Select language

IT Security News

SPAMfighter is an Internationally recognized anti-spam company with users in 238 countries/areas and we now support 21 different languages.

Follow SPAMfighter on Twitter or join our Facebook fan page or our G+ page to interact with us and other SPAMfighters. You are not alone out there.

December 2011

SPAMfighter News 2011/12/31

Spam Scheme Posing as Microsoft Lottery Circulating Online

According to researchers from Avira the security company, one spam mail has been recently hitting Internet users, while asserting that it is from certain

...

SPAMfighter News 2011/12/31

Scammers Using Browser Extensions to Hack Facebook Accounts

Spammers are once again attacking Facebook users through rogue browser extension as a mode for circulating malicious code, claimed researchers at Websense,

...

SPAMfighter News 2011/12/31

Officials of Kansas State Alert Netizens of Overseas Lottery Scams

AG Derek Schmidt of Kansas State along with Officials of Kansas Lottery lately cautioned local residents regarding offshore lottery frauds, which were

...

SPAMfighter News 2011/12/31

ESET Nominated INF/Autorun as most Widely Spread Computer Virus in November 2011

A study of the top ten security threats in the Internet world released by ESET found in the month of November 2011, and according to it every month and for

...

SPAMfighter News 2011/12/30

TDS Enables Koobface Botnet to Earn Bigger Profit

The Koobface botnet, popularly known for using pay-per install and pay-per click mechanisms yearning huge amount for its masterminds has recently been

...

SPAMfighter News 2011/12/30

Scam E-mail Victimizes ‘Toronto Sun’ Co-founder

Peter Worthington, a co-founder of the English daily Toronto Sun published in Ontario and Toronto of Canada was lately struck with a scam e-mail, published

...

SPAMfighter News 2011/12/30

Phishing E-mail Scam Victimize Customers of Chase and Barclays Bank

Currently, the customers of Chase and Barclays Bank are triggered by scammers with ...

SPAMfighter News 2011/12/30

Hacker Finds Vulnerability, Exploitable on Windows 7 Running Safari

A hacker going by the name w3bd3vil recently tweeted that there was a security flaw within Windows 7 version 64-bit, which attackers could exploit via

...

SPAMfighter News 2011/12/29

WatchGuard Forecasts APTs’ Bigger Impact on SMBs and Individuals During 2012

WatchGuard the security company recently published its threat predictions for 2012, stating that Internet-users can expect an increasing number of APTs

...

SPAMfighter News 2011/12/29

Fake Parcel E-mail Doing the Rounds in Southend

A malicious parcel e-mail campaign is circulating online at Southend (UK) that's spreading certain ...

SPAMfighter News 2011/12/29

Fair Trading Cautions about Online Scams

Fair Trading released a security alert, according to which, scammers posing as bank employees alternatively representatives of Fair Trading were defrauding

...

SPAMfighter News 2011/12/29

Chinese Hacking Claimed against American Chamber of Commerce

Computer-hackers based in China spied on the systems belonging to American Chamber of Commerce, causing the association's employees to be flooded with spam

...

SPAMfighter News 2011/12/28

Trend Micro Forecasts 2012 Security Threats

In its just published "Threat Predictions for 2012 Report," Trend Micro discusses 4 important spheres: security breaches and data leaks, mobile

...

SPAMfighter News 2011/12/28

Phishing E-mails Purporting to be Apple Communications Detected

Scam e-mails particularly crafted for hitting Apple clients and masquerading as Apple communications have been found to presently circulate online,

...

SPAMfighter News 2011/12/28

Phishing E-mail Aims at MobileMe Subscribers of Apple

One fresh phishing e-mail scam that particularly targets users of Apple MobileMe is doing

...

SPAMfighter News 2011/12/28

New Phishing Attack Targets WoW of Blizzard Entertainment

E-mails masquerading Blizzard Entertainment's World of Warcraft (WoW), an American video game developer and a massively multiplayer online role-playing game

...

SPAMfighter News 2011/12/28

‘Puget Sound Energy’ Alerts Customers to Phishing E-mail

The most ancient local energy facility of Washington State, Puget Sound Energy has cautioned consumers for remaining wary of a fake electronic mail

...

SPAMfighter News 2011/12/27

Spam Campaign following Kim Jong-il’s Demise Serves Malware

The telecommunications regulator of South Korea alerted that a malicious spam campaign, by capitalizing on Kim Jong-il's death who was the Workers Party of

...

SPAMfighter News 2011/12/27

Sophos Uncovers Fresh nanny/au Pair Job Scam

Security researchers at Sophos have detected one spam outbreak, which offers a salaried work for au pair/nanny, where the salary stated is absolutely

...

SPAMfighter News 2011/12/27

Phishing Scam Steals from USAA Member Bank Accounts

United Services Automobile Association has issued an alert to its members regarding an advanced ...

SPAMfighter News 2011/12/27

Phishers Aim Attack on BigPond Customers

A phishing scam aiming at users of the largest ISP of Australia, Telstra BigPond has been

...

SPAMfighter News 2011/12/26

PandaLabs Predicts Cyber-espionage, Privacy Violations and Social Media Assaults for 2012

Anti-malware laboratory PandaLabs of Panda Security lately declared the top security threats it expects during the New Year (2012). Thus, the company

...

SPAMfighter News 2011/12/26

King County Residents Targeted with Scam E-mail

USA's King County is cautioning residents of a phishing e-mail scam, which's presently

...

SPAMfighter News 2011/12/26

Junk E-mail Scam Attacking Google Docs Detected

Security researchers have detected one fresh spam mail scam that's misusing Google docs while presently circulating online and aiming at unwitting netizens,

...

SPAMfighter News 2011/12/26

E-mail Scammers Target Ellen DeGeneres’ TV Program Fans

According to researchers from Sophos, ardent watchers of a popular TV talk show in USA -"The Ellen DeGeneres Show" that Ellen DeGeneres

...

SPAMfighter News 2011/12/24

Cyber-criminals preferring Corporate Network Assaults over Bulk Spam: Cisco

Cisco, which has just released its "2011 State-of-Security Report," observes that cyber-criminals prefer more-and-more of drone-like surveillance

...

SPAMfighter News 2011/12/24

Cyber-attacks on Organizations reached an Unprecedented High during 2011: IID

According to President and CTO (Chief Technology Officer) Rod Rasmussen with IID, cyber-attacks against organizations have grown beyond any of previous

...

SPAMfighter News 2011/12/24

CRA Cautions Canadian Taxpayers about Fraudulent E-mail

CRA has issued an alert to taxpaying people across the country that a fraudulent, phishing

...

SPAMfighter News 2011/12/24

ARC Cautions Travel Agents about Massive Fake Ticketing

Airlines Reporting Corporation (ARC), connecting airlines with travel agents in USA to settle related financial matters, has cautioned the travel sellers

...

SPAMfighter News 2011/12/23

TPD Assists Residents in Evading Internet Scams

TUSCALOOSA, Alabama, US-based TPD (Tuscaloosa Police Department) wishes for assisting residents in evading worldwide scams that exploit people's emotions

...

SPAMfighter News 2011/12/23

Microsoft’s December Update comes with 13 Security Patches

Microsoft has released its December cycle of security update containing 13 patches to address 3 critical vulnerabilities, with one which the currently

...

SPAMfighter News 2011/12/23

Typosquatting Websites Numbering 2,000 Detected

Internet scammers have created 2,000 typosquatting websites with which consumers using well-known shopping sites can be tricked into surrendering their

...

SPAMfighter News 2011/12/23

Spoofy Mails Hit Customers of American Airlines

American Airlines (AA) is the latest hit of the e-mail scam. By this scam, customers are informed about fraud travel itineraries or charges, highlights USA

...

SPAMfighter News 2011/12/23

Blaine Man gets Jail over Nigerian E-mail Scam

A person from Blaine who earlier acknowledged that he netted millions via launching a 'Nigerian e-mail scam' he crafted is now facing jail for 5-yrs.

...

SPAMfighter News 2011/12/22

Nitro Attackers Keep Aiming at Chemical Companies Online

Security researchers from Symantec the security company state that despite their paper released at October 2011 end regarding the alleged Nitro assaults,

...

SPAMfighter News 2011/12/22

Malicious Spam Depicts Demise of Venezuela President

According to security experts at Sophos, with the intention of victimizing netizens from Latin America, the fake death news of the Venezuelan President,

...

SPAMfighter News 2011/12/22

Study Reveals Fresh Malware Breed can Disable Anti-virus Defenses

According to security scientists, fresh malware items exist that are capable of rendering PCs as

...

SPAMfighter News 2011/12/22

Consumers Buying for Christmas Advised for Verifying Website Security

In its most recent security advisory, G Data has cautioned consumers preparing for purchase of gifts for the approaching Christmas to make sure software on

...

SPAMfighter News 2011/12/21

HMRC Cautions Tax-paying Citizens about Fake E-mails

HMRC is urging people paying taxes, for remaining vigilant about scam e-mails presently circulating online while attempting at attacking them, so published

...

SPAMfighter News 2011/12/21

FBI, Bulgarian Officials Jointly Foil Sophisticated Cyber-crime Group

The FBI of USA jointly with the Bulgarian GDBOP's (Division for Combating Organized Crime's) 'Computer Crimes Department' recently terminated a global

...

SPAMfighter News 2011/12/21

Malware Purveyors Still Abusing Adobe Vulnerability; Sophos

Researchers from Sophos, the security company have said that authors of malicious software are still abusing one significant zero-day vulnerability within

...

SPAMfighter News 2011/12/21

ESET Reports Massive Cyber-assaults on Russian Political Websites

According to investigators from the well-known provider of security solutions ESET, some Russian websites where there's debates on political issues, are

...

SPAMfighter News 2011/12/20

Romanian Hackers Indicted for Infiltrating 200 Business Outlets

US authorities have indicted four Romanians going the by the names xjuniior, dobitoc212, r_florinus and iulyvip respectively over charges they hacked into

...

SPAMfighter News 2011/12/20

Evil Genius Takes Tasmanians Residents to Nerves

Tasmania, an Australian island and state, presently in a state of high volatility due to scam e-mails making a round in the net, the residents are

...

SPAMfighter News 2011/12/20

Russia Likely Unleashed Stuxnet, Says USA’s Cyber-Defense Expert

USA and Israel largely presume that Russia is behind the Stuxnet PC-virus, which attacked the nuclear plants in Iran, published 'The Diplomat' dated

...

SPAMfighter News 2011/12/20

BBB Alerts People to Fake Amazon E-mail

BBB is cautioning Internet-users of a scam e-mail within Helena (Montana, USA) citing a phony supply emanating from Amazon.com, thus published 3KRTV.com

...

SPAMfighter News 2011/12/19

Hackers Infiltrate Restaurant Depot

PC hackers from Romania and Russia may have filched innumerable payment card numbers belonging to consumers all across USA, particularly St. Louis

...

SPAMfighter News 2011/12/19

ATO Phishing E-mails Aiming at Innocent Taxpayers, Reports ‘Hallmark Accounting’

Accounting firm Hallmark Accounting situated within Ballarat (Victoria, Australia) is alerting netizens for remaining watchful about ...

SPAMfighter News 2011/12/19

Pizza Order Spam Spreads Malicious Software

According to Commtouch Café, a new spam campaign is spreading, targeting Internet-users by offering pizzas that they seemingly ordered for but actually

...

SPAMfighter News 2011/12/19

Computer Viral Infection at Gwinnett Medical Center Turns Away Patients

Gwinnett County Medical Center is currently not registering patients following a PC-virus that contaminated its systems, published AccessNorthGa.com on

...

SPAMfighter News 2011/12/19

Adobe’s ‘0-Day’ Exploitation Affects Defense Contractors

According to investigators from Symantec the security company, Internet-assaults abusing a zero-day security flaw within Adobe Reader seemingly aimed at

...

SPAMfighter News 2011/12/17

Six Charged with Online Phishing against Students

According to the Central e-Crime Unit of Metropolitan Police of UK or the 'PCeU,' officials arrested 6 individuals in connection with an Internet ...

SPAMfighter News 2011/12/17

Revamp of ZBot Trojan Reveals MX Lab

In a latest intervention, a new Trojan campaign spoofing the address "Federal Deposit Insurance Company (FDIC)" was revealed by MXLab.

...

SPAMfighter News 2011/12/17

Fake Gift Cards Masquerading Amazon Traps Users in Scam

Festive season is associated with the gesture of generosity. Taking advantage of this tradition and attacking the expectation of people, scammers have

...

SPAMfighter News - 2011/12/17

Fresh Phishing E-mail Scam yet again Attacks Gmail Users

According to security researchers, one fresh phishing e-mail posing as a message from

...

SPAMfighter News 2011/12/16

Yahoo Inc. Receives US$ 610 Million against Hackers

The leading digital media company, Yahoo Inc., has won a court case against spammers, a legal triumph that also covers a random judgment of US$ 610 Million,

...

SPAMfighter News 2011/12/16

Scam E-mail Targets Sudbury Resident

Harriet Carlson from Sudbury situated in Ontario, Canada has just been victimized with a scam e-mail, according to the news from cbc.ca published on

...

SPAMfighter News 2011/12/16

Spammers Utilize Untrue Pandemic News within New E-mail Scam

According to researchers from Symantec the security company, spammers are utilizing false reports of epidemic within their most recent destructive e-mail

...

SPAMfighter News 2011/12/16

Fresh Notorious Banker Trojan Causes Turmoil Inside ‘Windows’

One fresh and extremely malicious banker Trojan has been found causing turmoil on Windows PCs as it nullifies integral security software, while allowing

...

SPAMfighter News 2011/12/15

Software Update Announcement from Adobe Actually Spread Malware

Spammers have unleashed an e-mail campaign that is widely spreading malicious software pretending to be upgrades for the X Suit Advanced and Acrobat Reader

...

SPAMfighter News 2011/12/15

Cyber-criminals Execute e-Payment Malware Assault

One fresh malware assault that exploits web-based vulnerabilities is carrying out drive-by download

...

SPAMfighter News 2011/12/15

Malware Circulation through Auction

A study conducted by Sophos on 50 USB keys that were bought at RailCorp's 2011 Lost Property auction in Sydney, revealed that 66% were infected with ...

SPAMfighter News 2011/12/15

India Named Greatest Spam Distributing Country Globally

According to Trend Micro the IT security firm, which published its most recent report for the third quarter, India has a growing Internet base though with

...

SPAMfighter News 2011/12/14

Symantec Reports Lowest Spam Rates Since 2008

According to its "Symantec Intelligence Report of November 2011," Symantec Corp shows that worldwide spam fell to the maximum in the month during

...

SPAMfighter News 2011/12/14

MMPC Detects Phishing E-mails that use Verizon’s Name

Security researchers from Microsoft malware Protection Center (MMPC) have urged Internet-users for

...

SPAMfighter News 2011/12/14

Four-time Growth in Targeted Assaults Observed during 2011: Symantec

Symantec Corp. lately published its November 2011 Symantec Intelligence Report whose outcomes disclose that the overall targeted assaults on a daily basis

...

SPAMfighter News 2011/12/14

Forged E-mail Victimizes Fox Valley Pastor

Father Quinn Mann, a Fox Valley (Appleton, Wisconsin) parish is the latest person hit with the e-mail scam, reports postcrescent on December 6, 2011.

...

SPAMfighter News 2011/12/14

Destructive Virus Currently Spreading through Facebook Chats

Sophos the renowned security company has alerted of one destructive virus that's disseminating via Facebook messages while compromising users' chat sessions

...

SPAMfighter News 2011/12/13

Websites Diverting End-users onto ‘Blackhole’ Increasing Within Russia: ESET

Security investigators from ESET the security company state that websites have been getting remarkably numerous during the last few years as they diverted

...

SPAMfighter News 2011/12/13

Liberty Tax Issues Alert of Phishing Scam

Liberty Tax Service has cautioned of the most recent phishing scam which's presently

...

SPAMfighter News 2011/12/13

CNET’s Site Accused of Bundling Malware with NMAP

In a charge held by NMAP, one of the developers of a network exploration and security auditing tool CNET was indicted of sending ...

SPAMfighter News 2011/12/13

AppRiver Reveals New Tactics Employed in Nigerian E-mail Scam

According to Security Experts at security firm, AppRiver scammers have come up with new techniques of concealing a classic 419 e-mail scam.

...

SPAMfighter News 2011/12/12

Spare the Dead from Spam! A Mass Appeal

Online hackers have sabotaged the e-mail account of late Paula Chase, a Stafford (Staffordshire, England), as reported by the family members on the website

...

SPAMfighter News 2011/12/12

Amazon Accountholders get Fresh Phishing E-mail

Amazon users are being targeted with phishing e-mails that while informing them that their

...

SPAMfighter News 2011/12/12

Yahoo Messenger Vulnerability lets Malware through Compromised Status Messages

Users of Yahoo Messenger, in a new development, may've their status updates altered despite their wishes, and thereby inadvertently spread malicious

...

SPAMfighter News 2011/12/12

Enterprises Facilitated through Malware Circulation in Government

On the basis of a review report held for the security aspect of confidential documents of government organizations including dictators for conducting

...

SPAMfighter News 2011/12/12

Eleven Survey Rated Spam the Biggest E-mail Security Threat in Ten Years

While marking the tenth anniversary survey, German E-mail Security Solutions Provider announced the increase in its volume of spam e-mail. It is supposed to

...

SPAMfighter News 2011/12/10

Data finds over 1 m UK Home PCs Belonging to Botnets

The British Broadcasting Corporation (BBC) has reported that a Dutch security researchers' group trying to determine methods by which compromising of home

...

SPAMfighter News 2011/12/10

Computer Malware Programs Stuxnet and Conficker Interlinked, Says Expert

John Bumgarner an expert about cyber-warfare asserts that the Stuxnet PC-virus, which destructed the nuclear program of Iran during 2010, is connected with

...

SPAMfighter News 2011/12/9

Scammed E-mails Apparently Coming from USAA

Cybercriminals have been sending an electronic mail, which appears to be coming from the United Services Automobile Association (USAA), with the aim to

...

SPAMfighter News 2011/12/9

IT Officials Caution about Fake E-mails

According to officials from the Income Tax (IT) Department of India, scam e-mails posing as messages from the IT Office, are presently doing the rounds

...

SPAMfighter News 2011/12/9

Fake Apple E-mails ‘Phish’ for Billing Details

Sophos the security company highlighted a scam e-mail alert that attempted at duping recipients into going to one hijacked Internet site that apparently

...

SPAMfighter News 2011/12/9

Cutwail Botnet Launches yet another Spam Campaign

Researchers from M86 Security Labs have observed the Cutwail/Pushdo botnet reportedly executing one spam campaign that has different topics like Automated

...

SPAMfighter News 2011/12/8

Malvertisers Seek to Plant Malware on Brian Krebs’ Web-Portal

Brian Krebs, well-known security researcher recently asserted that one malvertising assault had exploited KrebsOnSecurity.com his chief website lately.

...

SPAMfighter News 2011/12/8

Duqu Perpetrators Remove Clues of C&C Servers, Following Exposure

According to security researchers from Kaspersky Lab, soon after Symantec the security company hyped the Duqu Trojan on the Internet during October 2011,

...

SPAMfighter News 2011/12/8

Trusteer Cautions of Online-Crooks Becoming New All-Inclusive Service Providers

Trusteer the security company, which recently conducted a research, found that cyber-crooks had diversified their activities while serving like an

...

SPAMfighter News 2011/12/8

Cyber-criminals Distributing “Now Difficult for Detecting” Fake Anti-Virus

According to Kaspersky Lab, fake antivirus programs are getting increasingly harder for distinguishing from the actual AVs; published eweekeurope.co.uk on

...

SPAMfighter News 2011/12/7

Sophos Cautions about Package Deliverers’ E-Mails Containing Malware

Security researchers from SophosLabs report one profuse bulk malware scam spreading through spam

...

SPAMfighter News 2011/12/7

Priest asked to take Leave Following Unfortunate Pictures on PC

Ever-since security officials found certain inappropriate pictures on Father Brendan Doyle's school computer, the Helias High School priest is on vacation,

...

SPAMfighter News 2011/12/7

Java Vulnerabilities Greatest Exploit in H1-2011

According to Microsoft, cyber-criminals keep on taking advantage of security flaws within Java despite Oracle already issuing patches for some, only because

...

SPAMfighter News 2011/12/7

FBI Alerts about Scam E-Mail Affecting Montanans

The FBI offices of El Paso and Salt Lake City have reported a scam e-mail which's circulating to target Montana residents, published 7KBZK dated November

...

SPAMfighter News 2011/12/6

Hackers Victimizes Unwary Fredericton Woman

In recent hacking news, a Fredericton (New Brunswick, Canada) woman, Sheilah MacPhee is shocked at sudden dismal of intruders in her social networking

...

SPAMfighter News 2011/12/6

FBI Cautions Netizens about Fresh Phishing Scam

As the vacation arrives in USA and people get busy with online-shopping, the Cyber Squad of FBI has issued an alert to citizens to watch out for one fresh

...

SPAMfighter News 2011/12/6

‘AV Protection 2011,’ Variant of FakeScanti Group of Trojans Detected

Researchers from GFI Software the security company state that fake anti-virus software, which is part

...

SPAMfighter News - 2011/12/6

Facebook Attacked with New Worm

CSIS, the security company based in Denmark, which first spotted an extremely malicious PC-worm, reports that the worm is utilizing Facebook, the Internet

...

SPAMfighter News 2011/12/5

World's First Win 8 Rootkit Invented

According to an independent security researcher, Peter Kleissner the details of a rootkit exploit for the upcoming Windows 8 operating system had been

...

SPAMfighter News 2011/12/5

HP Printers in Malware Circulation Revealed

According to a recent revelation by Intrusion Detection Systems Lab at Columbia University, a considerable vulnerability has been detected in the networked

...

SPAMfighter News 2011/12/5

Cloudmark Reveals Spammers Toll on Package Delivery Firms

E-mail Security Firm, Cloudmark reveals a hike in the inflow of spam e-mail masquerading renowned package delivery firms with the beginning of the holiday

...

SPAMfighter News 2011/12/5

Canadians Continuously being Targeted with Scam E-mails

Canada Post has issued an alert throughout the country regarding one virus-laced e-mail doing the rounds as it potentially hijacks personal information of

...

SPAMfighter News 2011/12/5

BlackHole Toolkit Improves as Fresh Java Exploit Incorporated

Brian Krebs, security researcher recently came across one fresh exploit toolkit, which uses patched vulnerability within Oracle's Java as it comes bundled

...