article thumbnail

Nigerian National pleads guilty to participating in a millionaire BEC scheme

Security Affairs

The man was extradited from Canada to the United States on April 12, 2023. “According to his plea agreement, from February 2017 until at least July 2017, Simon-Ebo conspired with others to perpetrate a BEC scheme.” According to the US authorities, fraudulent activities caused losses of more than $6 million to the victims.

article thumbnail

Feds Warn About Critical Infrastructure Ransomware Attacks, Vulnerabilities

eSecurity Planet

Secret Service issued a detailed advisory on the BlackByte Ransomware as a Service (RaaS) group, which has attacked critical infrastructure industries in recent months, among them government, financial and food and agriculture targets. CVE-2017-0144 : Similar to CVE-2017-0145. cybersecurity advisories in recent weeks.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

A deeper insight into the CloudWizard APT’s activity revealed a long-running activity

Security Affairs

In October 2022, Kaspersky researchers uncovered a malware campaign aimed at infecting government, agriculture and transportation organizations located in the Donetsk, Lugansk, and Crimea regions with a previously undetected framework dubbed CommonMagic. Since 2017, there have been no traces of Groundbait and BugDrop operations.

article thumbnail

Calculating the Benefits of the Advanced Encryption Standard

Schneier on Security

Extending the approach of looking back from 2017 to the larger national economy required the selection of economic sectors best represented by the 169 survey respondents. Still, I like seeing this kind of analysis about security infrastructure. Thus, the NPV from today's perspective is $8,772,000,000; the B/C ratio is therefore 70.2/1;

article thumbnail

Hunting the ICEFOG APT group after years of silence

Security Affairs

A security researcher found new evidence of activities conducted by the ICEFOG APT group, also tracked by the experts as Fucobha. Chi-en (Ashley) Shen, a senior security researcher at FireEye, collected evidence that demonstrates that China-linked APT group ICEFOG (aka Fucobha ) is still active. Pierluigi Paganini.

article thumbnail

Climate change predictions: Anticipating and adapting to a warming world

IBM Big Data Hub

The IPCC projects that water available for human use will continue to decline in North America, while water security will be at risk in Africa, Asia and South America. Droughts and water scarcity will also impact crop growth, undermining food security. Global Change Research Program, 2017. Copernicus, Jan.

article thumbnail

DoppelPaymer, a fork of BitPaymer Ransomware, appeared in the threat landscape

Security Affairs

In mid-2017, the group released BitPaymer ransomware (aka FriedEx) that was used in attacks against high profile targets and organizations. This new variant was behind a series of ransomware campaigns beginning in June 2019, including attacks against the City of Edcouch, Texas and the Chilean Ministry of Agriculture.”