Select language

IT Security News

SPAMfighter is an Internationally recognized anti-spam company with users in 238 countries/areas and we now support 21 different languages.

Follow SPAMfighter on Twitter or join our Facebook fan page or our G+ page to interact with us and other SPAMfighters. You are not alone out there.

November 2011

SPAMfighter News 2011/11/30

Jobs and Gaddafi Remain Hot Topics for Spammers

The latest spam report by Kaspersky Labs reveals that spammers continue to use several hot news such as founder of Apple, Steve Jobs, also the company's

...

SPAMfighter News 2011/11/30

Consumers Cautioned of Scam E-mail Abusing Name of USPS

Security researchers have lately alerted that e-mail scammers are misusing the name of USPS (United States Postal Service) for gaining admission into

...

SPAMfighter News 2011/11/30

McAfee Says Katrina Kaif Rules Malware-Prone Celebrity Names’ List

With 10.26% possibility of making users plunge into a trap of spam websites, Bollywood actor Katrina Kaif's name has appeared as ruling the list of most

...

SPAMfighter News 2011/11/30

M86 Anticipates Botnet Disruptions to Persist in 2012

Next year, botnets takedowns are expected to turn up again, but they will exist for a short period of time, according to M86's latest report-- Security

...

SPAMfighter News 2011/11/29

Man Admits to Hacking if Not Hired In

Hungarian man Attila Nemeth, 26, has admitted to hacking charges after allegedly installing malware

...

SPAMfighter News 2011/11/29

Fake Gift Certificate from iTunes has Malware

A research team of 11 specialists has cautioned of e-mails that offer one gift certificate related to iTunes the well-known Internet music service from

...

SPAMfighter News 2011/11/29

Phony E-ticket Junk E-mail Hits Consumers’ Mailboxes

Symantec the security company is cautioning its consumers for remaining vigilant of spam mails that confirm airline tickets, which are actually

...

SPAMfighter News 2011/11/29

Consumers of Virgin Media Suspect Hacking

The customers of Virgin Media believe that their electronic mail accounts have been hacked, and spam posts are being sent out from their IDs to the people

...

SPAMfighter News 2011/11/29

BBB Cautions about Fraudulent Phishing E-mail

BBB or the Better Business Bureau for East Texas and Brazos Valley in Texas have received notification from their branch office in Utah that a ...

SPAMfighter News 2011/11/28

German Company Exploits iTunes Security Flaw to Create Software

Fresh reports say that a German company created software that could monitor from the remote while exploiting a security flaw within iTunes for contaminating

...

SPAMfighter News 2011/11/28

Bogus Emails Appear to be Coming from Facebook

These days, one can easily find in one's inbox the daunting posts which appear to be coming from social networking website Facebook, according to a

...

SPAMfighter News 2011/11/28

Phishing E-mail Targets Xbox Live Players

A phishing e-mail is targeting users of Xbox Live that cyber-criminals sent them in a

...

SPAMfighter News 2011/11/28

Nigerian E-mail Scammers Pretend to be FBI within Fresh E-mail Fraud

Scam e-mails are landing inside people's inboxes supposedly from the Federal Bureau of Investigation's Anti-Terrorist and Monetary Crimes Division, warning

...

SPAMfighter News 2011/11/26

Survey on Behalf of Websense Discloses Opinion Regarding Corporate Security

Websense Inc., an international company leading in data-theft safeguard and content security, recently assigned Dynamic Markets an independent research

...

SPAMfighter News 2011/11/26

Scareware Swindles to Resurface Next Yr: Websense

The scareware strategies and fake anti-virus activities, which declined this year (2011), will

...

SPAMfighter News 2011/11/26

Fresh Malware Samples likely for Exceeding 75m by 2011 End; McAfee

According to the Q3-2011 malware report by McAfee, published recently, fresh malicious programs

...

SPAMfighter News 2011/11/26

OCC Alerts about Illegal Website Disseminating Malicious Software

OCC (Office of the Comptroller of Currency) lately cautioned people of one illegitimate website HelpWithMyBank.com that posed as presenting information to

...

SPAMfighter News 2011/11/25

Starbucks Gift Card Spam Targets Twitter and E-mail Users

With an intention to target users of Facebook, Twitter, and e-mail users, a starbucks-themed scan has been revealed, as reported by HELP NET SECURITY on

...

SPAMfighter News 2011/11/25

Phishing E-mail Alert to Members of Concordia University

Canada based Concordia University's IITS (Instructional and Information Technology Services) has advised everyone holding e-mail accounts with the

...

SPAMfighter News 2011/11/25

McAfee Suspects Sophisticated Indulge at Cybercriminals’ Demeanor

According to McAfee's third quarter security threats report (Q3-2011), revealed by Intel-owned security technology firm, cybercriminals seems to change

...

SPAMfighter News 2011/11/25

All-round Scam on Facebook Pushes Backdoor Trojan

Security researchers from Microsoft lately detected one significantly all-round social engineering scam that dupes Facebook visitors into loading one

...

SPAMfighter News 2011/11/24

Oil and Gas Industry in Norway: Victim of Online Data-Theft

Several virus attacks on the PCs of the gas and oil industry of Norway with an intention to steal secret, sensitive data, particularly those associated with

...

SPAMfighter News 2011/11/24

Avoid Threatening Email Scams: Grand Island Police

The Grand Island Police Department (GIPD, Nebraska, US) has asked the public to overlook email cons which make use of threats for seeking attention,

...

SPAMfighter News 2011/11/24

SMBs Require Preparing for Combating Cyber-Attacks

Symantec, which recently conducted a survey, stated that SMBs didn't think that cyber-attacks could target them; therefore, they needn't install safeguards

...

SPAMfighter News 2011/11/24

PayPal Phishing E-mail Centers on Skype TopUp Spending

Internet users are being cautioned of a spam mail, which tells the recipient that an amount of 69.99 GBP has been credited to his PayPal account and that

...

SPAMfighter News 2011/11/23

Trend Micro Uncovers Major Data Breach by SK Communications

In the Third Quarter Threat Report (Q3-2011) released by Trend Micro, data breach by SK Communications in South Korea affecting at least 35 Million users in

...

SPAMfighter News 2011/11/23

DevilRobber Trojan is PixelMator in Camouflage

The Trojan DevilRobber in a fresh variant is getting distributed as counterfeit editions of the widely used Graphic Converter software as also likewise, the

...

SPAMfighter News 2011/11/23

People Cautioned about Fake E-mail Seemingly from Delta Airline

Numerous people using the services of Delta Airline have got an e-mail that the Airline seemingly sent during November 2011 confirming a ticket for the

...

SPAMfighter News 2011/11/23

Fresh Phishing E-mail Scam Aiming at US Citizens Detected

Security officials in USA have warned that one fresh phishing e-mail campaign, while

...

SPAMfighter News 2011/11/23

DNSChanger Trojan Disseminated across Computers through TDSS Rootkit

TDSS rootkit, which's difficult to remove and has been responsible for many sophisticated assaults, apparently is aiding in disseminating the DNSChanger

...

SPAMfighter News 2011/11/22

Virus enters via IM; poses as Office Genuine Advantage Checker

An executable file, which is a virus in reality, usually enters via IM applications, unlocking doors for the cybercriminals to hold the reins of a system,

...

SPAMfighter News 2011/11/22

Patched Security Flaw of Flash SWF from Adobe Continues to Victimize Users: Zscaler

According to experts from Zscaler the security company, although Adobe patched a Shockwave Flash (SWF) security flaw long time back, end-users who missed

...

SPAMfighter News 2011/11/22

French Energy Firm EDF Sentenced for Espionage against Greenpeace

In Paris, a legal proceeding has proved that EDF Energy a national energy organization was responsible for espionage against Greenpeace, a global entity for

...

SPAMfighter News 2011/11/22

E-mail Scam Nearly Dupes a Phoenix Resident

An inhabitant of Phoenix, Arizona (USA) Tracy Schrock, who's presently unemployed, was duped with a fraudulent e-mail. Azfamily.com published this on

...

SPAMfighter News 2011/11/21

USPS Name Abused within Craftily Created Spam Campaign

According to researchers from GFI Software the security company, spammers are using the infamous PDF ...

SPAMfighter News 2011/11/21

Carterton Man gets Victimized with Scam E-mail

A man named Lloyd Davy from Carterton (New Zealand) became disturbed when a phishing

...

SPAMfighter News 2011/11/21

Contract Employment E-mail, asking for Entry Fee, is a Scam

Security researchers at BitDefender discovered scam e-mails circulating that duped Internet-users into understanding that there was work for 7 days for a

...

SPAMfighter News 2011/11/21

Banks Require Thwarting more-and-more Cyber-Assaults; Jorge Solis

According to Senior Vice-President of Security Jorge Solis of First Midwest Bank in Illinois, banks require to increasingly thwart computer hackers' attacks

...

SPAMfighter News 2011/11/19

Virus Infiltration in New Zealand Ambulance Centers

Yet in another cyber crime, a computer virus took a toll on New Zealand-based ambulance

...

SPAMfighter News 2011/11/19

Surge in Phishing Targeted at Chinese Websites and Banks

According to the revelation of a new report from the Anti-Phishing Working Group (APWG), there was a surge in ...

SPAMfighter News 2011/11/19

Bangalore Facebook Scam: 2 Lakh Victimized

In a mass hactivist attack, around 2 Lakh Bangalore (India)-based Facebook users' account were hacked and pornographic malicious pictures were sent to their

...

SPAMfighter News - 2011/11/19

BitDefender Announces Identification of Guy Fawkes Virus

Security researchers at BitDefender came across a computer virus claimed to be affiliated by the

...

SPAMfighter News 2011/11/18

Maldives and F1 Racing, Spammers’ Hot Topics

According to Symantec, spammers reportedly are using the latest exciting Maldives and the Formula 1 motor-racing events as subjects in their e-mail

...

SPAMfighter News 2011/11/18

F-Secure Detects Rare Malware Carrying Fake Digital Certificates

According to F-Secure, its researchers have detected one uncommon malware, which has an authorized code-signing certificate belonging to a government

...

SPAMfighter News 2011/11/18

Fake Job E-mails Alert by BBB

The Better Business Bureau (BBB) has urgently advised netizens to remain alert as job e-mails' scam are highly in circulation on the Internet, as reported

...

SPAMfighter News 2011/11/18

Property Lawyers Warned about E-mail Scam

Yet again in another property scam victimizing lawyers in New Zealand, the Law Society of New Zealand raises high alert concerning an e-mail on round asking

...

SPAMfighter News 2011/11/18

Apple, Firefox and Adobe Issue Fresh Security Updates

Apple, Firefox and Adobe together with Microsoft have been issuing security updates. Recently, the three released security patches developed for

...

SPAMfighter News 2011/11/17

Spammers Exploit ACH’s Name within Fresh E-mail Scam

According to researchers at MXLabs the security company, an enormous malevolent spam campaign has once again targeted Automated Clearing House (ACH), with

...

SPAMfighter News 2011/11/17

Brazilian Online Attackers Utilize Block Cipher for Encoding Malicious Software

According to the reports from ThreatPost published on November 10, 2011, Brazilian cyber-criminals who write banker Trojans, have started utilizing block

...

SPAMfighter News 2011/11/17

New Malware Poses Continuous Danger for Organizations

A fresh study by Palo Alto Networks discovered over 700 distinct malicious programs over a 3-month span that infected enterprise networks and of which 57%

...

SPAMfighter News 2011/11/17

Hoax Employment Opportunity E-mail aims at Banking Institution

A new scam e-mail poses as a message from a banking institution, presenting an employment opportunity to its readers spanning 6-12 months at the

...

SPAMfighter News 2011/11/16

Phishers Abuse Marquez-Pacquiao Upcoming Box-Fight

According to researchers at Trend Micro the computer security company, phishers are distributing e-mails that use the names of Sarangani Rep. and boxing

...

SPAMfighter News 2011/11/16

McAfee Cautions about Vacation Scams

McAfee has cautioned purchasers on the Internet for being vigilant of scams during the current holiday time, published itp.net dated November 9, 2011.

...

SPAMfighter News 2011/11/16

Llanelli Resident Victimized with E-Mail Scam

A Llanelli (Carmarthenshire) man John Wynne Hopkins, aged 56, is another individual who got victimized with an e-mail scam. Thisissouthwales.co.uk published

...

SPAMfighter News 2011/11/16

FBI Accusing Group of Criminals Involved in Click-Fraud

According to FBI (Federal Bureau of Investigation), it along with its global associates has accused 6 persons of carrying out one advanced campaign of

...

SPAMfighter News 2011/11/15

Trojan Surrounding Controversy in Germany Top Malware

Kaspersky the security company has just published its October 2011 malware statistics within its

...

SPAMfighter News 2011/11/15

Surge in Malicious Circulation Raise Brows: G Data Survey

According to a survey conducted by G Data Security Labs, although 1.2 Million new pieces of malware

...

SPAMfighter News 2011/11/15

Whistler Bootkit Improves, Bypasses Anti-Virus Detection

According to Mircea Pavel, researcher at security company BitDefender, new malicious software, Rootkit.MBR.Whistler.B was recently contaminating plentiful

...

SPAMfighter News 2011/11/15

Parkersburg Man Just Saved from Scammers

Tom Black, a resident of Parkersburg (West-Virginia, USA) was almost defrauded off his hard-earned money, but saved when he realized that he was being

...

SPAMfighter News 2011/11/15

Fresh Spam Outbreak Detected, Says Kaspersky

Researchers from Kaspersky the security solutions company lately found one fresh spam campaign that aimed at the authenticity and products of the company.

...

SPAMfighter News 2011/11/14

Woman Accused of Eighty Eight Counts of Fraud

A woman from Oakville, on October 27, 2011, was charged with 88 counts of fraud, while police is investigating the allegation against her of claiming she

...

SPAMfighter News 2011/11/14

More Internet Assaults Necessitate Boost in Cyber-warfare Budget

According to DARPA (Defense Advanced Research Projects Agency), with cyber-warfare posing more-and-more danger, the agency plans to put in more funds into

...

SPAMfighter News 2011/11/14

Enormous Cyber Assault Target Brazilian ISPs

Malware attacks possibly targeted innumerable online operators within Brazil following the modification of the ISPs' DNS caches whose services they

...

SPAMfighter News 2011/11/14

Black Hole Invades Numerous WordPress Sites

Cybercriminals have hacked WordPress sites to redirect users to a Black hole exploit kit which circulates malware, ...

SPAMfighter News 2011/11/12

Spam Increases 2% during Q3-2011, Reports Kaspersky

According to Kaspersky Lab, which recently published its third quarter report for 2011, the total number of fake electronic mails that Internet-users found

...

SPAMfighter News 2011/11/12

RiskIQ Reports Rising Web-ads Tainted with Malware

RiskIQ the security intelligence company during one lately Washington, D.C., held security conference stated that advertisements, which had malicious

...

SPAMfighter News 2011/11/12

PC-Trojans the Riskiest Cloud Security Malware

According to a newly published report by ASEC (AhnLab Security Emergency Response Center), which discusses about the widely prevalent online threats during

...

SPAMfighter News 2011/11/12

Bosquez Victimized with Fraudulent E-mail Campaign

Abel Bosquez ex-Chairman of Democratic Party of Potter County is informing his relatives and other close people that he's alright while in Amarillo (Texas,

...

SPAMfighter News 2011/11/11

Trusteer finds Fresh Tendency within Zeus/SpyEye Code Creation

Trusteer the specialist in web security says it has found one fresh kind of malware, which cyber-crooks are developing while modifying banker Trojans like

...

SPAMfighter News 2011/11/11

E-mail Phishing Threat: PayPal Users at Risk

In a new e-mail phishing campaign, Sophos security firm identified PayPal's at major risk,

...

SPAMfighter News 2011/11/11

Stupendous Rise in Malware Generation: PandaLabs

According to the revelation of Q3-2011 report by Spanish security vendor, Panda, 5 Million new ...

SPAMfighter News 2011/11/11

Elderly Man Victimized with Phishing E-mail Fraud

A resident aged 73, of Grosse Pointe city in Michigan, USA reported getting a scam e-mail that even victimized him, published GrossPointePatch during the

...

SPAMfighter News 2011/11/10

Microsoft gets Assurance of Kelihos’ Shutdown

Microsoft has settled with a Czechoslovakia firm, which believably supported the botnet namely Kelihos. Lately, it declared about the firm, which offered

...

SPAMfighter News 2011/11/10

British Cyber-cops Arrest Trojan Criminals of Ukraine

The London Metropolitan Police Service's PCeU (Police Central E-Crime Unit), on October 31, 2011, announced the sentencing of a pair of Ukrainian nationals

...

SPAMfighter News 2011/11/10

IRS Cautions Taxpayers in NY about One Fresh Phishing Campaign

IRS (Internal Revenue Service) is cautioning New Yorkers about one fresh phishing

...

SPAMfighter News 2011/11/10

Cyber-criminals choosing Non-chargeable “ce.ms” Domains, Reports Zscaler

Cyber-criminals have migrated to "ce.ms" domains away from "co.cc" and hosting ...

SPAMfighter News 2011/11/9

Researchers Infiltrated Facebook Using One Experimental Botnet

A botnet that 4 security researchers built was recently used to infiltrate Facebook to show how easy it was for exploiting social-networking websites.

...

SPAMfighter News 2011/11/9

Phishing Assaults Targeted at Westpac and Regions Banks

According to researchers from Sophos, the security company, several phishing assaults

...

SPAMfighter News 2011/11/9

Unearth Malware Attack Strategies by Cyber Crooks: Third Quarter e-Crime Report

According to the revelation of a recently released Third Quarter e-Crime Report by Internet Identity (IID), a technology and services provider facilitating

...

SPAMfighter News 2011/11/9

Man Arrested Over Transmitting PC-virus

According to the Tochigi Prefectural Police of Japan, cops, on November 1, 2011, arrested a man against an accusation that he possibly transmitted

...

SPAMfighter News 2011/11/8

Spam Exploiting Gadhafi’s Demise goes on: Symantec

Symantec researchers stumbled on fresh versions of the already circulating spam mails regarding Muammar Gadhafi the Libyan leader's death, which are

...

SPAMfighter News 2011/11/8

Fifty Percent of E-mail Junk Currently Originates from Asian Countries, Reports Sophos

According to Sophos the security company, which has just published its "Dirty Dozen Report" for Q3-2011, over 50% of the global junk e-mail,

...

SPAMfighter News 2011/11/8

MX Labs Spots InDesign CS4 E-mails Delivering Malware

An e-mail scam, which poses as communication from the InDesign CS4 of Adobe lately came to the notice of researchers from MX Labs the security

...

SPAMfighter News 2011/11/8

Duqu Malware Attached to Windows for Circulating Zero-day Vulnerability

According to Hungarian security researchers, the infamous Duqu malware is utilizing a zero-day flaw

...

SPAMfighter News 2011/11/8

Bermuda Police Reveals Circulation of Fake Bank E-mails

The Bermuda Police Service Financial Crime Unit has cautioned customers to be careful of an email scam that is presently trying to deceive Butterfield

...

SPAMfighter News 2011/11/7

E-mail Notice Supposedly from Apple Result in Phishing Website

A crafty fraudulent phishing electronic mail is doing the rounds, attempting at deceiving

...

SPAMfighter News 2011/11/7

Duqu Developers not Same as Stuxnet Creators

The research group namely CTU (Counter Threat Unit) of Dell SecureWorks after studying the Duqu Trojan that was much in discussion earlier during October

...

SPAMfighter News 2011/11/7

Chemical Companies Become Targets of Cyber-Espionage, States Symantec

Symantec the Internet security company based in USA lately brought into light a cyber-espionage scheme aimed at seizing reputed chemical companies' trade

...

SPAMfighter News 2011/11/7

Bogus Anti-Virus Still Active: Kaspersky

In the last few months, the number of cyber attacks selling bogus anti-virus programs has declined

...

SPAMfighter News 2011/11/5

Indian System Snatches Alleged Duqu Server

Some computer equipment were held by the Indian authorities from a Mumbai's data hub as part of a continuing search into the Duqu spiteful software, which

...

SPAMfighter News 2011/11/5

Fresh Mac Malware Utilizes GPU, Monitors User Activity

According to security researchers from Sophos the security company, one fresh malicious program, which attacks Apple Mac OS PCs, is circulating in the wild

...

SPAMfighter News 2011/11/5

Emma Watson Movie File Drops Malware, States Zscaler

A nasty movie file pledging adult content related to Emma Watson, the wizard friend in Harry Potter's film, is presently wildly disseminating online,

...

SPAMfighter News 2011/11/5

Computers in Japan’s Parliament were Hit by a Computer Virus

Security officials stated that recently Computers in Japan's Parliament have been infected with a computer virus. The latest was the series of cyber attacks

...

SPAMfighter News 2011/11/4

StubHub and BBB Caution the Public about Phishing E-Mails

StubHub and BBB (Better Business Bureau) have issued an alert to netizens about dubious e-mails, presently circulating online, thus published Wgntv.com

...

SPAMfighter News 2011/11/4

Spammers now know how to bypass URL-Condensing Websites’ Security Systems

Symantec, within its "Symantec Intelligence Report for October 2011" released recently states that spammers have discovered one technique for

...

SPAMfighter News 2011/11/4

UTB-TSC Scholarship Scam Warns Alert to Students

In a scholarship scam, students are being victimized to pay an amount of $249 as the processing fees for scholarships, warned the UTB-TSC officials, as

...

SPAMfighter News 2011/11/4

New Facebook Flaw lets Dispatch of Malicious .exe Files in E-Mail

Lately one security flaw was detected in Facebook Messenger that could get anybody to dispatch .exe files thereby letting cyber-crooks include malicious

...

SPAMfighter News 2011/11/4

ABA Cautions about Increase in Phishing Scams

ABA (American Bankers Association) lately issued an alert that phishing scams were

...

SPAMfighter News 2011/11/3

Landis gets One Year and Half Suspended Jail

The prosecutor handling one PC-hacking case involving former American cyclist Floyd Landis suggested a suspended imprisonment for him for one-and-half year,

...

SPAMfighter News 2011/11/3

Advertisements from EyeWonder Result in Security Flaws

Every website, which contains code that EyeWonder the ad-network utilizes to post advertisements, can lose its control to hackers who're likely to insert ...