Select language

IT Security News

SPAMfighter is an Internationally recognized anti-spam company with users in 238 countries/areas and we now support 21 different languages.

Follow SPAMfighter on Twitter or join our Facebook fan page or our G+ page to interact with us and other SPAMfighters. You are not alone out there.

February 2015

SPAMfighter News 2015/2/28

Online Assaults against Financial Sector Fell during 2014, says Kaspersky


Kaspersky the security vendor has just released a report titled "Financial Cyber Threats in 2014" according to which, cyber assaults

...

SPAMfighter News 2015/2/28

FBI Online Scam Strikes Flint Resident


Police from Flint (Michigan) has reported that a man who purchased one PC sold at a local pawn shop became subject to an Internet scam involving the

...

SPAMfighter News 2015/2/28

Bank of Ireland Cautions Accountholders about Phishing E-mails


ESET the cyber-security company has urged end-users to be wary of a scam e-mail that's directing to provide the account credentials of Bank of

...

SPAMfighter News 2015/2/27

Lenovo, a Computer Brand, Blamed for Shipping Laptops with Adware

Money.cnn.com reported on 19th February, 2015 stating that computer brand Lenovo has been shipping laptops which are pre-installed with malware causing

...

SPAMfighter News 2015/2/27

Hacked Porn Site RedTube Results in Malware for Visitors

Malwarebytes the security company of late discovered an attack targeting the widely accessed porn website RedTube that receives 300m visitors on a monthly

...

SPAMfighter News 2015/2/26

IRS Warns Taxpayers about Scam Emails

Nola.com reported on 19th February, 2015 stating that the IRS (Internal Revenue Service) or the taxing agency of US is announcing about a new online scam

...

SPAMfighter News 2015/2/26

Experts Discovered Cyber Weapon Authored by French Hackers

Cbronline.com reported on 19th February, 2015 stating that security researchers analyzed and discovered that French hackers apparently developed a malware

...

SPAMfighter News 2015/2/26

Co-Author of Blackshades Pleads Guilty in US Court

Usatoday.com reported on 18th February, 2015 stating that Alex Yucel, the co-author of Blackshades malware which infected more than a half-million computers

...

SPAMfighter News 2015/2/25

Website of Celebrity Chef Jamie Oliver Compromised with Malware

Malwarebytes, a security firm, says that the website of celebrity chef Jamie Oliver is infecting with malware 10 million visitors per month on an average

...

SPAMfighter News 2015/2/25

Peddlers of Vawtrak Employing Macro-based Attacks - Trend Micro

Net-security.org published a report quoting security firm Trend Micro as saying "Cybercriminals distributing new versions of Vawtrak banking Trojan are

...

SPAMfighter News 2015/2/24

Hackers Attacking Institutions Inside Israel; Trend Micro

Trend Micro the security software company that unearthed 2 different hacking campaigns says that a hacker gang speaking Arabic language has been attacking

...

SPAMfighter News 2015/2/24

Customers of Amazon Tricked With Phishing Email Campaign - Experts

Softpedia.com published news on 17th February, 2015 according to which security experts warned that a malicious campaign has targeted the users of global

...

SPAMfighter News 2015/2/24

Arabic Online Spying Gang Targeting in Middle East Countries; Kaspersky

Kaspersky Lab the security company has found one cyber espionage gang going by the name "Desert Falcons" which targeted many individuals and

...

SPAMfighter News 2015/2/23

New Phishing Campaign Targeting Customers of FirstBank

Batblue.com published news on 13th February, 2015 according to which security researchers discovered a new phishing email campaign targeting customers of

...

SPAMfighter News 2015/2/23

Bogus AdwCleaner Disseminated Via Fresh Scareware Scam

According to security researchers, a new scareware campaign is running profusely as it thrusts one bogus edition of AdwCleaner, the widely used freeware

...

SPAMfighter News 2015/2/21

Source Code of RIG Attack Toolkit Published Online


A person asserting he is one amongst others who created the RIG attack toolkit seems to have revealed one pretty latest edition of the toolkit's

...

SPAMfighter News 2015/2/21

Phishing E-mails Targeting Users of Apple iCloud, says Sophos


Sophos warns that hackers are attacking end-users of Apple iCloud by sending them fraudulent phishing e-mails that filch financial information.
...

SPAMfighter News 2015/2/20

Fife Councilor Cautions about E-mail Scam about Tax-Refund

Dave Dempsey, Conservative Group Head of Fife recently, cautioned about one advanced Internet scam promising victims reimbursement of tax payment, thus

...

SPAMfighter News 2015/2/20

Chinese Cyber Spies Infected Forbes.com

Softpedia.com reported on 11th February, 2015 stating that security researchers discovered a malicious campaign believed to be targeted in nature and

...

SPAMfighter News 2015/2/19

Phishing Toolkits are Now More Sophisticated, says Symantec

According to Symantec the security company, its exploration of the phishing toolkit market reveals the way such toolkits bought and sold enable e-mail

...

SPAMfighter News 2015/2/19

OpenDNS Intercepts Fresh PayPal Phishing Scam

OpenDNS Security Labs discovered one extensive phishing scam aimed at people using PayPal the well-known facilitator of Internet-based payments, a news that

...

SPAMfighter News 2015/2/19

Damballa Shows Failure of Most Anti-Viruses in Detecting Malware

Damballa the security company in its new "Q4 2014 State of Infections Report" says that anti-virus software can't detect 70% of contaminations

...

SPAMfighter News 2015/2/18

Suspected Online Hacker from Latvia Extradited to USA for Undergoing Prosecution

Deniss Calovskis, aged 29 and a programmer was lately extradited from Latvia to USA for undergoing trial because he seemingly belonged to one worldwide

...

SPAMfighter News 2015/2/18

RSA - DNS Poisoning Being Employed Against Brazilian Boletos

Securityweek.com published a recent report of RSA on 10th February, 2015 stating that in recent months, cyber crooks have began depending on DNS (Domain

...

SPAMfighter News 2015/2/18

Cisco - New Malware-Laced Spam Campaign Hits Corporate Users

HELP NET SECURITY published news on 10th February, 2015 quoting security firm Cisco as "A well designed and extremely genuine-looking spam email

...

SPAMfighter News 2015/2/17

Security Breach of Anthem Being Exploited with Phishing Attacks


Theverge.com reported on 7th February, 2015 quoting a warning in an official statement by the firm as "During first week of February, fraudsters

...

SPAMfighter News 2015/2/17

Google - Over 214,000 Individuals Banned for Bad Ads in 2014


Theguardian.com published news on 4th February, 2015 quoting Google's recent announcement as "We have banned more than 214,000 individuals and

...

SPAMfighter News 2015/2/17

Fileless Ransomware Distributed Through Malvertising Campaigns


Security researchers of security firm Invincea have been watching a malvertising scam in which threat actors exploited Flash Player exploits and

...

SPAMfighter News 2015/2/16

Locals of UK Cautioned About Fake Lottery Emails

Dorsetecho.uk reported on 2nd February, 2015 stating that people across UK are being cautioned about fake emails which announce that they have won a

...

SPAMfighter News 2015/2/16

Circor International Delivers Malware through Emails - Dynamoo’s Blog

Softpedia.com published news on 3rd February, 2015 quoting Conrad Longmore, Security Researcher of Dynamoo's Blog, as saying "Malware is being

...

SPAMfighter News 2015/2/16

AG of West Virginia Cautions Students about Job Scams

Huntingtonnews.net reported on 3rd February, 2015 stating that Patrick Morrisey, Attorney General of West Virginia (US) recently urged West Virginians to be

...

SPAMfighter News 2015/2/13

Omaha Company Became Victim of International Online Scam

Omaha.com reported on 5th February, 2015 stating that corporate cybercrime internationally hit The Scoular.co. which is one of Omaha's (Nebraska, US) oldest

...

SPAMfighter News 2015/2/13

Japanese Hacker Jailed for Sending Prank Death Threats

Securityweek.com reported on 4th February, 2015 that a 32 year old Japanese hacker, Yusuke Katayama, was jailed recently for his high-stakes games with the

...

SPAMfighter News 2015/2/13

India Ranked Second in Sending Pre-VD Spam Emails - Trend Micro

Security vendor Trend Micro recently revealed that India ranks second in the log of countries distributing spam emails and this unfortunate threat will

...

SPAMfighter News 2015/2/12

Scam Emails about Suspended Facebook Account Currently Rolling

HELP NET SECURITY published news on 3rd February, 2015 stating a recent warning of security experts as 'Fake emails about suspension of Facebook account are

...

SPAMfighter News 2015/2/12

Customers of O2 Receive Phishing Emails but Company Denies Breach

Itproportal.com reported on 4th February, 2015 stating O2's patrons suspected that their mobile operator might have been undergone a massive security breach

...

SPAMfighter News 2015/2/10

FireEye - Syrian Rebels Lose Critical Information to Hackers

Securityweek.com published a report on 2nd February, 2015 quoting a recent revelation by security firm FireEye as "Syrian opposition groups lost

...

SPAMfighter News 2015/2/10

Experts Observe that an EK other than Angler Being Employed by Hackers

Cbronline.comon published a report on 5th February, 2015 quoting many security researchers as "Hackers are using an exploit kit other than Angler to

...

SPAMfighter News 2015/2/10

Anthem, a Health Insurer, Attacked with Massive Data Breach

Reuters.com published news on 5th February, 2015 quoting the company as "hackers have stolen personal information relating to current and former

...

SPAMfighter News 2015/2/9

Kaspersky Warns that Undependable Security Certificates Doubled in 2014

Cybersecurity vendor Kaspersky Lab says that signing of malicious software (malware) by untrusted security certificates have doubled in number during the

...

SPAMfighter News 2015/2/9

E-mail Containing Malware Target Telstra Customers

According to security researchers, a malicious e-mail asserting as message from Telstra the telecom major in Australia lures recipients in such a way that

...

SPAMfighter News 2015/2/9

Criminals Encrypting Databases of Website and Demanding Ransom

Securityweek.com published a report on 29th January, 2015 quoting a recent statement of Switzerland-based security vendor High-Tech Bridge as

...

SPAMfighter News 2015/2/6

Internauts in Switzerland Flooded with Malware-Laced Bulk E-mails

According to security researchers, Swiss Internauts have been found under massive attacks by several bulk e-mail campaigns installing the e-banking Trojan

...

SPAMfighter News 2015/2/6

Cutwail Botnet Showing Altered Spam Tactics; Symantec

The spam botnet Cutwail is now working differently -it's distributing its bulk e-mails in massive numbers within every period of only few minutes thus

...

SPAMfighter News 2015/2/5

Scammers Target YouTube with Malware Campaign

According to Symantec the security company, a malware-laced scam is circulating worldwide since months now trying to get PC-operators to furtively watch

...

SPAMfighter News 2015/2/5

Fake Coca-Cola E-mails Announcing Centenary Promo Prizes Hit Internauts

Security experts are warning of scam e-mails posing as messages sent from Coca-Cola the soft drink major that make the happy announcement to recipients

...

SPAMfighter News 2015/2/4

Fraudulent E-mails Rich with Information Aid Success to Phishing Scams, Finds Study

Researchers from New York situated University at Buffalo recently commissioned a study which revealed that e-mails 'rich with information' and capable of

...

SPAMfighter News 2015/2/4

Aussie Businessmen get Scammed with Payment Diversion Fraud

According to Australian Consumer and Competition Commission (ACCC), cyber-thieves are illegally accessing e-mail accounts of companies posing as vendors

...

SPAMfighter News 2015/2/3

Trend Micro Discovers CTB-Locker Ransomware in Fresh Version

Security researchers from Trend Micro the security company have detected one fresh version of CTB-Locker ransomware known as Critroni, the company said.
...

SPAMfighter News 2015/2/3

Malvertising Assault Strikes Google Adwords and AdSense

Attacks recently against Google Adwords and Google AdSense wherein the attackers manipulated the two networks gave in to one fresh kind of malvertising

...

SPAMfighter News 2015/2/2

E-mail Scam Picks Up Over $214m within Around One Year, States FBI

A task force from the Federal Bureau of Investigation (FBI) tells that one e-mail scam is running while targeting businesses by sending them fake bills and

...

SPAMfighter News 2015/2/2

Autistic Schoolboy Kills Himself Following Receipt of Bogus Ransom E-mail

Joseph Edwards a schoolboy, 17-years-old, who was autistic, hanged himself following receipt of one fake "police" e-mail that blamed him for

...