Select language

IT Security News

SPAMfighter is an Internationally recognized anti-spam company with users in 238 countries/areas and we now support 21 different languages.

Follow SPAMfighter on Twitter or join our Facebook fan page or our G+ page to interact with us and other SPAMfighters. You are not alone out there.

June 2016

SPAMfighter News 2016/6/30

GODLESS Malicious Program Poses Danger to 90% of Android Phones


Trend Micro, which has unearthed the ANDROIDOS_GODLESS.HRX malware, details in its Security Intelligence blog the way the malicious program

...

SPAMfighter News 2016/6/30

Changeover to HTML5 from Flash to make Greater Impact


Evidences have shown that Flash is today's highly susceptible and unprotected software. With Flash used to execute malvertising and cyber-espionage

...

SPAMfighter News 2016/6/29

Separate Hacks Precede U.S. November Election


Russian hackers have been suspected of breaching several organizations, prominently the Bill, Hillary and Chelsea Clinton Foundation just when

...

SPAMfighter News 2016/6/29

GozNym Banker Malware Now Targeting Biggest Banks in USA


Researchers from IBM X-Force, specialists in cyber-crime attacks as well as malware configurations are warning about a banking malware GozNym, first

...

SPAMfighter News 2016/6/28

Necurs Botnet is Alive Following Three Weeks of Quiet


A botnet comprising many compromised PCs which everyone thought had gone offline is back alive distributing spam mails to its victims while infecting

...

SPAMfighter News 2016/6/28

Android Malware known as “Godless” Found on Google Play Store, Delivers Rooting Exploits


Beware Android users: a new kind of malware was found in genuine-looking apps, which is capable to "root" your smartphone and then secretly

...

SPAMfighter News 2016/6/28

New Phishing Campaign Combined with Typo-Squatting Steals Bitcoin, Blockchain Wallet Credentials


During May-June 2016, cyber-criminals utilized an amalgamation of typo-squatting and phishing techniques for running certain campaign whose purpose

...

SPAMfighter News 2016/6/27

T-Mobile Staffer Steals Customer Data, Attempts at Selling the Same


A staffer of T-Mobile who stole more than 1.5m customer data subsequently attempted at selling the same to earn profit. It was at T-Mobile Czech

...

SPAMfighter News 2016/6/27

Latest Flash zero-day Abuses Windows DDE Protocol


Flash zero-day vulnerability is exploited by a new group of hackers for launching attacks on many high-profile victims.

Kaspersky dubbed

...

SPAMfighter News 2016/6/24

Two Reports Expose Details of Chinese and Russian Government–Backed Hackers


Whether Russian government instructed hackers to breach the server of Democratic National Committee and steal research of opposition on Donald Trump

...

SPAMfighter News 2016/6/24

Another Security Company Blames Russia-Based Hackers for DNC Attacks


Russian hackers striking DNC (Democratic National Committee) as also the campaign of Hillary Clinton have dug deeper into United States of America's

...

SPAMfighter News 2016/6/23

Same Hacker Dumps Additional Files from DNC Systems


Very recently, a single hacker who calls himself Guccifer 2.0 invaded the servers of DNC (Democratic National Committee) and reportedly acquired

...

SPAMfighter News 2016/6/23

Malware Attackers Find Easy Prey the Free Livestreaming Services


According to one fresh study, Web surfers visiting free livestreaming online sites for enjoying video films can encounter different security risks, in

...

SPAMfighter News 2016/6/23

GitHub Rearranges Some User Passwords after Brute-Force Attack


On 14th June, someone made a huge number of login attempts to repository service of GitHub by using e-mail addresses and passwords, which seems to

...

SPAMfighter News 2016/6/22

Most Non-Chargeable Live Streaming Websites Contain Malware


Security researchers after assessing 23,000 freely-available live streaming sites on 5,685 domains unearthed that a good 50% of the advertisements

...

SPAMfighter News 2016/6/22

Attackers’ New Malware Distribution Technique Exploits Microsoft OLE


Cyber criminals have been reviving attacks using Windows macros since past few years utilizing Office commands that are automatically issued for

...

SPAMfighter News 2016/6/21

Twenty One Android Applications found utilizing App Collusion Assaults


As per McAfee Labs Threat Report for June 2016 by Intel Security, there may not be any harm if multiple mobile apps collude with one another, however,

...

SPAMfighter News 2016/6/21

RAA Ransomware is Fully JavaScript


In January 2016, Ransom32 was discovered by Fabian Wosar, Security Expert of Emisoft. This is first family of ransomware that was JavaScript written,

...

SPAMfighter News 2016/6/21

Compromised Servers Sold on Underground Marketplace xDedic


One underground marketplace named xDedic where information about 70,600-and-more hijacked servers is being sold, have the servers on private as well

...

SPAMfighter News 2016/6/20

FLocker Ransom Software for Android Taints Smart TV Having Common OS


Trend Micro recently unearthed a ransomware strain that never before infected Smart TVs wherein with the aid of FLocker in an updated edition, hackers

...

SPAMfighter News 2016/6/20

Cyber Attacks Worry AT&T


The biggest ISP globally, AT&T said its network was persistently being attacked, with 30bn-and-more malicious scans occurring daily. According to

...

SPAMfighter News 2016/6/17

Hackers of Pakistan Deface Websites of Seven Indian Embassies and One Police Station


According to The New Indian Express, seven websites of Indian Embassy have been hacked by a group supposedly supporting Pakistan.

Missions

...

SPAMfighter News 2016/6/17

Around 51m User Accounts Posted for Sale after Collecting from Currently Deceased File-Sharing Company iMesh


The account credentials of subscribers of the iMesh file-sharing utility, no longer into existence, can be obtained from the illegal Internet

...

SPAMfighter News 2016/6/17

“Get Windows 10” GXW Notification Acquiring More and More User Displeasure


The Internet has recently found much outrage over the non-chargeable upgrade to Windows 10 proposal by Microsoft. From apparently unsolicited installs

...

SPAMfighter News 2016/6/16

Mozilla Releases Firefox 47, Addressing Plentiful Vulnerabilities in its Browser


Mozilla, this week, released Firefox 47 the latest version of Firefox, patching thirteen security flaws among which 2 are critical because if

...

SPAMfighter News 2016/6/16

Crysis Ransomware Looks Out of Thin to Take Place of TeslaCrypt


ESET created a TeslaCrypt decryptor enabling victims of the ransomware to receive back their files. More than 32,000 users across the world have

...

SPAMfighter News 2016/6/15

Rapid7 Scans Internet for Open and Vulnerable Ports


Security Company Rapid7 during the period April-end to May-beginning conducted one scan of the entire IPv4 Internet with the aid of a tool called

...

SPAMfighter News 2016/6/15

Microsoft Forces Launch of Windows 10 on Users’ PCs


Microsoft has been in a rather thrusting manner deploying Windows 10 by coercing users of Windows 7 and Windows 8 to upgrade their operating systems.

...

SPAMfighter News 2016/6/15

Malevolent Macros within Office Files Devise Fresh Tactics for Bypassing Detection


One fresh surge of malevolent files consisting of extremely disguised macros is utilizing anti-Sandbox and anti-Virtual Machine technologies for

...

SPAMfighter News 2016/6/14

IT Pros Believe that Windows 10 Will Keep Computers Considerably More Secure


In this spring, Redmond created waves by notifying a free upgrade for users of Windows 7 and 8; and at this point, most people, who keenly want to

...

SPAMfighter News 2016/6/14

Good Guy Microsoft: Forced Windows 10 Upgrade Kicks Out TeamViewer Hacker


A fresh petition has begun against Change.org for Electronic Frontier Foundation (EFF) to examine the upgradation policy of Microsoft's Windows 10.

...

SPAMfighter News 2016/6/13

VK.com Data Breach Contains 100 Million Cleartext Passwords


It is sure that social networking is quite entertaining and fun. However, when huge data breaches happen like the one which we are going to inform

...

SPAMfighter News 2016/6/13

Preparing to Pay Ransoms in the Event of Ransomware Infection, Companies Create Bitcoin Reserves


According to a new research, business organizations have been found creating Bitcoin reserves to use them for paying cyber-criminals incase ransomware

...

SPAMfighter News 2016/6/13

Facebook’s Now Patched Vulnerability in Messenger Let Hackers Manipulate Chats


According to Check Point, vulnerability existed within Instant Messenger application of Facebook which let cyber-criminals gain certain

...

SPAMfighter News 2016/6/10

Black Shades Ransom Software Demands a Paltry $30 to Unlock Files


Jack a security researcher working independently, of late, identified a ransomware which is known as "Black Shades" as it just doesn't

...

SPAMfighter News 2016/6/10

Angler Discovers Way for Evading EMET Security Kit of Microsoft


Exploits for Adobe Flash and Microsoft Silverlight which circumvent EMET (Enhanced Mitigation Experience Toolkit) of Microsoft now execute their

...

SPAMfighter News 2016/6/9

WordPress Websites Being Assaulted Through Fresh 0-Day within Plugin for WP Mobile Detector


Security patch was issued for certain WordPress plugin on 2nd June, 2016 after nearly a week when reports emerged about public assaults exploiting a

...

SPAMfighter News 2016/6/9

Dridex’s Latest Version Scarier than Its Predecessor


The Dridex malware that threat actors and hackers once highly preferred in their attacks is back again with an upgrade that's far more frightening

...

SPAMfighter News 2016/6/9

CryptXXX Ransomware Now Steals Your Passwords Also


Net scum that is behind CryptXXX (ransomware upstart) have parried attacks of white hat, as well as released new and so far uncracked malware version

...

SPAMfighter News 2016/6/8

Marcher Banker Trojan for Android now Targets UK Banks Too


An Android malware crafted for seizing banking logins is now targeting banks in U.K ever-since its last upgrade.

According to the security

...

SPAMfighter News 2016/6/8

Fifty Hackers Arrested in Russia during One Biggest Cyber-Crime Raid


Russian agencies carrying out one joint operation against cyber crime recently led to 50 people's arrest belonging to a gang on suspicion that they

...

SPAMfighter News 2016/6/7

Zero-day for Windows OS all Versions Available at $90K


Trustwave the security company has found one critical zero-day vulnerability affecting Windows as it's available on the illegal marketplace for

...

SPAMfighter News 2016/6/7

Microsoft Uses Dual Fixes for Mitigating Recent Spam Onslaught on Outlook.com Domain


Recently an overwhelming spam targeted Outlook.com. While it is unclear whether the spam filters of Outlook.com were inactive for all its account

...

SPAMfighter News 2016/6/7

Extortion Attacks for Bitcoin Spikes after Recent Mega Hacks


In a public alert issued recently from FBI, US citizens are being urged to watch out for a new type of scam e-mail that's crafted based on

...

SPAMfighter News 2016/6/6

Massive Hack into Tumblr Impacts 65.4m Users


Personal information of innumerable people accessing Tumblr the social media website was posted on the Dark Web for sale, only after weeks when

...

SPAMfighter News 2016/6/6

‘Stealth Falcon’ Cyber-Spying Gang Attacks UAE Dissidents, Activists and Journalists


An advanced cyber-espionage gang called Stealth Falcon with the possibility of being state-sponsored is wholly put to carrying out personalized

...

SPAMfighter News 2016/6/3

Hacker Develops iOS 9.3.2 Jailbreak But It is Not Available For Download


Pangu released the latest tool of jailbreak for iOS 9.1 in March. After that, the team has not released any updates and users of iOS still don't have

...

SPAMfighter News 2016/6/3

Microsoft Spamming Office Ads to Android Notification Tray


Many Android users have Microsoft apps installed on their devices. Recently advertisements for Office apps have been emerging on Android phones. It

...

SPAMfighter News 2016/6/3

Malware Steals Funds from Bank Accounts of Android Owners


A new malware for Android phones which is called Fanta SDK targets users' bank accounts while carries out fraudulent transactions.

...

SPAMfighter News 2016/6/2

Hacker using Darkode Forum Sentenced to a Year’s Imprisonment


USA's Department of Justice states that 29-yr-old Rory Stephen Guidry pleaded guilty within one deal finalized on 5th February 2016 to having taken

...

SPAMfighter News 2016/6/2

Beware of WhataApp Gold Spam Which Will Steal Your Private Photos


Cyber criminals always try to take advantage of popularity of an app or service through it. WhatsApp is now the latest victim of such criminals, who

...

SPAMfighter News 2016/6/1

New Windows Trojan Utilizes People’s Computers as Proxy Servers by Planting on them TeamViewer


Backdoors generally use TeamViewer remote control software for gaining illegitimate admission into tainted PCs. But, one fresh Trojan named

...

SPAMfighter News 2016/6/1

Hackers Compromise Numerous Twitter Accounts to Spread Adult Content


According to Symantec the security company, almost 2,500 Twitter accounts belonging to celebrities had been hijacked while tweets carrying web-links

...

SPAMfighter News 2016/6/1

Bank Assaults Involving SWIFT have Links with Hackers behind Sony Breach


According to Symantec Corp the cyber security firm, hackers behind robbing the central bank of Bangladesh to steal $81m are understood to have

...