Select language

IT Security News

SPAMfighter is an Internationally recognized anti-spam company with users in 238 countries/areas and we now support 21 different languages.

Follow SPAMfighter on Twitter or join our Facebook fan page or our G+ page to interact with us and other SPAMfighters. You are not alone out there.

January 2013

SPAMfighter News 2013/1/31

Security Researchers Detect Fake ‘eFax Corporate’ Messages Online

Cyber crooks are applying multiple social engineering tricks in combo for deceiving end-users into clicking on malware-laced e-mails, state researchers from

...

SPAMfighter News 2013/1/31

New Malicious Methods Keep Malware Communicating with C&C Server

Online-criminals are devising fresh methods whereby they're creating a communication system between their malicious software and remote C&C

...

SPAMfighter News 2013/1/30

Online Assaults on Saudi Aramco Possibly from Radical Islamist Group

The United States authorities in several instances have asserted that it's Iran which's behind the Shamoon malicious program related cyber-assault on Saudi

...

SPAMfighter News 2013/1/30

Malware Scam Supposedly from Vodafone Hits Dutch Internauts

According to researchers from BitDefender the security company, a malicious e-mail scam posing to be from Vodafone, which was recently targeting British

...

SPAMfighter News 2013/1/29

Solutionary Hints Intention behind Exploit Kits

The motive behind designing automated toolkits is to carry out widespread attacks, which are targeted to outdated vulnerabilities. However, according to the

...

SPAMfighter News 2013/1/29

Kaspersky Reveals E-mail Spam Traffic to Decline by 5-Year Low in 2012

Spam e-mail traffic has declined comparatively throughout 2012 to strike a 5-year low, as per Kaspersky Lab data. The average spam trafficking in 2012

...

SPAMfighter News 2013/1/28

Shylock Banking Malware Modified to Spread through Skype, says CSIS

The updated Shylock home banking malware has been modified with novel functionality that permit it

...

SPAMfighter News 2013/1/28

BitDefender Cautions Employees about Spam Mails

BitDefender the security company cautions office employees that they require being watchful of e-mails, which seemingly contain one confidential message

...

SPAMfighter News 2013/1/26

Phishing E-mails Target Inmates of Indiana University

Phishers are dispatching persuasive appearing e-mails to students, teachers as well as staff members of the Indiana University (IU) at Indiana, USA, so

...

SPAMfighter News 2013/1/26

German Federal Cops Buy Notorious FinFisher Surveillance Software

According to classified dossiers that Netzpolitik.org acquired from the Interior Ministry of the German government, the nation state's federal cops own the

...

SPAMfighter News 2013/1/25

Spam Mails Disguised to Appear from Europcar Circulating, Cautions Sophos

Sophos Labs the security company is alerting Internauts about one fresh spam mail outbreak that seems to be using the name of Europcar the car rental

...

SPAMfighter News 2013/1/25

EFTPS Related Scam E-mails Circulating, Cautions GFI Software

According to the researchers from GFI Software a security company, Internet users require being aware of e-mails that claim to be messages from EFTPS

...

SPAMfighter News 2013/1/24

Phishing Scam Hit UWF Students’ Mailboxes Last Semester

Pensacola, Florida, USA-based UWF (University of West Florida), during the last semester, had students get mass electronic mails, which in reality were

...

SPAMfighter News 2013/1/24

Cyber-thieves Distributing Fake Chrome Updates Following Google’s Own Authentic Release

Google has just released its Chrome browser's upgrade that opened opportunity to cyber-criminals for creating fake updates which they're tricking end-users

...

SPAMfighter News 2013/1/23

Fake E-mails Circulating, Masquerading as Belfius Bank, warns Security Company

MX Lab the security company is cautioning Internauts towards being vigilant of fake electronic mails supposedly from Belgium-based Belfius Bank, which till

...

SPAMfighter News 2013/1/23

Cyber-criminals Exploiting Pixmania.com E-commerce Website

MX Lab the security company is cautioning Internauts that cyber-criminals are exploiting the widely visited Pixmania.com e-commerce site for spreading their

...

SPAMfighter News 2013/1/22

Zaxby’s Restaurant Chain System Infected by Malware

Georgia-based restaurant chain, Zaxby's Franchising Inc. operating among 500 restaurants in over 13 US states have recently had their computers connected

...

SPAMfighter News 2013/1/22

Banks Seeking Aid on Iranian Cyber Attacks

The banking majors in the US are pushing the government to aid them in smashing a long-term Iranian campaign of cyber attacks against American financial

...

SPAMfighter News 2013/1/21

Twin US-based Power Organizations Contracted Malware –ICS-CERT

The United States ICS-CERT has reported that highly-sensitive control systems within dual plants for power generation in USA had become contaminated with

...

SPAMfighter News 2013/1/21

Bot Herders Build Newer Versions of Previous Botnet Waledac

According to investigators from Symantec the security company, even as law enforcement and security agencies pounced a few times on the notorious Waledac

...

SPAMfighter News 2013/1/19

PhishMe Tells 60% UK Office Workers Getting Phishing E-mail Daily

According to a poll conducted by Onepoll, a market research firm on 1,000 office workers all over the UK for PhishMe, an organization providing

...

SPAMfighter News 2013/1/19

Telstra Bewares the Subscriber of New Phishing Email Campaign

Telstra, the famous Australian telecommunications provider, has cautioned customers in official notifications regarding a refined ...

SPAMfighter News 2013/1/18

Phishing E-Mail Scam that Masquerades as Windows Live Team

Security researchers from Sophos the security company caution Internet-users about being wary of fake e-mail notifications which seem as originating Windows

...

SPAMfighter News 2013/1/18

New Rocra Spies on Government Agencies Worldwide

Kaspersky Lab the Russian security company has just found 'Rocra' meaning 'Red October' a spyware

...

SPAMfighter News 2013/1/17

Phishing E-mails hit Westpac Customers’ Inboxes

Accountholders with Australia-based Westpac Bank have been urged for remaining vigilant of bogus electronic mails posing as the Bank's messages, thus

...

SPAMfighter News 2013/1/17

Vulnerable Browser Plug-in of Foxit Reader Facilitates System Compromise

One fresh security flaw within the browser plug-in of Foxit PDF reader a popular program recently was letting cyber-criminals to hijack PCs as well as plant

...

SPAMfighter News 2013/1/16

Bogus LinkedIn Messages Speculate Work Comeback to Pollute Users with Trojans

Malware authors are again using LinkedIn's popularity and users' social media engagement after the holidays, according to security firm, Bitdefender.

...

SPAMfighter News 2013/1/16

Algerian Hacker in Custody of Thai Police, FBI in Search

Hamza Bendelladj, a man from Algeria was recently arrested in apprehension by Thai police that he made massive dollars in a cyber-fraud operation. The

...

SPAMfighter News 2013/1/15

New Bogus E-Mails Supposedly from US Airways Push Malware

According to an alert by Webroot the security company, cyber-criminals are distributing fake e-mails claiming as confirmation of online-registration with

...

SPAMfighter News 2013/1/15

Malware Purveyors Use Syrian Internal Conflict, Reports Symantec

According to the researchers from Symantec the security company, cyber-criminals are continuously capitalizing on the aggression inside the Middle Eastern

...

SPAMfighter News 2013/1/14

December 2012 has Spam Focusing on Amazon, PayPal and LinkedIn Subscribers

According to GFI Software's just published December 2012 VIPRE Report, the most common malicious campaigns across the Internet during the month were spam

...

SPAMfighter News 2013/1/14

Romanian Hacker Infiltrating Subway Restaurant Systems Gets nearly 2-yrs Prison

A 21-month jail sentence has been announced to 27-yr-old Cezar Butu, a computer attacker from Romania after he admitted to charges he hacked into the

...

SPAMfighter News 2013/1/12

Warning; Phishing E-mails Pretending to be Tesco Bank

Internet-users have been cautioned against one malicious electronic mail campaign that poses as a Tesco Bank communication, published hartlepoolmail.co.uk

...

SPAMfighter News 2013/1/12

Bank Windhoek Cautions Clients about New Phishing E-mails

Windhoek, Namibia headquartered Bank Windhoek is cautioning its customers against fresh ...

SPAMfighter News 2013/1/11

Hacker Supplies Series of Clues through Cat to Japanese Police

Law enforcement officials in Japan are seemingly chasing a hacker who's repeatedly overcoming from getting caught in a cat-and-mouse competition which

...

SPAMfighter News 2013/1/11

BlackHole Developer, Creator of Cool Exploit Toolkit too; Brian Krebs

American journalist Brian Krebs who is also an investigative reporter has confirmed that the person who developed the infamously known BlackHole exploit kit

...

SPAMfighter News 2013/1/10

Well Known E-mail Scam Related to Gold Membership on Facebook Surfaces Afresh

According to a warning by security researchers, one fresh version of the familiar scam associated with Gold Membership on Facebook has been spotted

...

SPAMfighter News 2013/1/10

Russian Hacker Gets Jail for 3-yrs from Manhattan Court

Vladimir Zdorovenin (from Russia) aged 55, who was charged with executing sophisticated cyber attacks, is to serve 3 years in prison following the federal

...

SPAMfighter News 2013/1/9

US Expert Claims that Anti-virus Fight to Adapt

The anti-virus industry is trying constantly to discontinue computer viruses as the makers of ...

SPAMfighter News 2013/1/9

Trend Micro Discovers HeartBeat APT Targeting Attack vis-à-vis SK Government

In its recently-published white paper, Trend Micro outlines a currently spreading APT (advanced persistent threat) known as HeartBeat that in one malicious

...

SPAMfighter News 2013/1/8

Documents from Japanese Farm Ministry Stolen through Malicious Cyber Assault

Cyber-criminals, during an Internet-attack, allegedly hijacked and uploaded over 3,000 secret dossiers to an overseas server wherein the files belonged to

...

SPAMfighter News 2013/1/8

Bermuda Internet Users Alerted of Phishing E-mails

The Financial Crime Unit of Bermuda Police Service is repeatedly urging everyone for staying watchful of ...

SPAMfighter News 2013/1/7

New Backdoor Program Attacks HTTP Servers having Java Application

Security researchers at Trend Micro the anti-virus agency are reporting a backdoor kind of Trojan,

...

SPAMfighter News 2013/1/7

Government Backed Cyber Warfare will Persist during 2013: Kaspersky

Kaspersky the security company has just published its chief forecasts for 2013, according to which, the year will continue to have cyber-warfare that'll be

...

SPAMfighter News 2013/1/5

Students’ SSNs at PSU Hacked into with Malware

The Pennsylvania State University understandably had its server infected with malicious software, leading to a compromise of Social Security Numbers

...

SPAMfighter News 2013/1/5

Malware Similar to Stuxnet Poses Threat to Private Enterprise in 2013

The digital-certificate attacks are influenced by cyber thugs to pollute enterprise IT-systems with malwares developed by states, e.g. Flame and Stuxnet

...

SPAMfighter News 2013/1/5

CAFC and RCMP Caution Internet Users in Canada about Growing Internet Scams

A British Columbia province namely the port city of Prince Rupert in Canada has CAFC (Canadian Anti-Fraud Centre) and the Royal Canadian Mounted Police

...

SPAMfighter News 2013/1/4

Webroot Detects Spam Campaign Having Fake YouTube Link

Security researchers from Webroot the security company warn that spammers are cheating unwitting Internauts into following false YouTube web-links which

...

SPAMfighter News 2013/1/4

Three Malicious Programs Found Attacking Korean Gamers

Security investigators at MMPC (Microsoft Malware Protection Center) recently found three malicious programs, which seemingly target Korean online players,

...

SPAMfighter News 2013/1/4

Recipients of Hoax Twitter DMs Diverted onto Rogue Pharmacy Websites: GFI Software

According to researchers from GFI Software the security company, e-mails masquerading as DM (direct message) announcements from Twitter, are circulating as

...

SPAMfighter News 2013/1/2

Microsoft Reveals: 63% Counterfeits Contaminated with Malware

A preliminary Microsoft security study reveals that 63% of pirate software peddled in Southeast Asia either via DVDs or preinstalled on computers are tied

...

SPAMfighter News 2013/1/2

Cyber Extortionists Warn of Ransomware that Erases Internauts’ Hard Drives

Cyber-criminals are unleashing software based on which they are making victims provide payments despite their intention by creating panic over the malicious

...

SPAMfighter News 2013/1/1

Spam Contribution in Total E-mail Falls 5.1% during November 2012, States Kaspersky

Kaspersky the security company recently published its November 2012 Spam Report, which states that the total amount of junk messages within the entire

...

SPAMfighter News 2013/1/1

PandaLabs Forecasts Adobe, Java Flaws as Cyber-criminals’ Chief Targets during 2013

PandaLabs recently published a list of e-threats it thinks will be most dangerous across the Web during 2013, highlighting security flaws within Adobe and

...