Select language

IT Security News

SPAMfighter is an Internationally recognized anti-spam company with users in 238 countries/areas and we now support 21 different languages.

Follow SPAMfighter on Twitter or join our Facebook fan page or our G+ page to interact with us and other SPAMfighters. You are not alone out there.

December 2013

SPAMfighter News 2013/12/31

Revenue Commissioners of Ireland Cautions Taxpayers about Scam Emails

Siliconrepublic.com reported on 17th December, 2013 stating that Revenue Commissioners of Ireland which is Ireland's government agency responsible for

...

SPAMfighter News 2013/12/31

Experts Warn Netizens of Email Scams Impersonating Costco and Walmart

A holiday-themed scam email claims that the recipient's order from two well-known US retailers i.e. Costco and Walmart, was terminated due to incorrect

...

SPAMfighter News 2013/12/30

Customers of Retailer ‘Target’ Hit by Fake Emails

Target, the well-known North American retailer, is asking for forgiveness from all its patrons for an extensive security breach of its data by offering

...

SPAMfighter News 2013/12/30

CryptoLocker Ransomware Has Infected around 250,000 Computers - Dell SecureWorks

According to Dell SecureWorks CTU, crooks responsible for the now notorious "CryptoLocker" ransomware have already infected 200,000 to 250,000

...

SPAMfighter News 2013/12/28

MX Lab Intercepted New Trojan Distribution Campaign Emulating HMRC

A new Trojan e-mail campaign impersonating the renowned taxing agency of UK, HMRC or Her Majesty's Revenue & Customs, was spotted by security experts of

...

SPAMfighter News 2013/12/28

Arbor Networks Identified a New DDoS Bot “Trojan.Ferret”

Security experts of security company Arbor Networks have examined a new distributed denial-of-service (DDOS) bot which they dubbed Trojan.Ferret.

...

SPAMfighter News 2013/12/27

LEXSI Revealed Publicly the Existence of Banking Trojan ‘Win32/Qadars’

Researchers from IT security firm, LEXSI in October 2013, publicly disclosed the details of a fresh banking Trojan nicknamed 'Win32/Qadars', as published by

...

SPAMfighter News 2013/12/27

Innocent Customers Hit by Bill-Themed Phishing Emails Impersonating Vodafone

Softpedia.com published news on 19th December, 2013 quoting a warning by experts as "Customers of popular mobile phone service provider 'Vodafone' are

...

SPAMfighter News 2013/12/26

PHP Website Hacked with Highly Unusual Malware

Arstechnica.com reported on 18th December, 2013 stating that some security experts have discovered evidence proving exposition of some visitors to a highly

...

SPAMfighter News 2013/12/26

Browlock Ransomware Uses Malvertising to Direct Internauts to Malicious Site

Security researchers of security firm Symantec say that Browlock ransomware uses malvertising to draw Internauts to a malicious web site.

Earlier

...

SPAMfighter News 2013/12/25

New DDoS Botnet Infects Windows along with Linux Computers; Poland CERT

According to Poland Computer Emergency Response Team (CERT), its security researchers recently discovered one fresh DDoS (distributed denial-of-service)

...

SPAMfighter News 2013/12/25

Fresh Malware ChewBacca Hosts its C&C in Tor Network

Kaspersky says that its security researchers have encountered one fresh malware nicknamed

...

SPAMfighter News 2013/12/24

Symantec Warns Internauts to be Cautious of Christmas-Themed Spam Email Campaigns

Security firm 'Symantec' has come across many Christmas-themed spam emails that Internauts must be careful of these days.

The email entitled

...

SPAMfighter News 2013/12/24

Microsoft Reveals - Fake Anti-Viruses Increasingly Rely on Stolen Digital Certificates

Pcworld.com published a report on 16th December, 2013 quoting Microsoft as 'A fake antivirus program

...

SPAMfighter News 2013/12/23

Hackers Same for Carla Bruni-Related Phishing Campaign and European Foreign Ministry Intrusion

Security Company FireEye, which lately revealed how computer attackers hacked into the PCs of 5 foreign ministries of Europe prior to the September 2013

...

SPAMfighter News 2013/12/23

Cybercriminal Imprisoned for 45-Months for Defrauding Students of UK

Mirror.co.uk reported on 14th December, 2013 reporting that a 29-year old cyber crook of Blackley, Manchester, UK, named Olajide Onikoyi has been jailed for

...

SPAMfighter News 2013/12/21

Four Imprisoned Following Malware that Helped Launder Cash from Bank Accounts

Agencies of law enforcement recently arrested 4 individuals in UK after the latter face accusation of siphoning 1m pounds out of 2 banks in the country via

...

SPAMfighter News 2013/12/21

Beware of Emails Impersonating FedEx Maligned with Malware

Softpedia.com reported on 12th December, 2013 stating that security experts are warning Internauts about any delivery by FedEx, global courier delivery

...

SPAMfighter News 2013/12/20

ISC Spotted Tumblr Pages in Facebook Phishing Campaign

According to researchers of SANS Internet Storm center (ISC), a new spam campaign purporting to come from one of the pals of a FB (Facebook) friend who's

...

SPAMfighter News 2013/12/20

ESET Reveals a New Variant of Hesperbot Targeting Australian Banks

ESET, a security firm, has detected a new variant of malware, Hesperbot that has now started targeting Australian banks, and was originally identified three

...

SPAMfighter News 2013/12/19

E-mail Scammers Exploit Name of Nelson Mandela; Trend Micro

According to Trend Micro, online scammers are frequently leveraging Nelson Mandela's name a highly respected personality in South Africa, the first

...

SPAMfighter News 2013/12/19

Chinese Hackers Attacked 5 EU Nations Prior to G-20 Meet, Says FireEye

According to FireEye Inc., Chinese hackers launched an espionage attack against the PCs installed at the foreign ministries of 5 European countries prior to

...

SPAMfighter News 2013/12/18

Experts Believe that German Police Arrested Author of Skynet Botnet

Softpedia.com reported on 9th December 2013 stating that German Police arrested two individuals in the first week of December 2013 but authorities did not

...

SPAMfighter News 2013/12/18

Commtouch Says that Over 340,000 New Malware Ridden Websites Identified in November 2013

The Commtouch Security Lab (CSL) recently released its 'Security Number of the Month in November Report' which was conducted by security vendor Commtouch

...

SPAMfighter News 2013/12/17

Microsoft Efforts Remain Incomplete to Take Down ZeroAccess - Experts

Microsoft revealed in the first week of December 2013, an attempt by it to uproot the infamous ZeroAccess botnet but experts' debate that attempts of such

...

SPAMfighter News 2013/12/17

Microsoft Attains Success in ZeroAccess Disruption

According to a recent announcement by Microsoft, the company has well succeeded in the 'disruption' of ZeroAccess the botnet that over time contaminated

...

SPAMfighter News 2013/12/16

Malware-Laced E-mails Circulating Mentioning Bogus Document Approval

According to security researchers, malware-laden e-mails titled "ACTION REQUIRED: A document has arrived for your review/approval {Document Flow

...

SPAMfighter News 2013/12/16

Bogus Aureus University Emails Target Internauts

Internauts must be wary of bogus emails from Aureus University, Aruba, Caribbean (US). Online criminals are employing them to entice Internauts to a ...

SPAMfighter News 2013/12/13

Malicious Christmas Shopping Scams Target Internauts via Amazon.com

HELP NET SECURITY reported on 4th December, 2013 stating that security experts have identified new malicious spam email campaigns which are particularly

...

SPAMfighter News 2013/12/13

CASL in Canada Coming into Force from Next Year

Canada is all set to launch one of the world's most rigid anti-spam laws better known

...

SPAMfighter News 2013/12/12

E-mail Scam Attacks Organizations and Employees with Malware; MX Lab

MX Lab the security company warns of cyber-criminals who are distributing malware through an e-mail

...

SPAMfighter News 2013/12/12

90,000 Patient Records Exposed in Seattle After Two Hospitals Suffer Malware Attack

Net-security.org reported on 2nd December, 2013 stating that personal information of around 90,000 patients of two Seattle (US) hospitals has been

...

SPAMfighter News 2013/12/11

Royal Mail Spoofed in Malicious Spam Mail

MX Lab the security company has spotted one fresh PC-Trojan being spread through spam mails bearing caption "Mail -Lost/Missing package" while

...

SPAMfighter News 2013/12/11

Phishing E-mail Campaign Targeting PNB Clients, Cautions Websense

Websense the widely-known security company based in California recently reported that clients of a major nationalized bank in India namely Punjab National

...

SPAMfighter News 2013/12/10

Microsoft Says that One-Third Machines in Vietnam have been Infected with Malware

Greetingvietnam.com reported on 30th November, 2013 stating that Microsoft has revealed new observations as 1/3 of computers in Vietnam have been putrescent

...

SPAMfighter News 2013/12/10

Experts Warn that New PayPal Phishing Email Campaign Strikes Internauts

Phishing emails emulating PayPal, the online payment service, and requesting for account log-in details are presently in circulation, warn security experts,

...

SPAMfighter News 2013/12/9

Fresh VBS_SOYSOS Malware Erases Data Files off Tainted Devices

Trend Micro the security company has identified VBS_SOYSOS one fresh malware sample that is created

...

SPAMfighter News 2013/12/9

Fake E-mails Masquerading as VoIP Service, Skype Circulating

MX Lab warns of scam e-mails posing as messages from well-known Voice-over-IP (VoIP) service Skype Communications that inform recipients they have got one

...

SPAMfighter News 2013/12/7

Trusteer Spotted i2Ninja Financial Malware

Security experts of security firm Trusteer have spotted a malware which, till lately, has been

...

SPAMfighter News 2013/12/7

Cyber Crooks Involved in Multiple Cybercriminal Attacks Identified by Trend Micro

Security firm 'Trend Micro' has published a new study on the actions of a cybercriminal gang that was involved in multiple crimes that included 419 scams,

...

SPAMfighter News 2013/12/6

Symantec Discovers Darlloz a Linux Based Worm

Symantec the security company has just found one fresh Linux-based worm that researchers have named Darlloz. This ...

SPAMfighter News 2013/12/6

Experts Warn: New Scam Email from an Affluent Merchant Pops Up

Cybercriminals have started another exciting '419 scam email' impersonating a wealthy trader, trying to dupe unsuspicious Internauts into giving up their

...

SPAMfighter News 2013/12/5

Phishing Scam Hitting Accountholders, Warns First Harrison Bank

Corydon, Indiana, USA-based First Harrison Bank has issued an alert about a phishing

...

SPAMfighter News 2013/12/5

Malware Creation Record High of 10m, Says PandaLabs

According to Q3 2013 Quarterly Report by PandaLabs, a primary observation, which comes out, is that the development of malicious programs has struck one

...

SPAMfighter News 2013/12/5

NY Gov. Cautions about Tax-Related Phone/E-mail Scams

Andrew Cuomo, Governor of New York has cautioned everyone that tax-themed scams are being executed over telephone and e-mail from people asserting they're

...

SPAMfighter News 2013/12/5

MMPC Says that a New Computer Trojan Targets SAP Software

The Microsoft malware Protection Center (MMPC) is warning companies about a new ...

SPAMfighter News 2013/12/3

Phishing Scam with ‘Irregular Activity’ Targets Customers of RBS

Softpedia.com reported on 26th November, 2013 quoted a warning by experts: "Customers of Royal Bank of Scotland (RBS), headquartered in Edinburgh,

...

SPAMfighter News 2013/12/3

Kaspersky Cautions about Fresh Banker Trojan Neverquest

Kaspersky the security company cautions that one fresh Trojan program, which has been named Trojan-Banker.Win32/64.Neverquest and which's used for attacking

...

SPAMfighter News 2013/12/2

Sophos Reports Spam Run Delivering Malware Supposedly from Anti-Virus Firms

Sophos the security company warns that spammers are distributing junk electronic mails supposedly from different ...

SPAMfighter News 2013/12/2

Sophisticated Phishing E-mail Assault Strikes UI Employees

According to officials of Iowa, US-based University of Iowa, many employees of the academia recently got tricked into divulging their private data that

...

SPAMfighter News 2013/12/2

Trend Micro Spotted AutoCAD Malware Nicknamed ACM_SHENZ.A

Security researchers of security firm Trend Micro have spotted an exciting piece of AutoCAD malware

...

SPAMfighter News 2013/12/2

More-and-more Utilization of ‘Blackshades’ Occurring, Reports Symantec

Symantec the security company has found that cyber-criminals are utilizing one RAT (remote access tool) named 'Blackshades' in increasing instances, since

...