Select language

IT Security News

SPAMfighter is an Internationally recognized anti-spam company with users in 238 countries/areas and we now support 21 different languages.

Follow SPAMfighter on Twitter or join our Facebook fan page or our G+ page to interact with us and other SPAMfighters. You are not alone out there.

December 2014

SPAMfighter News 2014/12/31

TorrentLocker Infects Around 40,000 Machines across the World - ESET

Security firm ESET released a new White paper revealing that the criminal gang behind the infamous TorrentLocker has managed to infect 40,000 systems in

...

SPAMfighter News 2014/12/31

Spam Containing Malicious Links Rises - Symantec

Security experts at security vendor Symantec stress that spammers and malware peddlers are continuously sending out emails with malicious links and

...

SPAMfighter News 2014/12/31

Experts Reveal that Spark Malware may be Re-birth of Trojan Alina

Csoonline.com published news on 18th December, 2014 quoting security experts as saying "A malware program dubbed Spark which steals data of payment

...

SPAMfighter News 2014/12/30

Security Researchers Identify ‘OphionLocker’ a Fresh Strain of Ransomware

According to security researchers, one fresh sample of crypto-ransomware is spreading online that has been named OphionLocker and which works with the aid

...

SPAMfighter News 2014/12/30

E-mail Accounts of NAU Targeted with Phishing Scam

Phishing e-mails targeting accounts of Flagstaff, Arizona (USA)-situated Northern Arizona University prompted security alerts by the Information Technology

...

SPAMfighter News 2014/12/30

Cyber-Criminals Doing Business of ‘Hacker Tutorials’ for Imparting Hacking Skills, Says Dell

Dell SecureWorks the security vendor recently discovered that cyber-crooks are doing business of 'Hacker Tutorials' that they're selling to new aspiring

...

SPAMfighter News 2014/12/29

New gTLDs Registered but Serving Phishing and Other Malicious Purposes


CSC a brand protection firm lately made a post on its blog quoting Counsel and Chief Information Security Officer Amy Mushahwar of ZwillGen PLLC a law

...

SPAMfighter News 2014/12/29

Las Vegas Sands Reveals Hack Targeted on it During February 2014


According to Las Vegas Sands Corp a casino company, it was hit with an online hack in February 2014 that left numerous servers on its network crippled

...

SPAMfighter News 2014/12/26

Zeus Evolves Into Fresh Variant, the Chthonic

Kaspersky the security company has just detected one fresh banker Trojan given the name Trojan-Banker.Win32.Chthonic.

Seemingly, Chthonic has

...

SPAMfighter News 2014/12/26

Virus Attacks BC E-mail Servers, but Normalcy Gained Soon After

The e-mail service of Canada's British Columbia was recently hit with a PC-virus, but now the services have been restored, published kelownanow.com dated

...

SPAMfighter News 2014/12/25

Unknown Hackers Compromise ICANN Systems

According to ICANN the agency for managing the worldwide system of TLDs (top-level domains), anonymous hackers lately hijacked its critical computers while

...

SPAMfighter News 2014/12/25

NRCS Reports of Scam E-mails Targeting Job-Hunting Namibian Internet-Users

According to NRCS (Namibian Red Cross Society), a number of Namibians seeking to get employed have been victimized with a scam e-mail offering them job

...

SPAMfighter News 2014/12/24

Google Bans Over 11,000 Domains Following Malware Infection on WordPress Sites

Google has banned over 11,000 domains marking them malevolent ever-since malicious software hijacked websites reliant on content management pertaining to

...

SPAMfighter News 2014/12/24

Co-operative Bank Latest Target of Phishing Campaign

A new phishing e-mail campaign has attacked Wellington, New Zealand-based Co-operative

...

SPAMfighter News 2014/12/23

Malwarebytes - Phishing Scam Exploiting Free CloudFlare SSL Certificate

Malwarebytes recently highlighted that cybercriminals have used a free SSL certificate from CDN (content delivery network) and DNS (Domain Name System)

...

SPAMfighter News 2014/12/23

Bogus E-mail Claiming Password Reset for Facebook Account Circulating; Experts

Spam mails posing as messages from Facebook asserting a resetting of password done for the recipient's Facebook account are presently hitting unsuspecting

...

SPAMfighter News 2014/12/22

Red October Campaign Revived with “CloudAtlas”

Threatpost.com reported on 10th December, 2014 quoting a warning of security experts as "The attackers behind the Red October APT (Advanced Persistent

...

SPAMfighter News 2014/12/22

Asprox Botnet Attributed with Over Three-Quarters of all Assaults during October 2014

Palo Alto Networks the security research company has just released its yearly Threat Landscape Review that estimates 80 percent of the entire worldwide Web

...

SPAMfighter News 2014/12/20

McAfee - Cyber-Espionage Likely to Increase Next Year


ZDNet.in reported on 9th December, 2014 quoting McAfee's annual threat landscape report as predicting that "Cyber-espionage and attacks on

...

SPAMfighter News 2014/12/20

Extremely Refined APT Campaign Targets Renowned Individuals


Experts of Blue Coat, a security firm, warn that a highly sophisticated and multifaceted advanced persistent threat (APT) is aiming persons holding

...

SPAMfighter News 2014/12/19

Phishers Using Logo of Norton Antivirus within Fake E-mails, Caution Security Experts

According to security researchers, Internauts should be wary of a phishing electronic mail

...

SPAMfighter News 2014/12/19

Major Security Breach Happens on CHARGE Anywhere

Securityweek.com reported on 9th December, 2014 that an electronic payment opening solutions giver CHARGE Anywhere, LLC revealed that a recent attack on its

...

SPAMfighter News 2014/12/18

Study - Advertisers Losing $6.3 Billion to Cyber Fraud in 2015

ZDNet.com reported on 9th December, 2014 stating that a new research report has disclosed that promoters will lose around $6.3 billion in 2015 to bots and

...

SPAMfighter News 2014/12/18

Destover Attack on PCs by Using Stolen Security Certificates from Sony

Kaspersky Labs has found that the huge breach carried out against Sony Pictures Entertainment has led to a seemingly side effect wherein the 'Destover'

...

SPAMfighter News 2014/12/17

Neverquest Trojan in New Updated Version Discovered

Security researchers, during November 2014, detected the notorious Trojan Neverquest in a new upgraded form attacking Web surfers, especially in North

...

SPAMfighter News - 2014/12/17

North Korea Not Behind Sony Hack, Asserts NDC

The National Defense Commission's Policy Department in North Korea (NK) has officially

...

SPAMfighter News 2014/12/16

Internauts Facing Heat of “Tyranny of the Police” Malware Email

Security firm MX Lab recently started to stop an email campaign of Trojan distribution with the subject line "Tyranny of the police."

...

SPAMfighter News 2014/12/16

Fraudulent E-mails with Parliament Logo Doing the Rounds

According to a warning by South Africa situated Cape Town legislature, a scam electronic mail displaying the Parliament's logo is circulating online,

...

SPAMfighter News 2014/12/16

Hackers Attack a Renowned Barrister in Auckland, New Zealand

Stuff.co.nz reported on 5th December, 2014 stating that friends and clients of a famous barrister of Auckland (New Zealand) namely Annabel Maxwell-Scott

...

SPAMfighter News 2014/12/16

Evidence Matching Help Comprehend Wiper Malware Hackers Employed on SPE

Security researchers seem to be successfully matching evidences related to the wiper malicious program, which made a mighty strike against Sony Pictures

...

SPAMfighter News 2014/12/15

Web Hack on Sony Pictures isn’t North Korea’s Play

Security experts in a recent statement acquitted North Korea from being responsible for the online assaults allegedly against SPE that had resulted in the

...

SPAMfighter News 2014/12/15

Bebe Stores Faces Major Breach of Data

Jsonline.com reported on 4th December, 2014 quoting a report of Brian Krebs, a Cyber Security Reporter, as "The Bebe women's clothing and fashion store

...

SPAMfighter News 2014/12/15

LG Electronics Consumers Become Target of New Phishing Scam, Caution Researchers

Users of LG Electronics may receive certain windfall gain notification from the company in one latest ...

SPAMfighter News 2014/12/15

Cyber-Attackers from Iran Hack into Energy, Airline Companies; Cylance

Cylance of USA has reported about hackers from Iran, who during 2012-14, have been invading the networks of a few number one ranked global infrastructure,

...

SPAMfighter News 2014/12/11

New POS Malware Available for $2,000 in Underground Markets


Computerworld.com reported on 2nd December, 2014 stating that a new type of point-of-sale malware dubbed 'LusyPOS' has been discovered and it is being

...

SPAMfighter News 2014/12/11

Cyber-Criminals Capitalize on Festival Shopping Spree, Target Internauts


According to Malcovery an Internet security firm, online-crooks are exploiting people shopping on the Net on the eve of festival by launching one

...

SPAMfighter News 2014/12/10

Malicious Links and Malware Rising Threat across Australia - Study

Trend Micro, a security firm, recently released a roundup report in third quarter said that there has been a steep hike in malicious links across Australia

...

SPAMfighter News 2014/12/10

Kaspersky - India 6th Largest Source of Spam Globally

A new study by Kaspersky Lab reveals that India may no longer be the world's leading sender of unwanted emails but it still has the dubious distinction of

...

SPAMfighter News 2014/12/9

Trojan Threatens Owners of Drupal, WordPress and Joomla Sites

Fox-IT, a security vendor located in Netherlands, says that cyber crooks are running a blackhat SEO (search engine operation) operation which is threatening

...

SPAMfighter News 2014/12/9

FireEye Discovers New Hacking Gang - ‘FIN4’

Security firm FireEye recently published a report analyzing a hacker group known as FIN4 which has targeted several leading companies since mid-2013.
...

SPAMfighter News 2014/12/8

Symantec - “Regin” Extremely Sophisticated Cyber Espionage Tool

Security firm Symantec has revealed the details of an extremely classy cyber espionage tool known as "Regin" and says that it has been used in a

...

SPAMfighter News 2014/12/8

DVLA Warns about Scam Emails which are Impersonating it

Telegraph.co.uk reported on 28th November, 2014 stating the claim of the agency as "Fraudsters posing as DVLA (Driver and Vehicle Licensing Agency) are

...

SPAMfighter News 2014/12/6

Following SPE Cyber-assault, other US Businesses get FBI Alert


FBI of United States has cautioned the country's business houses against hackers who're utilizing malware for waging destructive cyber-assaults after

...

SPAMfighter News 2014/12/6

CryptoLocker holds numerous Internet-users to Ransom within Central Queensland



The notorious PC-virus CryptoLocker has made a comeback and it is wreaking increasing havoc unlike ever-before since some dozens of Internauts

...

SPAMfighter News 2014/12/5

Parking Service Facilitator’s Networks Hacked for Payment Card Details


The parking management facilitator SP+, of late, declared that hackers intruded into the networks at 17 service stations out of its total existing

...

SPAMfighter News 2014/12/5

Fresh POS Malware seemingly within Beta-testing Stage; Trend Micro


Trend Micro the security company, of late, detected one fresh POS (point-of-sale) malware which it named TSPY_POSLOGR.K, but according to the firm,

...

SPAMfighter News 2014/12/4

Spam Propagates Faster from Hacked E-mail, Find Researchers


According to researchers, junk e-mails propagate faster if they're distributed from compromised or what can be hacked electronic mail accounts, so

...

SPAMfighter News 2014/12/4

ACCC Warns about Fake Undelivered Parcel Messages


In Australia, ACCC (Australian Competition and Consumer Commission), which works to safeguard the citizens against scams, recently issued an alert

...

SPAMfighter News 2014/12/3

US and UK Masterminds of Regin Malware


THE INTERCEPT PUBLISHED a latest report on 24th November, 2014 stating that Symantec, a security firm, recently identified a complex malware known as

...

SPAMfighter News 2014/12/3

Cybercriminals Preloading Chinese E-Cigarettes with Malware


According to recent reports, the increase in popularity of e-cigarettes in the United States and Western Europe has led to the potential of malware

...

SPAMfighter News 2014/12/2

Enterprises Falling Short of Basic Cyber-Security, Comments Specialist

In a recent statement Neira Jones renowned security expert emphasized that companies were yet falling short of adequately safeguarding themselves against

...

SPAMfighter News 2014/12/2

Bromium Assesses Crypto-Ransomware in Detail

Bromium the security company in its most recent research paper titled "Understanding Crypto-ransomware" examines the manner in which attack by

...

SPAMfighter News 2014/12/1

CyberArk - Hackers Using Malware to Exploit Privileged Accounts

Csoonline.com reported on 19th November, 2014 quoting a recent report released by CyberArk software, Ltd., an Israel-based vendor of security solutions for

...

SPAMfighter News 2014/12/1

16 Persons Arrested in European Crackdown over Use of Spyware Tools

ZDNet.com reported on 24th November, 2014 stating that the European crackdown has resulted in the arrest of sixteen individuals who were involved in the use

...