Showing posts with label Malware. Show all posts
Showing posts with label Malware. Show all posts

Friday, August 31, 2018

Cybercrime surges above $120-bn in Southeast Asia


Authorities must cooperate internationally, regulate at home, to stem online crime spree.

THE RAPID growth of Bitcoin-related scams and other cybercrimes has prompted the United Nations to urge member countries, including Thailand, to step up their legal safeguards against potential economic losses.

Cybercrime-related losses worldwide top US$600 billion (Bt19.6 trillion), said Julien Garsany, deputy regional representative of the UN Office on Drugs and Crime (UNODC).

Garsany told a Bangkok seminar on cryptocurrency and cyber-crime that the cost of economic and other damage to Asian countries alone ranges between $120 million and $200 million, making it essential for law-enforcement and justice officials in various countries to work together to tackle the issue.
.

FOR THE BEST GLOBAL HOTEL & FLIGHT BOOKINGS

.
Thailand has also won support from the international community after an executive decree was issued recently to regulate all digital assets, including Bitcoin and initial coin offerings (ICOs).

Kittipong Kittayarak, executive director of the Thailand Institute of Justice, said criminals have now turned to using cryptocurrencies to commit crimes such as money laundering, terrorism financing and illicit ransom payments. They also use cryptocurrencies to pay for child pornography, malware, narcotics, weapons and human trafficking via the so-called “darknet”, whose computer server locations are unknown.

The number of cryptocurrency crimes in Thailand remains small so far but is expected to increase rapidly in the near future. The country needs to boost public awareness and readiness to tackle this issue, Kittipong said.

Justice Minister ACM Prajin Chantong told the seminar that a shortage of experts in this field means Thailand needs to expand its collaboration with other countries.

Dr Narin Phetthong, an Interpol specialist on criminal activity involving cryptocurrencies, said the most prominent cases in Thailand included a huge Bitcoin robbery in Phuket allegedly carried out by Russian criminals and the Bt800-million Bitcoin scam in which a Finnish owner of bitcoins was allegedly cheated by Thais.

Alexandru Caciuloiu, the UNODC’s cybercrime project coordinator, said criminal activity involving cryptocurrency could take many forms, including their use by prostitution rings to launder money and crypto-hacking in which computer servers are accessed without authorisation to mine Bitcoins and other digital units.
.
https://12go.asia/?z=581915
.
 Regional operation

Narin said Interpol now has a regional operation in Singapore with a unit dedicated to cybercrimes in Asean countries. Owing to concerns on the expected rise of these crimes, Thailand’s Securities and Exchange Commission (SEC) is now tasked with regulating all digital assets in the country.

Bhume Bhumiratana, a consultant of SEC, said licensing and registration with the authorities is now required for several types of business involving digital assets, including cryptocurrency exchanges, dealers and brokers. Such regulator oversight could help prevent fraud and other wrongdoing, Bhume added.

Preventive measures such as licensing and “know your customer” (KYC) regulations imposed on banks and other financial institutions will allow the authorities to trace owners of digital assets used in criminal activities.

Poramin Insom, founder of the Zcoin and TDAX cryptocurrency exchanges in Thailand, said only 0.2 per cent of the Thai population currently use Bitcoins and similar currencies. He predicts that figure will grow 10 per cent over the next five years.

Poramin said the current regulations on all digital assets are good for the country and potential users, as well as investors who want to know the rules to avoid problems with regulators.

 However, authorities must avoid over-regulating digital assets and other new technologies as Thai innovators could be negatively affected, cautioned Prin Panitchpakdi, a member of SET’s board of governors and director of National Innovation Agency. 

Source - TheNation

 

Sunday, May 14, 2017

High alert over global cyber-attacks

.

AUTHORITIES are on high alert following a global spread of malicious software in a massive wave of cyber-attacks affecting about 100 countries including Thailand.

The government yesterday warned computer users to beware of this dangerous malware. Prime Minister Prayut Chan-o-cha has instructed the Ministry of Digital Economy and Society to closely monitor the situation here and issue guidelines necessary to the public to curb negative impacts, Government spokesman Lt-General Sansern Kaewkamnerd said yesterday.
.
Europol, the European Union’s law enforcement agency, said yesterday the cyber-attacks were causing havoc across the globe “at an unprecedented level”, AFP reported. The attacks would “require a complex international investigation to identify the culprits”, said the agency, which is working with countries and companies affected. 
.
Some unidentified computers in Thailand were attacked by the WannaCry ransomware that has caused the attacks but critical sectors of healthcare, telecommunications and finance have not been affected, the Thailand Computer Emergency Response Team (ThaiCERT) said yesterday.
.
.
 Ransomware is a type of malicious software designed to block access to a computer system until a sum of money is paid.
.
“In Thailand, we found that some computers were affected by the malware. But the infection has not been widespread,” ThaiCERT said in a statement. However, it did not have details regarding particular computers, IP addresses or organisations affected, a source familiar with the matter told The Nation yesterday.
.
The source said he saw a diagram that shows Thailand is among the countries targeted. 
After learning about the attack, ThaiCERT alerted leading public hospitals but so far, no hospitals in Thailand have been hit by the ransomware attack, the source said. Financial services and banks, as well as the telecommunications sector, did not appear to have been affected.
.
“We had a meeting with hospitals on Saturday morning. The healthcare sector has not been affected,” the source said.
.
Local mobile operator, Total Access Communication Plc (Dtac) told The Nation the firm’s telecommunication network had not been attacked by WannaCry.
.
 .
Kasikornbank said its system security team has measures to protect and closely monitor the bank’s computer systems.
.
Meanwhile, Vice Minister for Digital Economy and Society Pansak Siriruchatapong said critical infrastructure organisations – hospitals and financial institutions included – must have action plans to take care of their information.
.
As many as 90 per cent of computers affected by ransomware would not recover, according to the source. He said organisations could protect themselves from ransomware by updating information in an external hard disk, avoid opening attached files in emails sent from unknown senders or clicking suspicious links. They should also keep their operating system and other software updated, the source advised. 
.
Organisations could help protect users from ransomware with a system to filter emails. Currently, most organisations in Thailand are aware of the risk of cyber-attacks, he added. 
“The challenge is how to deal with the risk. To deal with the cyber-attack, organisations should be reactive, have a computer emergency response team or CERT team, and proactive action plans,” he said.
.
He suggested that financial, telecom, and healthcare sectors should have their own CERT – Computer Emergency Response Team.
.
ThaiCERT is closely working with financial institutions, including the three main regulators of the financial, stock, and insurance sectors.
.
Currently, 200 of the 283 state organisations use ThaiCERT’s security services. The Office of the Permanent Secretary for the Ministry of Public Health and King Chulalongkorn Memorial Hospital, were examples.
.
Source - TheNation
.