Select language

IT Security News

SPAMfighter is an Internationally recognized anti-spam company with users in 238 countries/areas and we now support 21 different languages.

Follow SPAMfighter on Twitter or join our Facebook fan page or our G+ page to interact with us and other SPAMfighters. You are not alone out there.

January 2012

SPAMfighter News 2012/1/31

Virus Infection on Factory Control Systems Brings Down Operations

The Ministry of Economics, which conducted a recent investigation, found ten-or-more control systems that handled the manufacturing process at automobile as

...

SPAMfighter News 2012/1/31

Gifted Scam Alert for Glen Eira

An e-mail scam purporting in the bayside area arriving from the African refugee constitutes a huge amount of money ($ 6 Million) and requires a foreigner's

...

SPAMfighter News 2012/1/31

Hackers Steal Over $19,000 Out of a Salem County Bank Account

Computer-hackers reportedly infiltrated an online bank account at Salem County holding around $13m to steal about $19,000 via executing unauthorized

...

SPAMfighter News 2012/1/31

Entering Keyword “Download Chrome” in Google Search may Produce Malware

Security investigators at Websense are cautioning Web-surfers that doing an online search for the keyword "download Google Chrome," may lead to

...

SPAMfighter News 2012/1/30

E-mail Scams Purporting Closed Acquaintance in Circulation

The Australian Government is warning its citizens on a regular basis on e-mail scams, purporting to be coming from closed acquaintances on issues of being

...

SPAMfighter News 2012/1/30

BitDefender Presents Latest Malware Report

BitDefender the security company, which recently was awarded, predicts that there'll be a 23% expansion in ...

SPAMfighter News 2012/1/30

Spam Declining Trend Continued into 2011, Says Cisco

Cisco SIO reports that during August 2010-November 2011, the total e-mail junk declined from over 379bn e-mails to approximately 124bn e-mails daily,

...

SPAMfighter News 2012/1/30

Russian Father and Son Indicted with Elaborate Card Fraud

A man from Russia along with his son is accused of committing multiple frauds following a declaration by the U.S. authorities of an indictment that

...

SPAMfighter News 2012/1/30

‘Anonymous’ deceptively makes Onlookers Attack DOJ

Anonymous modified its voluntary bot called Low Orbit Ion Canon (LOIC) so it wasn't that voluntary, as it drafted unwitting journalists, onlookers, as also

...

SPAMfighter News 2012/1/28

Tax-related Scam E-mails Serve Malware

The Internal Revenue Service (IRS) of the United States set off January 4, 2012 as the first date of the season for filing tax returns. Not waiting longer,

...

SPAMfighter News 2012/1/28

Reader Digest India Targeted by Phishing Attacks

A report from trend micro has disclosed one such phishing event which engage reader digest

...

SPAMfighter News 2012/1/28

New Sykipot Trojan Variant May Compromise Smart-cards

A researcher from AlienVault Labs claims he discovered one sample of the Trojan virus Sykipot which helps in hijacking the Common Access Cards (CACs) of the

...

SPAMfighter News 2012/1/28

Cisco Presents Overview of Web Malware of Q4-2011

Cisco the security firm, on January 24, 2012, published its Global Threat Report for the fourth quarter of 2011 (Q4-2011), presenting the statistical data

...

SPAMfighter News 2012/1/27

Microsoft Declares Man behind Kelihos Botnet

According to Microsoft, it has been able to trace the person responsible for the Kelihos network of bots, which contaminated PCs with viruses for gaining

...

SPAMfighter News 2012/1/27

Fresh Zeus Sample, ‘Citadel’ Supports Dissatisfied Clients

According to Brian Krebs, he recently encountered one fresh strain of ZeuS the notorious Trojan stealing banking credentials, named 'Citadel.' Citadel's

...

SPAMfighter News 2012/1/27

DNSChanger Contaminates PCs, Snaps Internet Access

A largely prevalent malware campaign that dropped a Trojan during the recent years has been the

...

SPAMfighter News 2012/1/27

‘Gameover’ Malicious Program Traced to ZeuS’ Creator

An e-mail scam, which has been spreading fast, distributes phishing messages pretending to

...

SPAMfighter News 2012/1/26

POC Virus, used in Man-in-the-Browser Attack, Manipulates Banking Transactions

CTO Yash K.S. with Red Force Labs demonstrated a virus, which's capable of gaining total control over the IE web-browser so as to tamper with HSBC Bank

...

SPAMfighter News 2012/1/26

Japanese Police Arrest One-click Billing Scammers

The cyber police unit of the Kyoto Prefectural Police declared that suspects had been arrested following accusation that they infringed upon Japan's

...

SPAMfighter News 2012/1/26

Phony Traffic Ticket Notice to Seattle Drivers Opens Malware

The e-mail that poses as sent from the U.S' Seattle DMV (Department of Motor Vehicles) as also asserts that one traffic ticket has been provided for the

...

SPAMfighter News 2012/1/26

HMRC Cautions about Scam E-mails on Taxpayers’ Self Assessment

HMRC (Her Majesty's Revenue & Customs) has urged advisors to caution emigrant consumers for keeping vigil about getting victimized with ...

SPAMfighter News 2012/1/25

Xerox Scanned Documents Conceal Blackhole

The sinister method through which online crooks dispatched e-mails posing as originating out of an office premises' scanner has yet again revived, attacking

...

SPAMfighter News 2012/1/25

Ransomware Pretends to be Law Enforcement, Demands Monetary Penalties

Panda Labs the security company said that its researchers had detected one more series of ransomware assaults, which pretended to be formal alerts that

...

SPAMfighter News 2012/1/25

Phishing E-mails Spoofing BBB Reappear

Another e-mail scam has surfaced, yet again utilizing the name of BBB as well as having the tagline: 'Start With Trust,' as it inundates inboxes nationwide.

...

SPAMfighter News 2012/1/25

Indian Wi-Fi Users Prone to Virus Assaults: CERT-In

Computer security experts in India have spotted as well as cautioned Wi-Fi users nationwide to be wary of a potential PC-virus capable of damaging protected

...

SPAMfighter News 2012/1/24

Romania’s President Traian Basescu Quits- Latest Topic of Virus Attack

Bit Defender issues a warning about a latest malicious software distribution scheme that employs the alleged resignation of President Traian Basescu of

...

SPAMfighter News 2012/1/24

Koobface Gang Working Unrestrictedly

Five men, supposed to be guilty of circulating a tarnished virus-- Koobface worm on social networking sites like Facebook, were noticed in St. Peterburg,

...

SPAMfighter News 2012/1/24

North Korea Possibly Invaded Seoul University E-mail Accounts

According to officials at Seoul University, it's suspected that North Korea masterminded a hack attack during 2011 to target the university graduates'

...

SPAMfighter News 2012/1/24

F-Secure Study Shows Increase in Fresh Mac E-threats

Security investigators from F-Secure the security company recently compiled a report that indicates how new threats have been evolving over the last nine

...

SPAMfighter News 2012/1/24

Fresh Trojan Tricks Facebook Members into Giving Away Account Details and Cash

A Trojan called Carberp created for filching banking details was recently circulating online, with its latest version customized for stealing voucher

...

SPAMfighter News 2012/1/23

Viruses Found on Computers at City College

Officials of a community college in San Francisco stated that its PC-networks recently contracted a viral infection, which illicitly transmitted students'

...

SPAMfighter News 2012/1/23

Spoofed FBI E-mail Tricks Recipients into Surrendering Personal Information

The most recent fraudulent e-mail under a 419 scam poses as a message from Timothy P. Murphy, Executive Deputy Director of FBI blaming recipients of

...

SPAMfighter News 2012/1/23

Police Rescue Two South Koreans whom E-mail Scammers Kidnapped

Police in South Africa recently saved a man as well as his daughter from the clutches of Nigerian kidnappers following the two's arrival in the country so

...

SPAMfighter News 2012/1/23

Phishing Scams Rely on Google Docs

SophosLabs has recently detected twin spam campaigns during the 3rd-weekend of January 2012 that exploits Google Docs as support for their ...

SPAMfighter News 2012/1/21

Virus Strikes Computer at Japan’s Space Agency

A computer system at JAXA (Japan Aerospace Exploration Agency) equivalent to the U.S. NASA (National Aeronautics and Space Administration) has contracted a

...

SPAMfighter News 2012/1/21

US Homeland Security Attacked by Chinese Cyber Crooks

Cybercriminals from China have assigned a novel virtual weapon which targets the department of homeland security (DHS), the defense department, and various

...

SPAMfighter News 2012/1/21

American Drone Controls Experiencing Virus Assault Migrate to Linux

After the control systems of American military drones became contaminated with Windows USB viruses in 2011, there has been a shift of these control systems

...

SPAMfighter News 2012/1/21

‘Sality’ Virus Contaminated over 4.2m PCs across Vietnam

According to researchers working with the Bkav Security Company, over 4.2m PCs across Vietnam contracted infection from the W32.Sality.PE virus during 2011,

...

SPAMfighter News 2012/1/20

The Case of Two most Visited Gaming Websites

According to the Avast Virus Lab, its security researchers recently found numerous websites that had contracted infection from attack toolkits, ...

SPAMfighter News 2012/1/20

Symantec Sued for deceptively making Clients Purchase its Products

A consumer of Symantec Corp's products sued the company over accusation it utilized free diagnostic schemes towards deceptively persuading clients for

...

SPAMfighter News 2012/1/20

Fake Pharmaceutical Websites Promoted through LinkedIn Spam

Spam mails apparently circulating across LinkedIn the business-related website for social networking inform recipients of somebody who has written to them,

...

SPAMfighter News 2012/1/20

Adobe Fixes Six Crucial Flaws within Acrobat and Reader

Adobe has issued security patches for 6 critical flaws within its Acrobat and Reader applications, with 2 being zero-day vulnerabilities that affected its

...

SPAMfighter News 2012/1/19

Taxpayers of Northampton Township get IRS-spoofed Phishing E-mail

A fraudulent, phishing e-mail posing as a message from IRS, the U.S. tax agency, is

...

SPAMfighter News 2012/1/19

Spam Messages Connect with QR Codes

The ThreatSeeker Network of Websense recently spotted one spam campaign, which relies on QR Codes described as a barcode's 2D variant. The company, which

...

SPAMfighter News 2012/1/19

Shnakule’s Finding Demonstrates Increasing Refinement of Cyber-crime

An extremely sophisticated and an enormous-sized 'malnet,' meaning malware network, named Shnakule

...

SPAMfighter News 2012/1/19

North Dakota AG Cautions about E-mail Scam

Wayne Stenehjem, Attorney General of North Dakota has issued an alert to everyone for being vigilant about an old ...

SPAMfighter News 2012/1/19

Cyber-crooks Exploit Video Game, Pro Evolution Soccer 2012

Researchers from GFI Software warn that the eleventh time revised sequence from Konami namely Pro Evolution Soccer 2012 in addition to being gamers'

...

SPAMfighter News 2012/1/18

Siemens’s Factory Link Error Permits Hackers to Implement Random Code

Two vulnerabilities discovered by the researcher Kaung-chun hung of Taiwan's information and communication security technology center (ICST) which affect

...

SPAMfighter News 2012/1/18

Phishing E-mail Scam Attacks US-CERT

US-CERT the United States Computer Emergency Readiness Team reports that it's presently a target of an enormous ...

SPAMfighter News 2012/1/18

On Account of Duping Government Contractor, Nigerians National are Arrested

The police statement in news.in.msn.com dated January 10 2011 says that, a Nigerian, Johnson Emmanuel, 34 has been arrested for the charge of fooling a

...

SPAMfighter News 2012/1/18

A Suggestion by GFI’s December 2011 is Says that the Old Phishing Strategies are Greatest

A well known security threat i.e. GFI SOFTWARE is cautioning that phishing is one of the

...

SPAMfighter News 2012/1/17

Scam E-mail Victimizes Willoughby Man

A man from 'Beautiful Lake County' (Ohio)-based Willoughby, aged 51, is the most recent individual towards getting victimized with a scam e-mail, published

...

SPAMfighter News 2012/1/17

ESET Publishes Ten Most Widespread Malware of 2011

ESET the anti-malware firm has just issued its "ThreatSense Report for December 2011" that outlines the 10 most-widespread e-threats of

...

SPAMfighter News 2012/1/17

E-mail Scam Targets USPS

In a recent online scam, an unknown sender has been attempting to instigate recipients into clicking a link that downloads a malicious zip file, as reported

...

SPAMfighter News 2012/1/17

‘Spam Reporting Center’ Anticipated as Canadian Government Embarks Upon Curbing Spam

The federal government in Canada has decided to create one 'Spam Reporting Center' with which illegitimate and nuisance e-mail, text messages and

...

SPAMfighter News 2012/1/16

Twenty Percent of Web-links on Facebook Open Viruses

According to ZoneAlarm a Web security firm, 1 web-link from a group of 5, which gets exhibited within news stream can direct visitors onto a site capable of

...

SPAMfighter News 2012/1/16

Spying Software on Daughter’s Computer leads to Hack into German Police

A senior official within the German department of police, recently, spied on the Web-surfing of his daughter that reportedly, led to a computer intrusion of

...

SPAMfighter News 2012/1/16

Hacking Incidents to Surge in 2012 - Kaspersky

According to a cyber threat forecast by Kaspersky Labs, companies that have shielded the cloud-based storage last year should remain alert and cross check

...

SPAMfighter News 2012/1/16

‘Saudi’ Hacker leaks Numerous Card Details of Israeli Owners

A man proclaiming to be a 'Saudi hacker' and calling himself "OxOmar," after leaking particulars about numerous Israeli payment cards twice during

...

SPAMfighter News 2012/1/14

YouTube Video on Kim Jong-il Disseminating Malware

Researchers from ESET a security company based in Latin America have come across a malware program that's getting disseminated through a phony YouTube movie

...

SPAMfighter News 2012/1/14

Scammers Utilize Leaked Mailing ids from Stratfor for ‘Phishing’ Customers

CEO George Friedman of Stratfor cautioned customers who had their e-mail ids exposed on the Net that a fraudulent, ...

SPAMfighter News 2012/1/14

Ramnit Worm Filches Credentials of 45,000 Facebook Accountholders

According to Seculert, one PC-worm called Ramnit, created for filching straight from financial institutions and bank accountholders, through treacherously

...

SPAMfighter News 2012/1/14

Cyber-crooks Exploit Diablo III and DotA 2 Beta Editions

According to security researchers from MMPC (Microsoft malware Protection Center), the beta

...

SPAMfighter News 2012/1/13

SpyEye Prolonging Fraudulent Bank Transaction Concealment, Warns Trusteer

Trusteer the security company warns that highly dangerous software used for bank fraud called SpyEye, currently, has a feature that hides the crime from

...

SPAMfighter News 2012/1/13

Scam E-mails Currently Being Translated into Irish-language

Co Wexford (within County of Ireland) based IT security and anti-virus firm ESET has warned that

...

SPAMfighter News 2012/1/13

Lilupophilupop SQL-insertion Assault Compromises more than 1m Websites

The SANS ISC (Internet Storm Center), during the final weekend of 2011, estimated that the allegedly known lilupophilupop.com malicious software

...

SPAMfighter News 2012/1/13

Fresh Trial of Murder Case Ordered following Virus Deleting Court Records from Computer

An appeals court in the United States has discarded the murder conviction as well as life sentence pronounced for an individual from South Florida following

...

SPAMfighter News 2012/1/12

Google Advertisements Circulating Spyware

Julien Sobrier, Researcher at Zscaler was apprehensive about a suspicious advertisement announcing a free Flash Video player in Google Reader containing

...

SPAMfighter News 2012/1/12

ESET Forecasts Online Dangers for 2012

ESET the anti-virus company has announced its predictions of cyber-threat for 2012, according to

...

SPAMfighter News 2012/1/12

BBB Highlights of Top Scams in 2011

The Better Business Bureau (BBB) has recently released a list of the most popularized online fraud schemes in 2011.

Job scam has

...

SPAMfighter News - 2012/1/12

Online Broker ETrade of ANZ Bank Shutdown Following Cyber-assault

E*Trade the second most extensively used online broker in Australia, and part of ANZ Bank, lately closed a few of its services for 2011 Christmas as also

...

SPAMfighter News 2012/1/11

VirusBlokAda comes up with List of 10 Most-malicious Threats of 2011

Belarus-located VirusBlokAda, the company which develops anti-virus software, lately published what

...

SPAMfighter News 2012/1/11

Six Nigerians Arrested Due to E-mail Lottery Scam

According to the reports of TIMES OF INDIA, dated January 3, 2012, the Mumbai crime department has recently detained six Nigerian who cheated a number of

...

SPAMfighter News 2012/1/11

Hackers Targeting Non-government Organizations Using Backdoor Assaults

Researchers at Computer Security Company Trend Micro are reporting non-government organizations (NGOs) that are getting attacked with backdoor-assaults

...

SPAMfighter News 2012/1/11

Email Account belonging to Councilwomen of Mansfield Hacked

Ellen haring, councilwomen of Mansfield city (Mansfield Ohio US), had her email address list hacked by scammers intended to trap friends and acquaintances

...

SPAMfighter News 2012/1/11

“Google” Instigating Cutwail Botnet

According to a revelation M86 Security, Cutwail botnet seems to swing the air after the disappearance of the Rustock botnet. Various versions of Cutwail

...

SPAMfighter News 2012/1/10

Scam E-mails Target American Airlines Customers

American Airlines (AA) has cautioned its customers for remaining vigilant about scam e-mails, which while circulating online, are aiming at attacking them,

...

SPAMfighter News 2012/1/10

Japan Developing Virus Program for Defense against Cyber Attacks

The Ministry of Defense for Japan has assigned software experts to work on a PC-virus, which will trace, identify, as well as deactivate sources of Internet

...

SPAMfighter News 2012/1/10

IRS Cautions US Citizens about Tax-related Fraudulent E-mails

USA's tax agency IRS is cautioning all Americans to watch out for tax-related phishing

...

SPAMfighter News 2012/1/10

Castro’s Expiry Possibly Hoax E-mail to Spread Malware

PC-hackers, in their attempts to search new victims each day across the Web as also former Cuban president Fidel Castro in extremely fragile health, are

...

SPAMfighter News 2012/1/9

E-mails Masquerading as Amazon Messages Identified

Security researchers caution that e-mails posing as messages from Amazon.com the well-known seller on the Internet are circulating online, as they attempt

...

SPAMfighter News 2012/1/9

Commtouch Report Reveals Spam Attacks in 2011

In a recent report entitled "Internet Threats Trend" by Commtouch, scores of malicious activities victimizing the social network site Facebook in

...

SPAMfighter News 2012/1/9

14 Romanians Face Indictment over Involvement in Online Phishing Scam

US Attorney David B Fein for the Connecticut District along with Special Agent Kimberly K Mertz handling FBI (Federal Bureau of Investigation) lately

...

SPAMfighter News 2012/1/9

‘Printing of Malevolent File Can Expose Entire LAN’

Researcher Ang Cui exposed the procedure in which one could install capricious software into HP printers, either by setting it in a malevolent file or by

...

SPAMfighter News 2012/1/7

Stuxnet Virus’ Roots Traced to 2007, Reports Kaspersky

According to Kaspersky Labs, a computer security company based in Russia, which recently conducted a research, the Stuxnet PC-virus, which during 2010,

...

SPAMfighter News 2012/1/7

Sophos Detects Fake E-mails Masquerading HMRC

According to researchers from Sophos the security company, e-mails posing as messages from HMRC (Her Majesty's Revenue & Customs) the tax-collection

...

SPAMfighter News 2012/1/7

POCs Corrupting Embedded Mechanisms to Increase during 2012, Predicts McAfee

In its just published 2012 security threat forecasts, McAfee highlights that proof-of-concepts (POC) that abuse embedded mechanisms will grow in efficacy

...

SPAMfighter News 2012/1/7

Email Scam Persecute a Owner of the Traveler’s Agency

According to the reports travelmarketreport.com dated 29 December 2011, Linda Koch, owner of a travel office, a travel savers agency in Canterbury, New

...

SPAMfighter News 2012/1/6

YCSO Alerts about CableOne-Spoofed Phishing E-mails

Yavapai County (Arizona, USA) based YCSO (Yavapai County Sheriff's Office) reports that customers of the cable service provider CableOne are getting e-mails

...

SPAMfighter News 2012/1/6

Old Scam Electronic Mail Returns in New Version

According to the security researchers, one fresh version of a 2003 scam e-mail is presently circulating online as it aims attack on innocent Internet users.

...

SPAMfighter News 2012/1/6

Microsoft Issues Emergency Patch for ASP.NET Vulnerability

Microsoft lately hastened in issuing a security update that was outside its normal cycle of patches for rectifying a DOS (denial-of-service) problem

...

SPAMfighter News 2012/1/6

Industry Discusses Dominant Malicious Online Activities of 2011

According to security researchers, personalized assaults and hacking schemes of special types were the most prominent security threats during 2011,

...

SPAMfighter News 2012/1/6

India Contributed Maximum Spam during Q3-2011, Reports Kaspersky

Kaspersky, which recently released its third quarter i.e. Q3-2011 spam report, states that merely 6 countries were sources of over half of the entire e-mail

...

SPAMfighter News 2012/1/5

McAfee Predicts Threats that’ll get Prominent during 2012

Security Company McAfee has lately published its Threat Predictions Report for 2012, highlighting the most prevalent online dangers, which it anticipates

...

SPAMfighter News 2012/1/5

E-books Posing Threat: Reveals BBB

According to the latest warning issued by the Better Business Bureau (BBB), a number of pirated e-books offered by many websites are circulating malicious

...

SPAMfighter News 2012/1/5

Spam Attacks on Twitter Massive during November 2011: Kaspersky

According to its most recent November 2011 monthly report, Kaspersky Labs states that spammers massively attacked Twitter.com the micro-blogging social

...

SPAMfighter News 2012/1/5

APWG Reports Data Theft Program Propagation Surge of January-June 2011

The Anti-Phishing Working Group (APWG) recently issued its phishing Activity Trends Report

...

SPAMfighter News 2012/1/4

PHP Configuration Misused for Injecting Malware

According to Sucuri Security a Web-security company, cyber-criminals are exploiting one unique PHP configuration so they may inject ...

SPAMfighter News 2012/1/4

Email Scam Attacked Hightown Couple through Hacking

A report by crosbyherald.co.uk in December 2011 said that, a hightown uk based couple had become a victim of email hacking scam.

...

SPAMfighter News 2012/1/4

Social Networking Site Posing Major Spam Threat Reveals Kaspersky

According to the latest monthly report, Spam published in the November 2011 issue by Kaspersky Lab, social network accounts (especially Flickr and LinkedIn)

...