Select language

IT Security News

SPAMfighter is an Internationally recognized anti-spam company with users in 238 countries/areas and we now support 21 different languages.

Follow SPAMfighter on Twitter or join our Facebook fan page or our G+ page to interact with us and other SPAMfighters. You are not alone out there.

December 2015

SPAMfighter News 2015/12/31

ProxyBack Malware Transforms Contaminated PCs into Bots Working as Internet Proxies


According to researchers from security firm Palo Alto Networks, they have found one fresh kind of malware, which is called ProxyBack, contaminating

...

SPAMfighter News 2015/12/31

New Mobile Malware for Android Discovered


Malware developers continuously find newer methods for infecting people's gadgets. Some of the methods are so effective that the resultant malware

...

SPAMfighter News 2015/12/30

Teen Boy Hacks Actresses’ Social Media, Cloud Accounts, Downloads Photos and Demands Ransom


Authorities arrested a boy, aged 16, because he allegedly hacked into Tina Chopra a TV star's social media and cloud storage accounts, and then

...

SPAMfighter News 2015/12/30

Malware from Piracy Websites Yield USD70m


With piracy a problem rampant on the Internet, members of online community have taken up the subject for hot debate. A report that the Digital

...

SPAMfighter News 2015/12/30

A Bahamian Man Arrested in US for Hacking Emails of Celebrities


Bloomberg.com published a report on 23rd December, 2015, quoting a statement of federal prosecutors of New York that Alonzo Knowles, a Bahamian aged

...

SPAMfighter News 2015/12/29

Turkey Suffering Cyber Assaults Never So Intense Before


The Internet management cell of Turkey reports that the country's Internet since, Money 21st December 2015, has been undergoing continuous

...

SPAMfighter News 2015/12/29

Pentagon Develops Malware to Launch Cyberattack on Islamic State


The Pentagon is considering to expand its action and scope of cyberattacks against Islamic State because more forceful efforts to deactivate the

...

SPAMfighter News 2015/12/28

Social-Networking Websites being Used for Spreading Malware


Zscaler in their blog post dated December 10, 2015 recently cautioned Portuguese-speaking Brazilian Internauts that cyber-criminals, by employing

...

SPAMfighter News 2015/12/28

Hyatt Hotels Become Target of Malware Stealing Payment Card Details


The billion dollar earning Pritzker family that controls Hyatt the fourth biggest chain of hotels has cautioned about a security hack starting October

...

SPAMfighter News 2015/12/24

Six Admit to Committing Theft of $100m in Software Piracy Incident


Six people in United States admitted having committed software piracy of over $100m when they stole Windows XP, believably a massive piracy plot that

...

SPAMfighter News 2015/12/24

Risk Exists in Digital Devotions - Malware Discovered on Hundreds of Quran & Bible Apps


It's a common belief in certain circles that religious sites are having more malware than porn sites on the Internet, a similar trend seems to be true

...

SPAMfighter News 2015/12/24

Power Grid of U.S. Subjected to Continuous Foreign Hacks


The investigation started when Brian Wallace, a security researcher, found that hackers, probably in Iran, had oppressed vulnerability in the network

...

SPAMfighter News 2015/12/23

Nemucod Malicious Program Disseminates TeslaCrypt Ransomware Worldwide


A new Trojan Nemucod is showing a large number of detections. It is a downloader malware because it pulls down another malicious program floating on

...

SPAMfighter News 2015/12/23

African Hacker syndicate Wreak Havoc for Nigerian Businesses


A well designed African hacker syndicate targeting a huge number of companies all over Nigeria has been identified as it launched fresh fraud threats

...

SPAMfighter News 2015/12/22

Twitter Alerts Its Users about - State Sponsored Actors


Twitter recently cautioned a group of its users whom they assumed to be hacked by some state sponsored hackers. The Guardian published news on 14th

...

SPAMfighter News 2015/12/22

Macro Malware Reappears


The term 'Macros' is referred to instructions that computer applications issue, prominently as Microsoft Word issues and uses macros for obtaining

...

SPAMfighter News 2015/12/21

Youth Detained for Alleged Hack into VTech Database


The Southeast Regional Organized Crime Unit of England recently declared the detention of an individual, name not publicized, because he allegedly

...

SPAMfighter News 2015/12/21

New Backdoor Trojan LATENTBOT Discovered


FireEye the security company states, its researchers have discovered one fresh sample of malicious software known as LATENTBOT that while spreading

...

SPAMfighter News 2015/12/18

Websites to Search Torrent Links Delivering Malware to 12m Visitors Every Month


A misconceived notion about websites used to search torrent files is that they aid in conducting piracy. While such websites are the KickAss Torrents

...

SPAMfighter News 2015/12/18

Personal Credentials of 60 Million People Targeted


Paul J. Fishman, U.S. Attorney, announced that three men from Maryland, Florida and New Jersey are accused for a wide-ranging computer hacking and

...

SPAMfighter News 2015/12/18

A botnet comprising Infected Cell-Phones Triggers DDoS


During any DDoS (Distributed Denial of Service) assault, the attackers try to disable an Internet service via sending massive volumes of traffic,

...

SPAMfighter News 2015/12/17

Researchers Cover Messages in a Sea of Spam


Quantum cryptography and various exotic ways are tried by the researchers to maintain your missives to be safe; however there is a new one: junk mail.

...

SPAMfighter News 2015/12/17

Anonymous Hacker Group Shuts Down Trump Tower Site


Anonymous has conducted several digital wars against the Ku Klux Klan, the Islamic State (ISIS), and the government, to name a few. However, the group

...

SPAMfighter News 2015/12/16

TeslaCrypt Purveyors Execute Extremely Powerful Spam Attack


TeslaCrypt a crypto-malware came to be first noticed during the former part of 2015. Similar as any crypto-malware TeslaCrypt, whose other name is

...

SPAMfighter News 2015/12/16

Hacking Attacks against Apple to Rise during 2016, Caution Experts


According to security experts, online criminals are attacking the devices of Apple more-and-more with the coming year (2016) set to witness increased

...

SPAMfighter News 2015/12/15

‘Pawn Storm,’ a Cyber-Espionage Gang from Russia now more Advanced


According to Kaspersky Lab, a cyber-espionage gang from Russia going by the name Pawn Storm recently employed a set of fresh tools within a still

...

SPAMfighter News 2015/12/15

Black Atlas campaign Targets SMBs, says Trend Micro


According to Trend Micro the security company, some sophisticated cyber-criminals have changed the function of penetration testing devices for hacking

...

SPAMfighter News 2015/12/15

Anti-Spam Legislation – Will it Actually Halt Spam


Although it is a fact that Canadian Anti-Spam Legislation (CASL) is so unsuccessful, but it is very difficult to believe on the fact. General Counsel,

...

SPAMfighter News 2015/12/14

Scam Emails Imitating Intuit QuickBooks Caught – MX Lab


Scmagazine.com reported on 2nd December, 2015, stating that security firm MX Lab recently has found a new Trojan distribution campaign via email,

...

SPAMfighter News 2015/12/14

Ponmocup Botnet Infected 15 Million Users since Past Nine Years


Softpedia.com reported on 3rd December, 2015, stating that a mammoth botnet known as Ponmocup, was hiding in shadows during the last nine years. As

...

SPAMfighter News 2015/12/11

Woolies Warns their Customers about Phishing Email Scam


News.com.au reported on 3rd December, 2015, stating that WOOLWORTHS has issued a warning after customers received phishing emails posing as surveys

...

SPAMfighter News 2015/12/11

LinkedIn Getting Continually Hacked into User Accounts


According to Symantec, LinkedIn, which boasts of 400m-and-more users, is getting to be the latest online site which hackers are making use of for

...

SPAMfighter News 2015/12/11

CRTC Utilizes CASL for Assisting Law Enforcement in Disrupting Cyber Attacks


The federal telecommunications and broadcast regulator of Canada, CRTC has said that it used its official empowerment, like never before, within the

...

SPAMfighter News 2015/12/10

Ransomware that caused Considerable Destruction is now Cracked


According to security researchers, a hitherto hard to crack piece of ransomware, which did tremendous destruction, is now under control with its

...

SPAMfighter News 2015/12/10

Phishing Scam Targeting Employees of University of Illinois


The Urbana-Champaign, Illinois, USA-based University of Illinois is under the spell of a new e-mail scam targeting its employees as well as their

...

SPAMfighter News 2015/12/9

Nuclear EK Used for Spreading Ransomware CryptoWall 4.0


Brad Duncan Security Researcher at Rackspace has found that exploit kits, in particular the Nuclear Exploit Kit is being used for disseminating the

...

SPAMfighter News 2015/12/9

Malvertising Attacks Hundreds of Porn Sites


IBTimes published news on 3rd December, 2015, quoting security experts recently as saying that criminals targeted many pornographic sites by using

...

SPAMfighter News 2015/12/9

E-mail Scam Targeting West Virginia Residents, Warns AG


Patrick Morrisey Attorney General of West Virginia has issued an alert to inhabitants of the place for being vigilant of scammers attempting at

...

SPAMfighter News 2015/12/8

Malware Attack Strikes a Popular Magazine’s Website


A malware attack has struck publishing platform WordPress causing some renowned websites to be affected, including one of Reader's Digest the magazine

...

SPAMfighter News 2015/12/8

Alaskans Targeted with Spear Phishing Attacks


BBB, looking after commercial activities in Western Washington, Oregon and Alaska, is being cautioned about a new wave of cyber assaults targeting

...

SPAMfighter News 2015/12/7

Putrajaya Denies News of Any Information on Buying


Themalaymailonline.com published news on 1st December, 2015, quoting Putrajaya, the federal administrative capital of Malaysia, as saying recently

...

SPAMfighter News 2015/12/7

Officials of America Observe Surge in Cyber-Espionage Attacks against Iran


Newsmax.com reported on 24th November, 2015, quoting American officials and private security groups as saying: "We observe a surge in

...

SPAMfighter News 2015/12/7

APT Crime Group with China Connections Attacks HK


An APT crime group having connections with China and thought as being behind highly targeted assaults aimed at ministries and governments of foreign

...

SPAMfighter News 2015/12/4

Rogers Media Fined $200,000 Over Anti-Spam Act Violation


Rogers Media recently acquiesced with paying fine valuing $200,000 to Canadian Radio-television and Telecommunications Commission (CRTC) because it

...

SPAMfighter News 2015/12/4

Nanaimo Islander Evades Deceiving ITunes Email Amounting to $9,000


Cheknews.ca reported on 27th November, 2015, stating that a resident of Nanaimo (Vancouver, British Columbia) almost lost $9,000 after being attacked

...

SPAMfighter News 2015/12/3

Destover Wiping Malware’s Toolset Discovered


A new set of two tools integrated with Destover a wiping malware is helping the data-removing program spread its attack when navigating from one

...

SPAMfighter News 2015/12/3

Malware Infects Website of ASEAN-US Summit – F-Secure


Softpedia.com reported on 24th November, 2015, stating that F-Secure, a US-based cyber -security vendor, is reporting about an incident which happened

...

SPAMfighter News 2015/12/3

Hacker Gang Stole 1.2bn Credentials, States FBI


According to FBI, a hacker after propagating online that he could produce user account details from twitter.com and facebook.com is now suspected of

...

SPAMfighter News 2015/12/2

Malvertising Operation Exploiting Online Videos Stayed 60 Days, Not 12-hrs


A new research by ClarityAd that monitors malvertising shows that an attack with malicious ads, which exploits online movie strips for poisoning

...

SPAMfighter News 2015/12/2

European organizations not Sure Whether they’re Victims of Targeted Assaults


According to one fresh study, European businesses have become ever-more serious about the security of their data; however, they continue to be unsure

...

SPAMfighter News 2015/12/1

Retailers of US are Alerted after Detection of Serious PoS Malware


infosecurity-magazine.com reported on 24th November, 2015, stating that security experts of iSIGHT Partners, a cyber threat intelligence firm, are

...

SPAMfighter News 2015/12/1

After One Root Certificate Another Detected on Dell Computers Along with Tracking Vulnerability


Following the discovery of one root certificate that of its own performed digital signatures within Dell laptop and desktop PCs enabling exploitation

...