Select language

IT Security News

SPAMfighter is an Internationally recognized anti-spam company with users in 238 countries/areas and we now support 21 different languages.

Follow SPAMfighter on Twitter or join our Facebook fan page or our G+ page to interact with us and other SPAMfighters. You are not alone out there.

November 2014

SPAMfighter News 2014/11/29

Security Experts Warn that New PayPal Scam Emails Target Innocent Users


Softpedia.com published news on 20th November, 2014 quoting a warning of security experts as "cybercriminals have started a fake campaign to

...

SPAMfighter News 2014/11/29

Seculert says that Domain Generation Algorithms Developing like Malware


According to security firm Seculert, Domain generation algorithms (DGA) are developing very much like malware and have been described as a desired

...

SPAMfighter News 2014/11/28

Increased Usage of Encryption Perfect for Concealing Malware - Experts

The growing usage of encryption to answer privacy issues is generating ideal conditions for cyber-crooks to cover malware inside the encrypted transactions

...

SPAMfighter News 2014/11/28

Fresh Feature of Citadel Trojan Helps Compromise Password Managers

According to researchers from IBM-Trusteer a security company, the notorious Trojan Citadel's creators who, in the past built an enormous botnet with the

...

SPAMfighter News 2014/11/27

Higher Education Becoming Victims of Spear-Phishing Assaults, finds REN-ISAC

REN-ISAC (Research and Education Networking Information Sharing and Analysis Center) a vital element of the plan for higher education aimed at enhancing

...

SPAMfighter News 2014/11/27

Email Account of Chairman of Cheltenham RNLI Hacked

Gloucestershireeecho.co.uk reported on 18th November, 2014 stating that Internet users have been warned to look for an elaborate email scam as John Couch,

...

SPAMfighter News 2014/11/26

IAB Fights Cyber-Crime, Asks Law Enforcement to Join

The Anti-Malware Working Group of IAB is implementing joint action with FBI (Federal Bureau of Investigation) as well as United States Department-of-Justice

...

SPAMfighter News 2014/11/26

Attackers Clandestinely Distribute Malware by Using Ad Networks

According to Trend Micro, cyber-criminals in a new assault against corporate users are utilizing FlashPack an attack toolkit as the latter download

...

SPAMfighter News 2014/11/25

Vanderbilt University Once Again Confronts Phishing Attack

Hackers recently executed one dangerous phishing scam on the e-mail users of Vanderbilt

...

SPAMfighter News 2014/11/25

Steam Users Targeted with Malware through the Platform’s Chat Utility

Security researchers have issued an alert to Steam users regarding one malware strain which cyber-crooks are disseminating through the chat system of the

...

SPAMfighter News 2014/11/25

CDC Server Tainted with Malware from August 2012

The Central Dermatology Center (CDC) of North Carolina lately stated that malware had contaminated a server out of the many at its premise in spite of the

...

SPAMfighter News 2014/11/24

Sheriff’s Office Forced to Pay Ransom to Online Extortionists

A PC at the Dickson County (Tennessee, USA) Sheriff's Office was recently attacked with the CryptoWall ransomware, leading to numerous files becoming

...

SPAMfighter News 2014/11/24

ESET - Malicious Email Campaign Exploits Just Concluded G20 Summit

ESET, a security firm, says that a fresh targeted attack has been using the just concluded G20 summit as a lure which was held at Brisbane, Australia

...

SPAMfighter News 2014/11/24

Beijing Police Arrested Alleged Creators of WireLurker Malware

PCWorld.com reported on 14th November, 2014 stating that Beijing Police have arrested three people suspected to be developing the "WireLurker' malware

...

SPAMfighter News 2014/11/21

Trend Micro Observe that Keyloggers Being Used More by Cybercriminals

Security firm Trend Micro recently released a research paper that throws light on keyloggers, deceitful but still efficient tools which cybercriminals are

...

SPAMfighter News 2014/11/21

Iron County Alerts Residents about Fraudulent E-mails

The Utah, USA situated Iron County residents are being cautioned from their Sheriff's Office that a scam e-mail, currently in circulation, is targeting

...

SPAMfighter News 2014/11/20

Law Enforcement Officials Arrest Man Operating Silk Road 2.0

Agencies of law enforcement have detained Blake Benthall in San Francisco because the man, aged 26-yrs, allegedly owned Silk Road 2.0 a market of illicit

...

SPAMfighter News 2014/11/20

Human Rights Organizations under Pressure from Cyber-Assaults

Think Tank Citizen Lab, of Canada which operates under the Munk School of Global Affairs of University-of-Toronto recently released a report that states how

...

SPAMfighter News 2014/11/19

Kaspersky - ‘Darkhotel’ Espionage Attack Targets Executives Using Hotel Internet

Kaspersky, a computer-security firm, recently said that travelling business executives have been victimized by an espionage attack known as Darkhotel which

...

SPAMfighter News 2014/11/19

Cyber-Criminals Using Codes/Methodologies Typical in APT Assaults, Says Sophos

One new threat scam, which Sophos the security company has named "Rotten Tomato," indicates how ordinary hackers currently use codes and

...

SPAMfighter News 2014/11/18

Phishing E-mails Continue to be Astonishingly Effective

Google in its new security report shows how phishing electronic mails - bulk messages

...

SPAMfighter News 2014/11/18

Facebook Hit with Phishing Scam Designed for Stealing Account Credentials

According to security researchers, cyber-criminals are running one new phishing e-mail

...

SPAMfighter News 2014/11/17

Spin.com Contracts Malware Passes Infection to Visitors

Researchers at Symantec the security company, on 27th October 2014, noticed that visitors to Spin.com a widely known website for news, music as well as

...

SPAMfighter News 2014/11/17

Internet Society and ITU Partner Towards Combating Spam

The Internet Society and ITU (International Telecommunication Union) recently endorsed an agreement towards eradicating junk e-mails together as spam

...

SPAMfighter News 2014/11/17

AppRiver Spotted Two Separate Phishing Campaigns Impersonating Amazon

Web and email security researchers of AppRiver have intercepted two types of phishing

...

SPAMfighter News 2014/11/15

Fresh Backoff Point-of-Sale Malware Strain ‘ROM’ Detected, Says Fortinet

Fortinet the security company recently intercepted ROM a malicious program, which is one fresh and increasingly advanced edition of the POS (point-of-sale)

...

SPAMfighter News 2014/11/15

Booking.Com, a Website for Hotel Booking, Confirms Online Scam

Ibtimes.co.uk reported on 8th November, 2014 stating that the hotel booking website Booking.com has been forced to reveal the theft of thousands of pounds

...

SPAMfighter News 2014/11/14

Trojan Rovnix Infects More Than 130K UK PCs, Finds BitDefender

BitDefender has cautioned that more than 130K PCs inside United Kingdom are tainted because of Trojan Rovnix, the info-grabbing malware, within one botnet

...

SPAMfighter News 2014/11/14

Pandalabs Revealed that Q3 Spike Sees 20 Million New Malware Strains

Pandalabs in its third quarterly report for Q3-2014 revealed that cybercriminals have taken the fast lane to steal and rob by creating over 20 million fresh

...

SPAMfighter News 2014/11/13

Poweliks Trojan Virus Surging Continuously, finds Symantec

Symantec the security company has been observing a rise in infections from the Poweliks Trojan, published scmagazine.com dated November 3, 2014.

...

SPAMfighter News 2014/11/13

Fresh Phishing Scam Masquerades as ‘Windows Outlook,’ Warn Researchers

Security researchers warn that a phishing e-mail posing as a message from "Windows

...

SPAMfighter News 2014/11/13

Apple Devices at Risk of Fresh Malware, says Researchers

Security researchers from Palo Alto Networks have discovered one virus which they liken to a most enormous scale malware never observed earlier as it

...

SPAMfighter News 2014/11/13

New Spam Tactic Leverages Hijacked .edu Websites for Proliferating Zeus

According to PhishMe the security company, one fresh spam mail run is leveraging hijacked .edu domains as it disseminates the notorious banker Trojan

...

SPAMfighter News 2014/11/13

Emails About Fake Traffic Infringement Hit Residents of NSW

Computerworld.com.au reported on 4th November, 2014 stating that authorities in New South Wales, Australia are warning people to be careful about a fake

...

SPAMfighter News 2014/11/11

Pony Malware Being Spread Through Invoice-Themed Email Campaign

Softpedia.com reported on 28th October, 2014 quoting Avast, a security firm, as saying "A fresh email campaign has been spotted which delivers Pony

...

SPAMfighter News 2014/11/11

G DATA: Fresh RAT ‘COMpfun’ Employs New Persistence Mechanism

Security experts of security firm G DATA have recognized a fresh RAT (Remote Administration Tool) which uses a novel persistence mechanism which has never

...

SPAMfighter News 2014/11/10

Unsolicited E-mails with Malicious Attachment Disguise as Bitstamp Exchange Facilitator

Spam mails asserting that they're from the renowned exchange facilitator Bitstamp notify Internauts that there has been a modification of information

...

SPAMfighter News 2014/11/10

Cyber-Criminals Exploit ACCC’s Name in New E-mail Scam

Scammers are exploiting ACCC's name in Australia, an organization which safeguards people against Internet frauds within the country, while trying to so

...

SPAMfighter News 2014/11/10

Assume Every Drupal 7 Site Was Compromised Unless Patched Instantly

Threatpost.com reported on 30th October, 2014 quoting a warning of the maintainers of the Drupal CMS (content management system) as "any website owners

...

SPAMfighter News 2014/11/8

Spammers Disseminate Free Pizza Voucher E-mails for Filling up Asprox Botnet


According to Cloudmark the security company, cyber-criminals are distributing spam mails, offering coupons to buy pizza for free, while trying to

...

SPAMfighter News 2014/11/8

Popsci Website Installing Malicious Software on Visitors’ PCs, Says Websense


Websense the security company has found that Popular Science a top science reference website popularly called Popsci is under hackers' control so

...

SPAMfighter News 2014/11/8

Breyer Horses Online Site is Malware Tainted


A lot of personal information with data on credit/debit cards too that belonged to consumers who bought items via the Breyer Horses online site namely

...

SPAMfighter News 2014/11/7

Microsoft Draws Attention to Spike in Crowti Ransomware

Threatpost.com reported on 29th October, 2014 stating that researchers of Microsoft have identified a rise in Crowti which is identical to CryptoLocker

...

SPAMfighter News 2014/11/7

Experts Recognize New Malware Communicating with Gmail

Bgr.com published news on 29th October, 2014 quoting researchers as saying "a new piece of malware has been discovered which can spy on computer of the

...

SPAMfighter News 2014/11/6

Spam Mails about Bogus Money Transfer Increasing; Symantec

According to Symantec the security company, its researchers have lately found a rise in spam mails that are requests for wire transfer which executives and

...

SPAMfighter News 2014/11/6

‘Industrial Control Systems’ Get Hacked with Notorious BlackEnergy Malware

ICS (industrial control system) maneuvers operating human-machine interface (HMI) computer program that some suppliers are providing are getting attacked in

...

SPAMfighter News 2014/11/6

DHS Warns - Dyre Being Used to Rob Banking Credentials

Threatpost.com reported on 28th October, 2014 stating that the Department of Homeland Security (DHS) formally sounded the alarm recently on Dyre saying that

...

SPAMfighter News 2014/11/6

Cybercriminals Changed Tactics and Started Using ‘Dridex’ to Steal Banking Credentials

According to researchers of Palo Alto Networks, cybercriminals using Dridex banking Trojan to steal sensitive information of Internet users have changed the

...

SPAMfighter News 2014/11/3

Phishing E-mails Targeting Microsoft Accountholders, Caution Experts

Security researchers have just warned about scam e-mails, which asserting as being sent from Microsoft while notifying Internauts that they will soon have

...

SPAMfighter News 2014/11/3

Malware for Filching Business and Government Data has Russia’s Support

According to FireEye the security company, malware created for capturing sensitive data that overseas governments and other businesses maintain is being

...

SPAMfighter News 2014/11/1

Phishing E-mails Target Students of Miami University


Scammers are distributing fake e-mails pretending to be messages from Oxford, Ohio, USA based Miami University as they strike the mailboxes of

...

SPAMfighter News 2014/11/1

Malicious E-mail Scam Pretending to Provide Air Ticket Identified


According to Cyveillance, a security company, one malware-laced spam mail run, spotted over a month back, alluring Internauts for clicking on bogus

...