Strike Force Southeast Asia scams: How the group operates and who it targets

Strike Force Southeast Asia (SFSEA) is a cybercrime group known for its sophisticated scams targeting individuals and organizations primarily in Southeast Asia. This group employs a variety of tactics including social engineering, phishing, and fraudulent investment schemes to defraud victims of significant sums of money. SFSEA's operations are notable for their use of fake personas and elaborate narratives to gain trust and manipulate targets into transferring funds or revealing sensitive information. The group often exploits regional economic trends and social dynamics to enhance the credibility of their scams. Victims range from private individuals to corporate entities, highlighting the broad scope and impact of SFSEA's activities. Cybersecurity experts emphasize the importance of awareness and vigilance to mitigate the risks posed by such threat actors. Organizations are advised to implement robust security protocols, conduct regular training on phishing and social engineering, and maintain up-to-date threat intelligence to defend against these scams. Understanding the modus operandi of SFSEA is crucial for developing effective countermeasures and protecting assets in the increasingly complex cyber threat landscape of Southeast Asia.

This Cyber News was published on therecord.media. Publication date: Wed, 12 Nov 2025 22:30:26 +0000


Cyber News related to Strike Force Southeast Asia scams: How the group operates and who it targets

Strike Force Southeast Asia scams: How the group operates and who it targets - Strike Force Southeast Asia (SFSEA) is a cybercrime group known for its sophisticated scams targeting individuals and organizations primarily in Southeast Asia. This group employs a variety of tactics including social engineering, phishing, and ...
2 weeks ago Therecord.media Strike Force Southeast Asia
Southeast Asian cyber fraud industry at ‘inflection point’ as it expands globally | The Record from Recorded Future News - Another one of those areas is the Pacific islands, where criminal groups with connections to the Southeast Asian fraud industry have built up infrastructure like casinos and resorts and have taken advantage of citizenship-by-investment schemes on ...
7 months ago Therecord.media
Unravelling Retirement Banking Scams and How To Protect Yourself - In the labyrinth of financial scams, one of the most insidious is the retirement banking scam. According to the FBI, in 2020 alone, financial scams targeting seniors netted more than $1 billion. It's a quiet crisis that we need to address, and ...
1 year ago Hackread.com
Senator presses Musk on Starlink ‘misuse’ by Southeast Asian scammers | The Record from Recorded Future News - “While SpaceX has stated that it investigates and deactivates Starlink devices in various contexts, it seemingly has not publicly acknowledged the use of Starlink for scams originating in Southeast Asia — or publicly discussed actions the company ...
4 months ago Therecord.media
CVE-2022-50280 - In the Linux kernel, the following vulnerability has been resolved: ...
2 months ago
Business Email Compromise Scams: Prevention and Response - We will also highlight red flags to watch out for in suspicious emails, emphasizing the importance of implementing robust email authentication methods and comprehensive employee training programs to enhance awareness and response capabilities. BEC ...
1 year ago Securityzap.com
How Criminals Are Leveraging AI to Create Convincing Scams - Cybercriminals create far more sophisticated scams with generative AI than traditional phishing scams. According to Visa research, scammers are fooling even the savviest internet users by launching pig butchering, inheritance, humanitarian relief ...
1 year ago Tripwire.com
Best of 2023: Why is everyone getting hacked on Facebook? - Importantly, phishing relies on the victim trusting the scammer and taking an action - like clicking a link or sending bank account information - in order for the scammer to get what they want. It's not your imagination - social media scams really ...
1 year ago Securityboulevard.com
Malicious use of Cobalt Strike down 80% after crackdown, Fortra says | The Record from Recorded Future News - Microsoft, the Health Information Sharing and Analysis Center (Health-ISAC) and Fortra, which bought Cobalt Strike in 2020, have worked since 2023 to address the longstanding issue of pirated and unlicensed versions of the software being downloaded ...
8 months ago Therecord.media
International Operation Takes Down 593 Malicious Cobalt Strike Servers - Law enforcement agencies from around the world have successfully shut down 593 rogue servers running unauthorized versions of Cobalt Strike, a tool often misused by cybercriminals. Cobalt Strike, developed in 2012 by Raphael Mudge and now owned by ...
1 year ago Cybersecuritynews.com
Southeast Asian scam syndicates stealing $64 billion annually, researchers find - Online fraud operations in Southeast Asia continue to grow, with organized scamming syndicates netting an estimated $64 billion each year worldwide, according to new research. In Cambodia, Laos and Myanmar, the criminal groups are stealing about ...
1 year ago Therecord.media
Southeast Asian casino industry supercharging cyber fraud, UN says - The expanding Southeast Asian casino industry has become the nexus of the region's criminal ecosystem, including its cyber fraud industry, and it is facilitating large-scale money laundering by organized crime networks, a new United Nations report ...
1 year ago Therecord.media
Key Group uses leaked builders of ransomware and wipers | Securelist - The first discovered sample of Key Group, the Xorist ransomware, established persistence in the system by changing file extension associations. The .huis_bn extension added to encrypted files in the early versions of Key Group samples, Xorist and ...
1 year ago Securelist.com
China-aligned CeranaKeeper Makes A Beeline For Thailand - The technical storage or access is strictly necessary for the legitimate purpose of enabling the use of a specific service explicitly requested by the subscriber or user, or for the sole purpose of carrying out the transmission of a communication ...
1 year ago Informationsecuritybuzz.com Mustang Panda
Investment scams spread across Asia, warn cybersecurity experts - Investment scams are rapidly increasing across Asia, posing significant risks to individuals and organizations. Cybersecurity experts warn that these scams often involve sophisticated social engineering tactics, fake investment platforms, and ...
1 month ago Infosecurity-magazine.com
Chinese Hackers Employ New Reverse SSH Tool to Attack Organizations - A sophisticated Chinese hacking group known as Billbug (also tracked as Lotus Blossom, Lotus Panda, and Bronze Elgin) has intensified its espionage campaign across Southeast Asia, employing a new custom Reverse SSH Tool to compromise high-value ...
7 months ago Cybersecuritynews.com Lotus Blossom
UK to block all Social Media Scams - Starting May 2024, residents of the United Kingdom can breathe a sigh of relief, as social media platforms operating in the country have collectively committed to combating a range of scams on their respective networks. This includes everything from ...
1 year ago Cybersecurity-insiders.com
Netcraft Report Surfaces Spike in Online Healthcare Product Scams - A report published today by Netcraft, a provider of cybersecurity services, finds the volume of online scams relating to healthcare that are emanating from inexpensive top-level domains is spiking-accounting for as much as 60% of daily domain ...
1 year ago Securityboulevard.com
US wants to cut off key player in Southeast Asian cybercrime industry | The Record from Recorded Future News - The department’s Financial Crimes Enforcement Network (FinCEN) issued the proposed rulemaking Thursday, stating that Huione has helped launder funds from North Korean state-backed cybercrime operations and investment scams originating in Southeast ...
7 months ago Therecord.media
Cyber scam call center slavery expands beyond southeast Asia The Register - Human trafficking for the purposes of populating cyber scam call centers is expanding beyond southeast Asia, where the crime was previously isolated. Interpol revealed this week that an ongoing investigation has discovered evidence of abuse emanating ...
1 year ago Go.theregister.com
Worried About AI Voice Clone Scams? Create a Family Password - It's a classic and common scam, and like many scams it relies on a scary, urgent scenario to override the victim's common sense and make them more likely to send money. There's an easy and old-school trick you can use to preempt the scammers: ...
1 year ago Eff.org
Facebook Marketplace Is Being Ruined by Zelle Scammers - Some scams encourage people to upgrade their Zelle accounts to a business tier to receive money from a buyer, according to the Better Business Bureau, and come from emails mimicking Zelle, but with different domains. That upgrade appears to cost ...
1 year ago Wired.com
New China-Aligned Hackers 'Phantom' Targeting Southeast Asia - A new China-aligned hacking group known as 'Phantom' has emerged, focusing its cyber espionage efforts on Southeast Asian targets. This group employs sophisticated tactics and malware to infiltrate government and private sector networks, aiming to ...
2 months ago Infosecurity-magazine.com Phantom
CVE-2022-48895 - In the Linux kernel, the following vulnerability has been resolved: ...
11 months ago
Thailand to take in 7,000 rescued from illegal cyber scam hubs in Myanmar | The Record from Recorded Future News - Around 7,000 people rescued from illegal call centers in Myanmar are awaiting transfer to Thailand amid a crackdown on cross-border scam operations, Thailand’s Prime Minister Paetongtarn Shinawatra said on Wednesday. Many of those trapped in the ...
9 months ago Therecord.media