Select language

IT Security News

SPAMfighter is an Internationally recognized anti-spam company with users in 238 countries/areas and we now support 21 different languages.

Follow SPAMfighter on Twitter or join our Facebook fan page or our G+ page to interact with us and other SPAMfighters. You are not alone out there.

February 2012

SPAMfighter News 2012/2/29

Symantec’s PCAnywhere can be Targeted with Source Code

An exploit code that demonstrates the process of crashing PCAnywhere has been published on the Internet. Consequently, according to security researchers, ...

SPAMfighter News 2012/2/29

PDF Malware Authors Persistently Exploit Security Flaw

Malware purveyors are continuously exploiting a security flaw of code execution from the remote, which existed within Adobe's Reader and Acrobat programs

...

SPAMfighter News 2012/2/29

New Zealand’s Internal Affairs Alerts Public to Fraud E-mail Claiming to Kill

The Internal Affairs Department of New Zealand is cautioning the public about e-mails threatening to kill that should be squarely ignored, published

...

SPAMfighter News 2012/2/29

McAfee’s Spam Report for Q4-2011 Shows Constant Decline

McAfee, which released its most recent Threats Report for Q4-2011, states that although spam levels have dropped, yet cyber-criminals continue to robustly

...

SPAMfighter News 2012/2/29

Britain Again on January 2012 Spam List: Kaspersky

According to Kaspersky the anti-virus company based in Russia that released its January 2012 Spam

...

SPAMfighter News 2012/2/28

Zeus Botnet Variant Employs P2P Network Architecture

It has been observed recently that a new version of the Zeusbot/Spyeye botnet is employing peer-to-peer (P2P) network architecture instead of a simple bot

...

SPAMfighter News 2012/2/28

Manchester Ranked No.1 Among Most Dangerous European Online Cities

Norton an Internet security company along with BestPlaces of Sperling a research group recently conducted a survey that shows Manchester (UK) as the most

...

SPAMfighter News 2012/2/28

Estonia Endorses Deportation of 6 Alleged Cyber-criminals to USA

A recent judgment during the 2nd-week of February 2012 by the Estonia-based Harju County Court granted the country's authorities permission to deport 4

...

SPAMfighter News 2012/2/28

British Embassy Cautions Expatriates Following Increasing E-mail Frauds

The Embassy of Britain in Madrid has released one security alert for all residents following an increased number of e-mail frauds and counting against

...

SPAMfighter News 2012/2/27

Stuxnet Contaminated 16,000 PCs, Claims Iran

According to one highly-placed intelligence officer from Iran, the Stuxnet worm infected an aggregate 16,000 PCs after it attacked the country's industrial

...

SPAMfighter News 2012/2/27

Newly Distributed ‘Highlander’ Virus Casts Doom for Computers

Fresh computer-virus named Ainslot.L, which's spreading via fake e-mails, is transmitting passwords for Facebook and Gmail accounts to con artists, pulling

...

SPAMfighter News 2012/2/27

Spammers too Find Politician Romney’s Name Most Advantageous

A recent spam survey having the title "Most Mentioned Politician" by BitDefender shows that ex-governor of Massachusetts Mitt Romney, who's got

...

SPAMfighter News 2012/2/27

Phishing Campaigns Hitting Accountants’ Inboxes, Says BBB

Consumers across the U.S. are complaining about one fresh outbreak of phishing campaigns

...

SPAMfighter News 2012/2/27

Fake RIAA E-mails Circulating Online, Caution Security Pundits

Spam mails posing as messages from RIAA, presently circulating online, are wreaking havoc amongst unwitting Internet-users, published hoax-slayer.com during

...

SPAMfighter News 2012/2/25

Ransomware Scam Purports to be from Italian Police

Rossano Ferraris of Total Defense warns that one fresh ransomware is attacking website visitors who speak Italian language when they log into the sites

...

SPAMfighter News 2012/2/25

PC Hacker Convicted with Infiltrating Ex-army Spy’s Computer

According to Naked Security, which published its news on 21st February 2012, Philip Campbell Smith, a security consultant allegedly employed a Trojan virus

...

SPAMfighter News 2012/2/25

Malware Circulates on Installing Facebook-driven Microsoft Silverlight

Forged Facebook warnings about modifications in account information are appearing in email inbox of users, compelling them to set up Microsoft Silverlight

...

SPAMfighter News 2012/2/25

Fresh Malware Require Fresh Protections

The malware Deep Dive Report of InfoWorld states that infection dangers from malicious software are

...

SPAMfighter News 2012/2/24

Syrian Dissidents find Spyware on their PCs Understandably from Government

During cyber-wars in Syria, supporters of the regime understandably installed PC viruses on opposition activists' systems for monitoring the latter's

...

SPAMfighter News 2012/2/24

Phishing Scam Targets Chase Bank Customers

Chicago, US-based Chase Bank officials are urging the public towards being vigilant about ...

SPAMfighter News 2012/2/24

High School Student Blamed for Uploading Virus onto Institution’s PC

Police arrested a student, aged 16, from Bethlehem High School, the past week, following suspicion that he installed one PC-virus onto the school's

...

SPAMfighter News 2012/2/24

Facebook Scam E-mail Dupes End-users with ‘Gold Membership’ Bait

A most recent 419 scam, which's doing the rounds through electronic mail, so tricks recipients that they believe they're winners of a "gold

...

SPAMfighter News 2012/2/24

‘Cutwail Botnet Is Back’

Cutwail botnet, popular with pet names like Pandex, Mutant, and Pushdo, appears to have taken a rebirth, according to M86 Security Labs researchers who have

...

SPAMfighter News 2012/2/23

Oracle’s Patches Address Java SE Security Flaws

Oracle released one CPU (critical patch update), which plugs 14 security holes within one of its products namely Java SE, published InfoSecurity in news

...

SPAMfighter News 2012/2/23

Malicious Software to Grieve over Whitney Houston’s Death

A video linked with a spam electronic mail, asserting pop singer Whitney Houston's last appearance in a night club of Los Angeles is spreading and downloads

...

SPAMfighter News 2012/2/23

Canada’s Nortel Subjected to Hack by Chinese Attackers for a Decade

Hackers from China allegedly attacked the PC-network of Nortel Networks Ltd., an erstwhile telecommunications major, since 2000, reported Ecotech Ninja on

...

SPAMfighter News 2012/2/23

AG Cautions Mississippi Residents about Scam E-mail

The Office of Attorney General in the State of Mississippi is cautioning consumer and business residents to watch out for a scam e-mail doing the rounds

...

SPAMfighter News 2012/2/22

Increase in the Number of Rejection of Service Attack

Among 55 DDoS tools and services on the market propose hackctivist, increasingly driven by ideological or political goals, a wide range of choices, arbor

...

SPAMfighter News 2012/2/22

Cybercriminals Selling Facebook, Twitter Logins via 'Factory Outlets'

Robbing identification details through malware like Zeus and SpyEye has become extremely easy, and

...

SPAMfighter News 2012/2/22

Financial Malicious Program Shylock Infections Increasing

Boston-situated Trusteer, an in-browser Web-safety provider is cautioning of the polymorphic malicious software "Shylock" re-emerging apparently

...

SPAMfighter News 2012/2/22

Chinese Hackers Alleged Perpetrators of an Extensive Norton Breach

Hackers, who planted remotely-controlled spyware onto Nortel networks, managed to steal passwords

...

SPAMfighter News 2012/2/21

Virus Infects Computer at CCSU

CCSU has just declared that one PC-virus contaminated a system at the business office of the university causing possible leakage of personal data belonging

...

SPAMfighter News 2012/2/21

Shopping Scam E-mail Delivers Bot-like Trojan

Director of PandaLabs, Luis Corrons studied one shopping scam electronic mail his wife received that provided elaborately about her so-called Internet-based

...

SPAMfighter News 2012/2/21

Microsoft’s February 2012 Bulletins Comprise 9 Patches for 21 Flaws

Microsoft has issued one band of 9 security patches created for rectifying critical vulnerabilities within its Windows operating systems and Internet

...

SPAMfighter News 2012/2/21

FBI’s Action on March 8 May Block Millions off the Internet

According to 'RT,' innumerable people globally may get impacted starting March 8, 2012, incase the U.S. FBI proceeds to execute its plans towards taking

...

SPAMfighter News 2012/2/21

Blackhole Infects Whistle-blowing Website Cryptome.org

Cryptome.org, specialist in publishing censored/confidential information, recently became contaminated with the Blackhole Exploit Toolkit during 10-13

...

SPAMfighter News 2012/2/20

Waledac Botnet Backs with a Bang!

Palo Alto Networks have announced about the revamp of the Waledac spam botnet, set with all new capability of stealing passwords, which is turning to be

...

SPAMfighter News 2012/2/20

TicketWeb Suffers Hackers’ Onslaught, Clients get Phishing E-mails

Consumers using the Internet based ticketing website TicketWeb's service are reported as getting phony electronic mails following hackers who, during the

...

SPAMfighter News 2012/2/20

Spear-Phishing Stats Disclosed Unsolved Holiday Spike

When enterprise security operations centers are lightly staffed or understaffed, spear ...

SPAMfighter News 2012/2/20

Adobe Patches Crucial Vulnerabilities within Shockwave Player

Adobe, which has made available its 11.6.4.634 version of Shockwave Player, aims at fixing 9 security flaws which existed within the application's earlier

...

SPAMfighter News 2012/2/18

Stratfor Customers Once More Targeted with Malicious E-mail Attachment

Cyber-criminals haven't the least ceased applying one social engineering tactic for enticing end-users to their ...

SPAMfighter News 2012/2/18

Fire Eye Alerts: 95% Firms Incapable of Guarding Malware

Fire Eye, a Security Firm today (February 14, 2012) declared that researches conducted during their second half (2H) of 2011 Advanced Threat Report shed

...

SPAMfighter News 2012/2/18

FBI Cautions about Phishing E-mail Invitation to Soccer Club

The FBI has issued an alert to the general public regarding a scam e-mail, which is aiming at people who may want to join an apparently newly-started soccer

...

SPAMfighter News 2012/2/18

Fake Notice Purports E-Crime Unit

The Metropolitan Police in the UK has issued a warning against the Windows user towards safeguarding themselves from a fake message purporting to be from

...

SPAMfighter News 2012/2/17

Stolen Social Network User-credentials made Available at $30 Each

Cyber-criminals are bragging about possessing 80GB of account credentials, which they've posted for sale at wholesale costs alternatively for $30 per log-in

...

SPAMfighter News 2012/2/17

Malnet Poses Security Threat

In the 2012 report published by the Blue Coat Systems, malnets have been interpreted as a different entity from the botnets. Malnets are present within the

...

SPAMfighter News 2012/2/17

Internet Dating Scams Increase 150%

Lovation, the company that protects reputation of online-businesses, released a report on February 9, 2012 according to which, as Valentine's Day

...

SPAMfighter News 2012/2/17

AV Software Incapable of Aborting Data-hacks

According to one new study by Trustwave, most data-hacks occur due to personalized malware attacks

...

SPAMfighter News 2012/2/16

Unusual Personalized Assaults with Office and DLL Files in E-mail Attachments

Researchers from Security Company Symantec report that they've detected one Trojan exploiting an earlier patched security flaw which's existent within

...

SPAMfighter News 2012/2/16

Lincolnshire Residents Cautioned about Census E-mail Fraud

A security alert to residents of Lincolnshire County states that a new scam e-mail is targeting Internet-users as it seeks personal information. The Argus

...

SPAMfighter News 2012/2/16

DDoS Assaults Growing More and More

When Managing Editor Mike Taylor of Money Management accessed his electronic mail account on February 6, 2012, he found one message surprising enough to

...

SPAMfighter News 2012/2/16

Cyber-criminals Attack Variety of Victims during January 2012

During January 2012, malware assaults were launched on various kinds of targets like online gamers

...

SPAMfighter News 2012/2/15

Increase in Investment Scam through Email

NBSC warned the users that hackers are widely using user's e-mail accounts in order to obtain information about online investment account, as published in

...

SPAMfighter News 2012/2/15

EuroMillions Lottery Scam Making Round in Internet

In another lottery scam, a couple declaring of their fake victory of an extravagant amount of £101 Million in a draw are targeting ignorant victims, as per

...

SPAMfighter News 2012/2/15

Cyber-crooks find Olympics a Scope for Defrauding Web-surfers

With the Olympic Games 2012 coming close, several phony websites have surfaced apparently providing tickets for attending the events, including hotel rooms,

...

SPAMfighter News 2012/2/15

Citadel Banker Trojan Growing and Proliferating Fast

A fresh malware item named Citadel, which has evolved from the earliest and extremely well-known

...

SPAMfighter News 2012/2/15

Bogus Intuit E-mail Leading towards Malicious Load

Several spam e-mails claiming to be coming from Intuit, the company that manufactures QuickBooks book-keeping software, are spreading across the US,

...

SPAMfighter News 2012/2/14

Students Warned for being Vigilant of Loan Scam

Trading Standards warns students studying at different universities worldwide to watch out for an e-mail scam involving one deceitful student loan,

...

SPAMfighter News 2012/2/14

Phishing Scam Using BBB’s Name Spreading Malware

According to a recent report by Sophos Labs, one new scam e-mail that poses as a message from BBB (Better Business Bureau) and has the agency's logo is

...

SPAMfighter News 2012/2/14

New Phishing E-mail Warns of IRS Penalty

Electronic mails posing as messages from Internal Revenue Service caution recipients that they've been penalized for exceeding the scheduled time-period

...

SPAMfighter News 2012/2/14

Concern regarding Children’s Exposure to Malware to be Addressed

A study by Trend Micro shows that 25.6% of children aged 7-16 years have either taken down one computer-virus or inadvertently used web-links that led them

...

SPAMfighter News 2012/2/13

Trojan Malware Named as the Possible Offender

An IT expert Michael Nunn stated that a computer system at Orange's EFTPOS might've been hijacked when a PC-Trojan infected the shop's accounting

...

SPAMfighter News 2012/2/13

Pharmacy Spam Messages Pose as Originating from YouTube

Numerous scam electronic mails sent out sequentially, which pose as messages coming from YouTube, reportedly have been crafted to take unwitting receivers

...

SPAMfighter News 2012/2/13

Malware Increasing through Personalized Assaults, Exploit Toolkits and Social Media: M86 Security

M86 Security in its security review of July-December, 2011 elaborates that cyber-threats had grown through advanced personalized assaults utilizing digital

...

SPAMfighter News 2012/2/13

FBI told about PC-viruses at City College

Officials from San Francisco's City College have drawn the attention of FBI to PC-viruses that out of criminal networks inflicted campus PCs, thus published

...

SPAMfighter News 2012/2/11

Revamp of Kelihos Botnet

Kelihos botnet was taken into control and destroyed during September 2011 by a joint effort under the supervision of Microsoft and Kaspersky Lab. The

...

SPAMfighter News 2012/2/11

Over 780 New Malicious Programs Focus Internet Banking Everyday: Kaspersky

Kaspersky Lab the security company claims that everyday over 780 fresh malicious programs get added to the total ...

SPAMfighter News 2012/2/11

MPs to Bear Greater Responsibility for Online Protection

According to the Common Science and Technology Committee, malevolent software or "malware" is increasingly presenting a threat to businesses in

...

SPAMfighter News 2012/2/11

BBC Discovers Fake E-mails Purporting Heir Hunter

The BBC has issued a warning to computer users to remain ever active and vigilant towards any of the scam e-mails that declares to be arising from a daytime

...

SPAMfighter News 2012/2/10

Virus Infection Disrupts Service of U.S Commerce Department’s EDA

A PC-virus, which attacked the computer-system of EDA (Economic Development Administration) of the U.S. Department-of-Commerce (DOC), has resulted in

...

SPAMfighter News 2012/2/10

Spamming at its Peak during Holidays or Popular Events

Spammers are taking advantage of the holiday season and the occurrence of major events towards making their e-mails appealing, as revealed in the Symantec

...

SPAMfighter News 2012/2/10

Newly-found Malware that Grabs Files, Uploads them Onto File-hosting Website

Trend Micro is cautioning of a fresh kind of malware that seizes Microsoft Excel and Word files

...

SPAMfighter News 2012/2/10

New Malware Hitting Banking Institutions Rely on MitB Scheme

Computer hackers are now using a method for infringing upon the Internet-banking security of victims that's called MitB (Man-in-the-Browser). This method

...

SPAMfighter News 2012/2/10

Facebook Video Scam: World War III Begins

A new dimension to cyber crime was highlighted with the spreading of fake news of the commencement of World War III in the US for invading Iran and Saudi

...

SPAMfighter News 2012/2/9

Marriott Hacker Gets Sentenced to Jail

A man from Hungary, on February 3, 2012, was punished with a 30-month jail sentence over a computer-hacking crime he committed against Marriott

...

SPAMfighter News 2012/2/9

Lottery Scam Strikes E-mail Users of West Australia

An e-mail scam announcing users as lottery winners is targeting West Australia residents and deceptively acquiring their bank details and money, reports

...

SPAMfighter News 2012/2/9

DNSChanger Infects 50% of Fortune 500 Companies and More

Technology and services provider Internet Identity (IID) declared that 50% of the entire companies listed in Fortune 500 as well as prominent federal

...

SPAMfighter News 2012/2/9

‘Hitman’ E-mail Scam Affects Central Florida

Police detectives of Kissimmee (Florida, USA) have issued an alert to residents regarding one fresh e-mail scam that's circulating in central Florida

...

SPAMfighter News 2012/2/8

FBI Likely Deployed Spyware for Surveillance on MegaUpload

The Federal Bureau of Investigation within its indictment refers to conversations that transpired among Dotcom and other high profile managers of

...

SPAMfighter News 2012/2/8

E-mail Supposedly Inviting to Conference, Serves Trojan

Security Companies Zscaler and Seculert independently detected assaults that recently utilized "MSUpdater Trojan" a RAT (Remote Access Tool)

...

SPAMfighter News 2012/2/8

Cidrex Trojan Opens E-mail ids in ‘Yahoo,’ Uses CAPTCHA to secure them

Security researchers from Websense found the banking Trojan Cidrex in a fresh variant, which in addition to contaminating PCs for ripping sensitive

...

SPAMfighter News - 2012/2/8

Facebook Targeted with Valentine Attack Results in Malware

ValentineTrend Micro,

...

SPAMfighter News 2012/2/7

Phishing E-mail Supposedly from ATO Promises Tax Refund

Cyber-criminals possibly are still launching spam campaigns spoofing ATO (Australian Taxation Office) this season by distributing fake e-mails, which assure

...

SPAMfighter News 2012/2/7

Collaborated Effort towards Evading Spam

The social networking sites including Facebook, Google Inc, and Microsoft Corp integrated with financial organizations including the Bank of America Corp,

...

SPAMfighter News 2012/2/7

Malware Assault Targets WordPress

M86 Labs the security company states that the infamous 'Phoenix' attack toolkit was recently found exploiting vulnerability within WordPress version 3.2.1,

...

SPAMfighter News 2012/2/7

Drive-by Spam E-mails Suffices in Compromising Computers

Researchers at a German security firm, eleven, observed the inflow of a new spam that automatically downloads ...

SPAMfighter News 2012/2/7

Beijing, the Hotspot Location for Sykipot Servers: Symantec

Inspection by experts at Symantec revealed the clues that hint at Beijing, China to be the prime location for the execution of the command and control

...

SPAMfighter News 2012/2/6

Spammers Camouflage Trojan to appear like Google+ Hangout Plug-in

Spammers, taking advantage of Google+, which attained some popularity, are distributing fraudulent electronic mails asking recipients to do a check out of

...

SPAMfighter News 2012/2/6

PandaLabs’ Report Claims Record High Malware Creation in 2011

On January 31, 2012, PandaLabs released the 2011 security report it publishes every year. According to it, there's been a new unprecedented rise in ...

SPAMfighter News 2012/2/6

Fake Browser Update Websites Serve Malicious Trojans

According to GFI Software, phony websites offering "browser upgrades" are presently getting utilized for serving malicious software and diverting

...

SPAMfighter News 2012/2/6

As Bot-masters continue abundantly, the Kelihos Resurges

Researchers from Kaspersky Lab the security company disclose that the technique with which they stopped the Kelihos/Hlux bonnet from operating is called

...

SPAMfighter News 2012/2/4

Unusual Malware Obtainable from Romanian Social Welfare Website

Legitimate websites that have been compromised normally deliver malicious software, which reaps monetary gains to its peddlers; however, exceptions may

...

SPAMfighter News 2012/2/4

PC Virus Attacks IU Health Goshen Hospital Server

A Health Goshen Hospital in northern Indiana has issued an alert to job applicants as well as patients, numbering over 12,800 that a PC-virus might've

...

SPAMfighter News 2012/2/4

FDA Employees File Lawsuit, Claiming the Agency Used Spyware against Them

FDA scientists have filed a lawsuit against the organization, claiming that it intercepted their private e-mails as well as clandestinely loaded and ran

...

SPAMfighter News 2012/2/4

Ascend Media Litigated by Facebook for Malware and Scam

The state of Washington and facebook had filed separate grievances against a US ascend media LLC asserting it to spread ...

SPAMfighter News 2012/2/3

Student should be Beware of the Emailed Job Offer

A number of enquiries related to unwanted emails received by k-state stating to be from College Board and offering the jobs to the students, according to

...

SPAMfighter News 2012/2/3

Sheriff Cautions Grant County Citizens about New Phishing E-mail

On January 28, 2012, Tom Jones, Sheriff of Grant County issued an alert to everyone regarding one fresh ...

SPAMfighter News 2012/2/3

FS-ISAC, BITS Initiate Fight against Increasing Spam

Trusted E-mail Registry, a part of the technology policy unit namely BITS belonging to The Financial Services Roundtable as well as the Financial Services

...

SPAMfighter News 2012/2/3

Drive-by Downloads Observed in Over 50% of Malware Assaults

Sophos the company for data protection and IT security, which released its new "Security Threat Report 2012," evaluates in detail the threat

...

SPAMfighter News 2012/2/2

Symantec Study Shows Substantial Fall in Malware-Ridden Internet Sites

According to Symantec, which recently released its Intelligence Report for 2012, there were 2,102 websites daily throughout January 2012 which hosted

...