Select language

IT Security News

SPAMfighter is an Internationally recognized anti-spam company with users in 238 countries/areas and we now support 21 different languages.

Follow SPAMfighter on Twitter or join our Facebook fan page or our G+ page to interact with us and other SPAMfighters. You are not alone out there.

March 2015

SPAMfighter News 2015/3/31

Scam E-mail Offering Health Insurance Prowl across Europe

A scam e-mail is circulating in Europe providing health insurance to travelers across the continent if they pay one meager fee when in reality no such

...

SPAMfighter News 2015/3/31

Phishing Email Identified Impersonating Wells Fargo

Whbl.com reported on 19th March, 2015 stating that a scam email has been identified which is allegedly being sent out from Wells Fargo, a multinational

...

SPAMfighter News 2015/3/31

PC-Virus Disrupts Systems inside Reputed American Schools

Two schools in Maryland (USA) namely Mary B. Neal Elementary School and Henry E. Lackey High School were lately affected when malware contaminated their

...

SPAMfighter News 2015/3/30

Cisco Identifies a New “PoSeidon” Point-of-Sale Malware


Thehackernews.com published news on 22nd March, 2015 stating that the security experts of Cisco's Talos Security Intelligence & Research Group has

...

SPAMfighter News 2015/3/30

‘Rocket Kitten’ Targets Organisations in Israel and Europe


Trend Micro, a security firm, has disclosed a fresh targeted attack against European and Israel organizations which was launched by the state-backed

...

SPAMfighter News 2015/3/28

NCUA Cautions Consumers about Phishing Scam


National Credit Union Administration has expressed concern that end-users could get victimized with one fresh phishing campaign, which masquerades as

...

SPAMfighter News 2015/3/28

Hackers Targeted Sacred Heart Health System


Florida, USA situated Sacred Heart Health System of late declared that hackers managed to acquire admission into a PC belonging to an intermediate

...

SPAMfighter News 2015/3/27

GCSO Cautions Citizens about Scam E-mail

One fresh e-mail fraud is circulating in the Lakelands so GCSO, the Office of Greenwood County Sheriff, has issued an alert to citizens for remaining

...

SPAMfighter News 2015/3/27

Aurora Health Care Cautions about Internet-based Assaults Targeting the Organization

Wisconsin, USA-situated biggest health system in the state Aurora Health Care recently cautioned its employees regarding cyber-assault that had targeted the

...

SPAMfighter News 2015/3/26

Jackson State University Warns about Phishing Email Campaign

Wdam.com reported on 13th March, 2015 stating that an innocent looking phishing email recently hit inboxes of employees of Mississippi-based Jackson State

...

SPAMfighter News 2015/3/26

IBM - Billions of Records of PII Info Leaked in 2014

2014 has been nicknamed as 'Year of the Data Breach' as it has earned the distinction on the basis of quantity. Quarterly report released recently by

...

SPAMfighter News 2015/3/26

Customers of Cox Communications Warned about Phishing Scam

8newsnow.com reported on 17th March, 2015 stating that Cox Communications had recently warned its customers about a possible phishing email scam which is

...

SPAMfighter News 2015/3/25

Malwarebytes Reveals Exploitation of Social Media by Attackers to Spread Worm

Security researchers of security firm Malwarebytes reveal that users with high interest in nasty content and trust in shortened links are helping to

...

SPAMfighter News 2015/3/25

Jamie Oliver the Celebrity Chef has his Website Hacked again within a Month

Security researchers state that renowned chef Jamie Oliver's online site namely jamieoliver.com was recently again hacked after previously getting attacked

...

SPAMfighter News 2015/3/24

More Powerful Ransomware with Increased File-Infection Spotted

Security firm Trend Micro says that hackers are developing a new ransomware known as 'Virlock' which has increased file-infection and resurrection

...

SPAMfighter News 2015/3/24

“TeslaCrypt” is a New Ransomware Program Targeting Gamers

ZDNet.com reported on 13th March, 2015 quoting security researchers of security firm Bromium Labs as "A new variant of infamous CryptoLocker which is

...

SPAMfighter News 2015/3/23

Phishing E-mails Impersonating HMRC Use M86 Security Labs’ Name

HM Revenue & Customs the taxation agency of UK is the latest target of phishing attacks wherein scammers are exploiting the name of M86 Security Labs

...

SPAMfighter News 2015/3/23

Kaspersky Exposes Sophisticated Malware Platform ‘EquationDrug’

Securityweek.com reported on 11th March, 2015 stating that security researchers of a Russian security firm Kaspersky recently exposed the activities of the

...

SPAMfighter News 2015/3/21

San Francisco’s Bistro Burger Compromised for over Two Months


Softpedia.com reported on 10th March, 2015 stating that hackers compromised the payment processing systems at an outlet of Bistro Burger located at

...

SPAMfighter News 2015/3/21

Phishing E-mails Yet Again Strike PayPal Customers


According to security researchers, customers of PayPal have still again become targets of phishers who're sending them fraudulent e-mails

...

SPAMfighter News 2015/3/21

Hackers Nearly Get Away with $491,000 from Small Florida Town’s Bank A/C


Cyber-criminals attacked Orange Park a small town in Florida, USA while trying to flee with almost one-half million USD, published firstcoastnews.com

...

SPAMfighter News 2015/3/20

Stuxnet-Abused .LNK Security Flaw Eventually Patched

A security fix for .LNK flaw issued in 2010 couldn't really safeguard Windows computers as the notorious Stuxnet worm exploited the flaw. However, the

...

SPAMfighter News 2015/3/20

Mandarin Oriental Publically Confesses Security Breach

The register.co.uk reported on 6th March, 2015 stating that Mandarin Oriental, a world famous up-market hotel chain, has claimed responsibility to a nasty

...

SPAMfighter News 2015/3/20

AG of Virginia Warns Locals about Phishing Emails

Wdbj7.com reported on 9th March, 2015 stating that Attorney General Mark Herring is warning Virginians about a phishing email scam which is currently

...

SPAMfighter News 2015/3/18

Three Persons Charged for Biggest Security Breach in US History

Infosecurity-magazine.com reported on 9th March, 2015 stating that three men have been prosecuted by the U.S. Department of Justice in connection with one

...

SPAMfighter News 2015/3/18

Cryptowall Rebounds through Malware-Tainted .Chm Attachments

BitDefender reports that one fresh spam mail campaign is targeting numerous inboxes by sending malware-tainted attachments labeled as .Chm files for

...

SPAMfighter News 2015/3/17

Security Researchers Spot New Ransomware Nicknamed “CryptoFortress”

Pcrisk.com reported on 5th March, 2015 stating that a new ransomware, CryptoFortress, has been discovered by security researchers in the wild.

...

SPAMfighter News 2015/3/17

Fresh POS Malicious Program Utilizes Mailslots for Ferrying Filched Data

Security researchers belonging to Morphick the security company situated in Cincinnati recently found one fresh POS (point-of-sale) malicious program known

...

SPAMfighter News 2015/3/16

XML Files Containing Tainted Macros Help Spread Malware

Trustwave the security company cautions that cyber-criminals are cashing in on infected marcros concealed within Extensible Markup Language (XML) files as

...

SPAMfighter News 2015/3/16

Police in UK Arrested 57 Cyber Crime Suspects

Computerweekly.com reported on 6th March, 2015 stating that UK police with the help of National Crime Agency (NCA) and partnering with industry and

...

SPAMfighter News 2015/3/14

Trend Micro Discovers Fresh PoS Malware Strain


Trend Micro the security company has detected one fresh PoS (point-of-sale) malicious program that seemingly has been waging attacks from no later

...

SPAMfighter News 2015/3/14

Phishing E-mail Campaign Targets Illinois Tollway


According to a warning to users of Illinois Tollway (Illinois USA) dated 6th March 2015, one phishing scam is doing the rounds that dispatches fake

...

SPAMfighter News 2015/3/14

Fresh France Sponsored Assault Operation Identified


One fresh state-sponsored targeted assault has been discovered say security researchers who noted web-links in it leading onto Babar the spyware from

...

SPAMfighter News 2015/3/13

Symantec Reports Significant Drop in Financial Malware during 2014

Symantec in its new whitepaper titled "Security Response: State of Financial Trojans 2014" reveals that financial malware infections declined

...

SPAMfighter News 2015/3/13

NCA Leads Partnership to Protect UK from Cybercrime

Northyorkshire.police.uk reported on 3rd March, 2015 stating that NCA (National Crime Agency) has developed customized intelligence for companies hosting

...

SPAMfighter News 2015/3/12

Employees of Denver Public Schools Hit by Hackers

Kdvr.com reported on 4th March, 2015 stating that Denver Publics Schools (DPS), located in Colorado (US), are strengthening their online security after

...

SPAMfighter News 2015/3/12

Cybercriminals Impersonate NSW OSR Officials

Bordermail.com.au reported on 2nd march, 2015 stating that scammers are masked as the NSW (New South Wales) office of State Revenue (OSR) and sending fake

...

SPAMfighter News 2015/3/11

Spammers Use DMARC to Spread ‘TorrentLocker’ - Trend Micro

Virusbtn.com reported on 2nd March, 2015 stating that security firm Trend Micro recently blogged about a spam email campaign which was distributing the

...

SPAMfighter News 2015/3/11

Healthcare Industry Having Worst Email Security Practices - Agari

Agari, an email security firm, recently surveyed and revealed results of its "State Of Email Trust" that sheds light about the security system of

...

SPAMfighter News 2015/3/11

Deadly Ransomware Attacks Law Company in California

A ransomware having the ability to encrypt computer files recently infected Ziprick & Cramer a law firm situated in California (USA). The malware

...

SPAMfighter News 2015/3/10

CMU Employees Hit with Sophisticated Hacking Attack

Staff members at CMU (Carnegie Mellon University) of Pittsburgh (USA) were of late hit with one advanced hacking attack, published wpxi.com during end-week

...

SPAMfighter News 2015/3/10

Angler Exploit Kit Continuously and Rapidly Evolving, says Cisco

According to Cisco, the security company, the AEK (Angler Exploit Kit) is continuously and rapidly evolving, impeccably incorporating not just 0-day attack

...

SPAMfighter News 2015/3/9

IE Exploit Incorporated into Notorious AEK, States FireEye

According to FireEye, attackers responsible for AEK (Angler Exploit Kit) recently incorporated one exploit of tweaked edition that abuses one patched flaw

...

SPAMfighter News 2015/3/9

Bogus Electronic Mail Masquerading as LogMein Intercepted

Security researchers warn of fake e-mails posing as messages sent from LogMein the provider of PC access service from remote as they hit users' inboxes,

...

SPAMfighter News 2015/3/9

US Announces $3 Million Reward for Gameover Zeus Botnet Suspect

Securityweek.com reported during the last week of February 2015 stating that United States recently announced a reward of $3 million for information to

...

SPAMfighter News 2015/3/9

Malware Infections Grew Over Twofold Between 2013 and 2014; PandaLabs

PandaLabs the security company has just released a report which states that 2014 saw two times more malware infections in comparison with 2013, published

...

SPAMfighter News 2015/3/6

OECD Ruling Denounces ‘FinFisher’ Spyware


The well-known spying software FinFisher, which tyrants and police worldwide buy, recently got distinctly recognized as the only software that OECD

...

SPAMfighter News 2015/3/6

F-Secure, - Delhi Leads in Malware Infections in 2014


Ibtimes.co. reported during the last week of February 2015 stating that Finnish security firm F-Secure in its recent report "The State of

...

SPAMfighter News 2015/3/5

Europol Terminates Notorious Ramnit Botnet

The Ramnit network-of-bots, which cyber-thugs popularly leveraged for committing financial fraud is finally in a dismantled state via a combined initiative

...

SPAMfighter News 2015/3/5

A Man in New Zealand Losses $200,000 in Fake Email Rip-off

Nzherald.co.nz reported on 26th February, 2015 stating that a West Coast (New Zealand) man who has lost $200,000 in an email scam had been comprehensively

...

SPAMfighter News 2015/3/4

Ransomware is Increasingly Prevalent in South Africa

Itonline.co.za reported on 13th February, 2015 quoting Securicom, Special IT security vendor, as saying "Ransomware which is a very nasty type of

...

SPAMfighter News 2015/3/4

Brazilian Internauts have Cyber-Crooks Compromise their Internet Connections

According to Proofpoint, cyber-criminals by altering the DNS (domain name system) configurations within Internauts' routers in Brazil have been getting hold

...

SPAMfighter News 2015/3/3

Sophisticated Malware Steals Millions from Banks - Kaspersky

Sophisticated malware has attacked hundreds of banks in 30 countries enabling hackers to steal hundreds of millions of dollars. Security firm Kaspersky says

...

SPAMfighter News 2015/3/3

Kaspersky Exposes the Framework of a Massive Cyber-Espionage Group

Security researchers of Kaspersky Lab have discovered a group of cyber-espionage which has been functioning for a minimum fifteen years and has also toiled

...

SPAMfighter News 2015/3/2

Hackers Take Advantage of TurboTax Clients

Hackers are attempting at exploiting TurboTax clients as they have already been scared with tax fraud apparently going on since the 1st-week of February

...

SPAMfighter News 2015/3/2

Experts Warn - Cridex Malware Robbing in Indian Cyberspace

Cyber security experts have alerted online banking users in India about a new 'worm' virus which is infecting and performing destructive

...