investments.”
  • Victim sees a fake balance increase; more deposits are solicited; withdrawals blocked.

Warning Signs

  • Refusal to video chat or meet; rapid escalation to money topics.
  • Claims of insider tips, exclusive platforms, or time-limited opportunities.
  • Stories involving emergencies requiring gift cards, wires, or crypto.

Protection Strategies

  • General Consumers: Reverse-image search profile photos; never move funds to an app you can’t independently verify.
  • Business Owners: Employee wellness/benefits can include financial scam education; HR can share fraud-prevention resources discreetly.
  • Elderly Users: Bring a trusted friend or family member into online relationships early; never keep money requests secret.
  • Tech-Savvy Users: Use burner accounts for dating apps, strict privacy settings, and limit OSINT footprint that enables tailored pretexts.

Phishing Evolution: Email, Smishing, and Vishing

Recent Cases and Financial Impact

– The Verizon DBIR 2024 attributes 68% of breaches to the human element, with phishing and pretexting prominent (Verizon DBIR 2024).
– APWG has reported historically high phishing volumes since 2022, with millions of attacks annually (APWG Phishing Activity Trends, 2022–2024).
– Financial institutions, cloud services, and social platforms remain top targets (APWG, 2023–2024).

How This Scam Works

  • Email: MFA bypass via adversary-in-the-middle (AiTM) kits and QR-code phishing to personal devices.
  • Smishing: SMS messages imitating parcel services or banks with short links.
  • Vishing: Phone calls from spoofed numbers; live agents collect OTPs in real time.

Warning Signs

  • Unexpected password resets, delivery notices you didn’t request, or “past-due” invoices.
  • Short links, mismatched domains, or login pages lacking proper TLS certificates.
  • Calls that rush you to read out one-time passcodes or install “security” apps.

Protection Strategies

  • General Consumers: Type the website manually; don’t click links in unsolicited messages. Use a password manager to auto-detect fake domains.
  • Business Owners: Security awareness with real phishing simulations; email authentication (DMARC enforcement) and attachment sandboxing. Implement FIDO2/passkeys to reduce OTP phish risk.
  • Elderly Users: If you get a text that your bank account is locked, call the number on your card—not the text link.
  • Tech-Savvy Users: Browser isolation for risky web sessions, Conditional Access, and phishing-resistant MFA; monitor for newly registered lookalike domains.

Industry Expert Insights

AI will supercharge scale and personalization: Expect more convincing voice/video deepfakes embedded in standard phishing and BEC playbooks, especially around quarter-end financial cycles.
Identity and payments are the battlegrounds: Phishing-resistant MFA (FIDO2) and verified payment rails (e.g., vendor call-backs, cryptographic payment approvals) will offer outsize risk reduction.
Data minimization matters: Less public audio/video and tighter OSINT footprints reduce deepfake quality. Executives should curtail public voice samples when possible.
Fraud chirality: Scammers adopt corporate tools (LLMs, RPA, CRM) to qualify targets and A/B test scripts. Security programs must respond with automation and continuous testing.

Immediate Action Steps

  • Turn on phishing-resistant MFA (passkeys/FIDO2) for your primary email, bank, and cloud accounts today.
  • Create a 2-step verification ritual for money movement: out-of-band call to a known number; require a shared passphrase.
  • Freeze your credit and set up transaction alerts with your bank and credit cards.
  • For businesses: Enforce dual control on wires/ACH and a 24–48 hour hold for new beneficiaries.
  • Train for deepfake reality checks: code words for executives; no urgent financial approvals in video calls without offline confirmation.
  • Inventory and lock down remote-access tools; remove local admin privileges company-wide.
  • Back up critical data offline and test restores quarterly; use immutable storage for backups.

Conclusion

Fraud in 2025 is faster, cheaper, and more convincing. The good news: a handful of habits—phishing-resistant MFA, verified payments, out-of-band checks, and executive deepfake protocols—neutralize most modern attacks. Before you close this page, pick one step you haven’t implemented and do it now—set up passkeys, add dual approvals, or write your family’s safe word on a sticky note by the phone. Small moves today beat perfect plans tomorrow.