Tag Archive for: Asian

Payments for SouthEast Asian Trips via QR Code May be Available Soon | Here’s How to Avoid QR Scams


Five of the SouthEast Asian top economies, including the Philippines, will link their networks so visitors may scan QR codes for payments.

Travelers may Sooner Pay for SouthEast Asian Travels by Scanning QR Codes

According to a report from Bloomberg, the goal of the central banks in Southeast Asia is to integrate their payment systems this year so that consumers may scan QR codes to make purchases throughout the area.

Bank Indonesia Governor Perry Warjiyo stated that by November, five of the region’s largest economies, including the Philippines, are scheduled to sign a deal to integrate their networks. Warjiyo announced it in a panel discussion that was held on the sidelines of the Group of 20 finance ministers and central bank governors meeting in Bali.

The system would employ local currencies to settle payments across the nations; thus, payments made in Thailand using an Indonesian app will be converted straight into rupiah and baht without needing US dollars as a middleman.

In order to ultimately introduce the same structure to real-time bank transfers and central bank digital currencies, the central banks will next attempt to connect this network with other regional clusters throughout the globe.

The managing director of the Monetary Authority of Singapore, Ravi Menon, said at the same panel in Bali, “This may be a vital action that we can expand to the rest of the globe.” He added that it is a piece of infrastructure that benefits all residents by increasing financial inclusion, boosting efficiency, and opening up new economic prospects.

There are still gaps in the relationships. While Singapore is connected to Thailand and is looking to add other nations, Malaysia, Indonesia, and Thailand are all connected.

Read Also: Nintendo Acquired Dynamo Pictures, Plans to Rename It to Nintendo Pictures

QR Code Scanning and Scams | Here’s What You Should Know

Contactless payments have gained popularity after the 2020 COVID-19 epidemic and societal alienation. Customers may pay with a credit card by scanning QR codes with their cellphones.

There’s no reliable, consistent method to know what a QR code connects to before scanning it and clicking its link, which allows…

Source…

More Asian countries are getting in on the trend


A quantum computer in a vibration-free building. Quantum computing will ultimately speed up the computational power that drives many industries and could affect everything from drug discovery to how data is secured.

Oliver Berg | Picture Alliance | Getty Images

Quantum computing was already gathering pace in Japan and elsewhere in Asia when the University of Tokyo and IBM launched their new quantum computer last year.

The computer was the second such system built outside the United States by IBM — the latest in a string of key moves in quantum research.

The university and IBM have led the Quantum Innovation Initiative Consortium alongside heavyweights of Japanese industry like Toyota and Sony — all with a view to nailing the quantum question.

Quantum computing refers to the use of quantum mechanics to run calculations. Quantum computing can run multiple processes at once by using quantum bits, unlike binary bits which power traditional computing.

Challenging U.S. ‘hegemony’

James Sanders, an analyst at S&P Global Market Intelligence, told CNBC that…

Source…

Media giant Nikkei’s Asian unit hit by ransomware attack


Nikkei

Publishing giant Nikkei disclosed that the group’s headquarters in Singapore was hit by a ransomware attack almost one week ago, on May 13, 2022.

“Unauthorized access to the server was first detected on May 13, prompting an internal probe,” the company revealed in a press release published on Thursday.

“Nikkei Group Asia immediately shut down the affected server and took other measures to minimize the impact.”

Nikkei says it’s currently investigating if the attackers accessed any of the customer data that was likely stored on the impacted servers.

“The affected server likely contained customer data, and Nikkei is currently in the process of determining the nature and scope of the attack,” Nikkei added.

The media giant said that, until now, it found no evidence of a data leak while investigating the ransomware attack.

Nikkei and its Asian unit reported the attack to the Japanese and Singaporean authorities in charge of personal data protection.

“We sincerely apologize for the trouble we’ve caused,” Nikkei’s public relations office said in a statement issued today.

“We will take appropriate action in cooperation with relevant authorities and strive to enhance information protection.”

Hit by BEC scammers

Two years ago, Nikkei was also the victim of a high-profile business email compromise (BEC) scam when it lost millions following a single wire transfer.

The scammers, posing as a Nikkei executive, tricked one of Nikkei America’s employees in New York City into sending $29 million to a bank account under their control.

Nikkei is one of the largest media corporations worldwide, with roughly 4 million print and digital subscribers and over 40 affiliated companies involved in publishing, broadcasting, events, database services, and the index business.

The media group, which acquired the Financial Times in 2015, currently has dozens of foreign editorial bureaus and more than 1,500 journalists around the world.

Thx to Douglas Mun for the tip.

Source…

Vaccine scheduling site hit with ransomware. Cyberespionage hits Southeast Asian telcos. RATs in the wild. BlackMatter speaks?


Attacks, Threats, and Vulnerabilities

Five Southeast Asian telcos hacked by three different Chinese espionage groups (The Record by Recorded Future) At least five major telecommunication providers from Southeast Asia have been hacked over the past years by different Chinese cyber-espionage groups.

Hackers Take Down Italian Vaccine-Booking Site (Wall Street Journal) A cyberattack took down an Italian region’s vaccine-scheduling website, highlighting hackers’ ability to topple Covid-19 infrastructure.

Hackers block Italian Covid-19 vaccination booking system in ‘most serious cyberattack ever’ (CNN) Hackers have attacked and blocked an Italian Covid-19 vaccination booking system, a source from Italy’s cybercrime police told CNN on Monday, marking the worst cyberattack the country’s health service has ever seen.

New sophisticated RAT in town: FatalRat analysis (AT&T Alien Labs) This blog was written by Ofer Caspi and Javi Ruiz.

Summary

AT&T Alien Labs™ has recently observed the presence of a new remote access trojan (RAT) malware in its threat analysis systems. The malware, known as FatalRAT, appears to be distributed via forums and Telegram channels, hidden in download links that attempt to lure the user via software or media articles.

Key takeaways:

AT&T Alien Labs performed a malware analysis of the FatalRAT threat.
We have observed a

Suspected Chinese hackers took advantage of Microsoft Exchange vulnerability to steal call records (CyberScoop) Hackers with ties to China took advantage of vulnerabilities in Microsoft Exchange for several months starting in late 2020 to steal call logs from a Southeast Asia telecommunication company, researchers at Cybereason report.ucting the same kinds of operations. The […]

An interview with BlackMatter: A new ransomware group that’s learning from the mistakes of DarkSide and REvil (The Record by Recorded Future) A representative of the BlackMatter group talked to Recorded Future expert threat intelligence analyst Dmitry Smilyanets.

Inside a Ransomware Negotiation: This Is How ‘Asshole’ Russian Hackers Shake Down Companies (The Daily Beast) The Daily Beast obtained transcripts of a victim negotiating with a ransomware gang this…

Source…