Select language

IT Security News

SPAMfighter is an Internationally recognized anti-spam company with users in 238 countries/areas and we now support 21 different languages.

Follow SPAMfighter on Twitter or join our Facebook fan page or our G+ page to interact with us and other SPAMfighters. You are not alone out there.

March 2011

SPAMfighter News 2011/3/31

Man Arrested over Spying Wife’s E-Mails

A 41-year-old man from Austin named Karl Redden Dalley is facing accusation that he criminally tapped into the e-mails of his estranged spouse following

...

SPAMfighter News 2011/3/31

Easter Search Results Poisoned With Malware

Security researchers at the Security Company GFI software have cautioned that black hat search engine optimization (BHSEO) attacks have already started

...

SPAMfighter News 2011/3/31

Virus Attacks Terminals of QIWI Payment System

Experts at the Russian IT security developer, Doctor Web Company have reported Trojan inside a big Russian payment system QIWI's terminals which steals

...

SPAMfighter News 2011/3/31

Porn Virus Forwarded from Facebook Account Causes Chaos

A student, aged 13, from Maine (northeastern US's New England region) situated Somerset Valley Middle School whined that the Facebook web-page she used for

...

SPAMfighter News 2011/3/30

Waikato Police Alerts of Job E-mail Frauds

Waikato Police of Waikato District, New Zealand is cautioning netizens that they should be vigilant of online employment offers wherein people responding to

...

SPAMfighter News 2011/3/30

US-CERT Cautions About PayPal Victimized With Phishing Scam

According to US-CERT (United States Computer Emergency Readiness Team) that's a US Department of Homeland Security division, an advanced ...

SPAMfighter News 2011/3/30

Microsoft Deactivates Rustock, The Biggest Botnet Across The Globe

The infamous Rustock network of bots that once dispatched over 50% of the total junk e-mails of the globe is understandably out of operation following

...

SPAMfighter News 2011/3/30

Malevolent E-mail Spam Mimics Twitter Template

Security investigators from M86 Security a security company warn that a spam run is doing the rounds while attacking Twitter members with one fresh tactic

...

SPAMfighter News 2011/3/29

Student Installed Spying Software for Seizing Passwords, Altering Scores

The Department of Orange County Sheriff of California (USA) conducted one investigation and found that an ex-student Omar Khan of a high school had planted

...

SPAMfighter News 2011/3/29

Man Pleads Guilty Over Computer Hack and Extraction of Porn

A Mexican residing in USA's Santa Ana is understood to have invaded several hundred PCs so he could get victims to prepare and send movies on themselves in

...

SPAMfighter News 2011/3/29

Pushdo/Cutwail is Remarkably Elastic and Productive, Reveal Security Researchers

According to a fresh, step by step analysis of the notorious Pushdo/Cutwail botnet's operations by an enlightened researchers' group, the network that had

...

SPAMfighter News 2011/3/29

Man Detained for Renting Spam Botnet to Run Pump-and-Dump Operation

A man from Texas was arrested on March 21, 2011 in USA on charges that he orchestrated an operation involving a spam run with a Russian computer hacker's

...

SPAMfighter News 2011/3/29

Malware Spam Disseminating Through Facebook Chat

Users of Facebook, it's understood, saw and complained of fresh malevolent web-links that spread virus through Facebook Chat. The perpetrators,

...

SPAMfighter News 2011/3/28

Phishing Assaults Increase 38% After Cyber-Criminals Find Toolkits’ Competence

In its "State of Spam And Phishing, March 2011" report, Symantec the United States-based security company states that there has been a 38.56%

...

SPAMfighter News 2011/3/28

Fresh Samples of Malicious Programs Escalating, Reports PandaLabs

According to PandaLabs the security company, which just released one fresh report, new strains of malicious programs are coming on the Internet at a mean

...

SPAMfighter News 2011/3/28

Skype Hit with Scareware Campaign

Skype subscribers are saying that one fresh malicious campaign is contacting their accounts regarding a particular software update they must install on

...

SPAMfighter News 2011/3/28

Chief of ETA Hacking Group Sentenced to 110 Months of Jail

"GhostExodus" originally named Jesse William McGraw, who led ETA (Electronik Tribulation Army) a hacker gang, admitted to carrying out dual

...

SPAMfighter News 2011/3/26

Scammers Circulate 2 Different Fake Lottery E-Mails

Security researchers are warning netizens to remain watchful of 2 separate bogus lottery e-mail campaigns that scammers are executing simultaneously.

...

SPAMfighter News 2011/3/26

Microsoft Discusses Malicious Software ‘Renocide’

Over the 3rd-week of March 2011, Microsoft said that Win32/Renocide was the fourth most-dangerous ...

SPAMfighter News 2011/3/25

Virus Attacks Canadian Computer System

Recently, Director of Information Technology, Per Kristensen stated that, a new type of the Qakbot virus appeared globally on March 15, 2011 and was

...

SPAMfighter News 2011/3/25

The Salvation Army Cautions about Bogus E-Mail on Japan

The Salvation Army is cautioning people, intending to donate, for remaining vigilant about a fake electronic mail that's appealing for charities on behalf

...

SPAMfighter News 2011/3/25

Scammers Abuse British Red Cross Name within Fake E-Mails

According to the British Red Cross, Internet fraudsters are reportedly on the prowl attempting at cashing in on the recent catastrophe and destruction which

...

SPAMfighter News 2011/3/25

Phishers Apply Fresh Tricks for Bypassing Browser Blacklists

M86, the security company reports that Internet fraudsters are using one fresh tactic to launch ...

SPAMfighter News 2011/3/24

Search-Related Frauds Attack Music Enthusiasts

PC Tools a security software firm in San Francisco is warning that fresh scams are attacking fans of the music band SxSW (South by Southwest) as well as the

...

SPAMfighter News 2011/3/24

ING Clients Become Subjects of Phishing Scam

A fresh malicious e-mail campaign is doing the rounds as its phishing e-mail poses as

...

SPAMfighter News 2011/3/24

Discovery of New DDoS Botnet by Arbor Networks Researchers

A US-based Skunkx botnet with the potential to execute distributed denial of service (DDoS) attacks, while identifying and impeding competing DDoS clients

...

SPAMfighter News 2011/3/24

Phishing E-Mail Victimizes North Texas Resident

A North Texas (US) woman named Jan Tennyson, who founded the orphan ministry Dare-to-Dream, lately discovered that she had become a victim of one fresh

...

SPAMfighter News 2011/3/24

Phishing Attack Hits OSU

The Ohio State University (Ohio, USA) disclosed that a phishing assault had lately hit the

...

SPAMfighter News 2011/3/23

Phishers Begin Taking Aim at Local Credit Unions

Security investigators at AppRiver the security company caution that cyber-criminals recently have gotten more focused by attacking local credit unions in

...

SPAMfighter News 2011/3/23

Kaspersky Lab Cautions about Rogue Trial Resetter Tool

Kaspersky Lab the prominent developer of secure content as well as threat management cautions computer operators that they should be careful while using

...

SPAMfighter News 2011/3/23

Japan Earthquake News Exploited by Cyber Hackers

As per the Trend Micro researchers, within few hours of disastrous earthquake and tsunami in Japan on March 11, 2011, cybercrooks started taking advantage

...

SPAMfighter News 2011/3/23

E-mail Scam Spotted Purporting to Offer Pre-IPO Shares of Facebook

U.S-located non-governmental organization FINRA (Financial Industry Regulatory Authority) alerted on March 15, 2011 that malicious scams were attempting at

...

SPAMfighter News 2011/3/22

Specialists Caution about Recent Japan Disaster Related Junk E-Mails

In the wake of the lethal Tsunami, which hit Japan with an earthquake of a 8.9 intensity on the Richter scale on March 11, 2011, the SANS Internet Storm

...

SPAMfighter News 2011/3/22

Anti-Malware Applications Aren’t Preventing Several Malware Attacks

According to NSS Labs, malicious software entering from one end, though potentially blocked there, often remains undetected with the help of EPPs (Endpoint

...

SPAMfighter News 2011/3/22

EU Agency Research Paper Addresses Botnets

ENISA or European Network and Information Security Agency has issued one research paper that discusses how botnets are spotted, evaluated and thwarted,

...

SPAMfighter News 2011/3/22

Anti-Botnet Website abuse.ch Becomes Target of SpyEye’s DDoS Assault

According to RSA the security company's FraudAction Research Lab, cyber-criminals, with the help of SpyEye and Zeus exploit kits, have attacked abuse.ch,

...

SPAMfighter News 2011/3/21

Malware Possibly Exposed PHI of UMass Patients

According to UMass (University of Massachusetts) at the University Health Services of Amherst (USA), a computer contaminated with ...

SPAMfighter News 2011/3/21

Arbor Networks Identifies Fresh DDoS Botnet

Investigators at Arbor Networks the security company claim that they've found one fresh botnet, which targets big corporate organizations while executing

...

SPAMfighter News 2011/3/21

Verizon Subscribers Cautioned About OCABR Phishing Email Scam

Lately, The State Office of Consumer Affairs and Business Regulation (OCABR) of the US has raised a warning stating that Verizon customers are being

...

SPAMfighter News 2011/3/21

Exploration of New Exploit Toolkit by M86

A novel exploit toolkit has been recognized by researchers with Security vendor, M86 Security. This toolkit has been found to be disseminated free of

...

SPAMfighter News 2011/3/19

Australia Again With Escalated Spam

According to Security Company Symantec's MessageLabs, which published a new report titled, "Intelligence Report 2011," the month of February 2011

...

SPAMfighter News 2011/3/19

35,000 Chinese Internet Sites Infiltrated During 2010

According to CNCERT/CC (National Computer Network Emergency Response Technical Team/ Coordination Center) of China in its newly released Internet Security

...

SPAMfighter News 2011/3/19

Norman Raises Warning Against SpyEye Banking Malware Flaw

One of the top security firms, Norman, have lately (March 08, 2011) declared that its security researchers have found a quickly emerging kind of SpyEye

...

SPAMfighter News 2011/3/19

Microsoft Finds SWF-Based Assaults Containing Spikes

Microsoft the software company alerts computer operators that several attacks have spikes while spreading ShockWaveFlash (SWF) malware, which are capable of

...

SPAMfighter News 2011/3/18

Tracker Websites for Zeus, SpyEye under Attack

According to Brian Krebs a U.S security journalist, creators of botnets through crimeware toolkits Zeus and SpyEye are putting a lot of effort to thwart a

...

SPAMfighter News 2011/3/18

Cyber-criminals Utilizing 35m Pounds Winner to Run Lottery E-Mail Fraud

British National Lottery operator Camelot is cautioning everyone to remain vigilant of fake e-mails and not believe what they say about a windfall the

...

SPAMfighter News 2011/3/18

Ten Accused for Running Advance-Fee Scam

A group of ten individuals face charges under federal law because it allegedly executed an advance-fee scam, which attacked aged victims in USA, promising

...

SPAMfighter News 2011/3/18

Cloudmark Raises Warning Against Harmful Spam Consequences of IPv6

Security vendor, Cloudmark, has recently claimed that ISPs, particularly those who are not successful in appropriately updating their systems and security

...

SPAMfighter News 2011/3/17

MultiChoice Raises Warning Against Fake E-mail Scam

MultiChoice, a South African firm, which operates the DStv satellite television service, has recently cautioned their customers regarding a fake e-mail

...

SPAMfighter News 2011/3/17

iYogi Alerts for Web-browser Fraud

iYogi, the provider of remote tech assistance on demand has issued a warning about scammers who con Internet browsers. Apparently, this exercise of browser

...

SPAMfighter News 2011/3/17

South Korea Cautions PC-Operators of Contamination through the Internet

According to a recent warning by the Korean Communications Commission on its Internet site, computer operators must boot their systems while taking them to

...

SPAMfighter News 2011/3/17

MX Lab Finds Bogus E-Gift Spam Mails

According to MX Lab the security company, a fresh e-mail scam is doing the rounds as it unleashes spam mails that pretend to offer gifts the e-mail

...

SPAMfighter News 2011/3/16

Wandsworth Residents Cautioned About Phishing Scam

Trading standards officials of London-based Wandsworth Trading Council are urging the public that they should remain watchful and not trust e-mails that

...

SPAMfighter News 2011/3/16

Fortinet Finds SpyEye One of the Ten Most-Widespread Threats of February 2011

Security Company Fortinet's list of ten most prevalent malicious programs within its Threat Landscape Report found the entry of the SpyEye network of bots

...

SPAMfighter News 2011/3/16

Nigerian Arrested with Indian Woman over Fake Lottery E-Mail

Officials from Delhi (India) Crime Branch, on February 24, 2011, arrested a Nigerian national along with an Indian woman in Delhi over charges they conned

...

SPAMfighter News 2011/3/16

Drive-by Assaults Perfected for Malware During February 2011

According to its most recent February 2011 security report, Kaspersky Lab the security firm through its statistics discusses the ...

SPAMfighter News 2011/3/16

283m USD Lost in Vietnam during 2010 Because of PC-Viruses

The Bach Khoa Internetwork Security Center (BKAV), which conducted a survey during January 2011 reports that there wasn't any significant improvement in

...

SPAMfighter News 2011/3/15

Spam Drops but Malware Assaults Increase

A prominent supplier of data protection and content security, Barracuda Networks announced the publication of its 2010 yearly security report on 3rd March

...

SPAMfighter News 2011/3/15

Malware Infections Decline, but Trojans Remain Dominant

According to Security Company Panda Security, which has just announced the publication of its yearly paper on Internet security, 39% of PCs on which a scan

...

SPAMfighter News 2011/3/15

Spam Outbreak Purportedly from Hitman Re-emerges

Police in Estonia (North Europe) warn that spam mails, wherein their senders claim they've been hired to kill the recipients, while demanding money to hand

...

SPAMfighter News 2011/3/15

Mission French Finance Ministry: Cyber Attack

In a cyber attack targeted towards attacking the French finance ministry, files on the G20 summit held in Paris in February 2011 was infiltrated, reports

...

SPAMfighter News 2011/3/14

WordPress Deactivated With Unexplained DDoS Assault

A massive Distributed Denial-of-Service assault struck the well-known blogging site WordPress.com causing disruption in its linkages with several blogs it

...

SPAMfighter News 2011/3/14

Spam King Allowed to Leave Jail, Lives in Seattle

After being in prison for over 4-years, Robert Soloway is once again free. The man, referred to as 'Spam King' because he led a spammers' gang, which

...

SPAMfighter News 2011/3/14

Top South Korean Websites Hit by Cyber Attacks

Websites of around 40 prominent South Korean institutions, including the presidential office and the Ministry of Foreign Affairs and Trade, were attacked by

...

SPAMfighter News 2011/3/14

Potentially Dangerous Trojan is a Customized Security Solution

The recent piece of malware found by the security firm Symantec could be a view of the next

...

SPAMfighter News 2011/3/12

Percentage Decrease of 2.2% in Malicious Websites in February 2011

At the onset of February 2011, among 4098 new malicious websites blocked, a decrease of 2.2% compared against January 2011 was witnessed according to the

...

SPAMfighter News 2011/3/12

Name of WRU President Used While Sending Fake E-Mails

Fake e-mails signed in the name of Dennis Gethin president of WRU (Welsh Rugby Union) are reportedly targeting rugby players around the world while

...

SPAMfighter News 2011/3/12

Online Crooks Utilizing Bogus Charlie Sheen Links for Disseminating Malware

According to Invincea a software security company, bogus web-links have been created that though claim to take onto videos and websites of American TV and

...

SPAMfighter News 2011/3/12

One Search Keyword within a Total of 5 Results in Malware

According to the Barracuda Security Labs' 2010 Annual Security Report released on March 3, 2011, ...

SPAMfighter News 2011/3/11

Spam Levels Reach a Peak of 81.3% During February 2011

Symantec Corporation, on March 1, 2011, declared its MessageLabs Intelligence Report for February 2011, according to which, spam increased to a maximum of

...

SPAMfighter News 2011/3/11

Increased Number of Malware Assaults Launched via Social-Networking Websites

Vice-President and General Manager Gillis of the security technology business division at Cisco cautions that cyber-criminals are realizing that utilizing

...

SPAMfighter News 2011/3/11

Trend Micro Detects Spam Mails Distributing Zeus

According to Trend Micro the security company, fresh spam mails in bulk are hitting the inboxes of business users while trying for contaminating their

...

SPAMfighter News 2011/3/11

Online Scam Complaints in USA Dropped 10% During 2010

In its yearly research paper published on February 24, 2011, the IC3 (Internet Crime Complaint Center) reveals that during 2010, the agency got 303,809

...

SPAMfighter News 2011/3/10

S21sec Finds Fresh Banker Trojan

According to the Spain-based S21sec, it has detected a fresh banker Trojan that conceals itself by utilizing a rootkit.

Named

...

SPAMfighter News 2011/3/10

Malvertising Campaign Strikes Well-Known Websites

According to Websense the security company's Security Labs, a 'malvertising' run lately struck the widely visited movie website, Myvue.com and the website

...

SPAMfighter News 2011/3/10

Phishers Target Play.com Customers

In a major email phishing campaign, one of the largest online retailers in the UK,

...

SPAMfighter News 2011/3/10

Malware Being Circulated via Spam E-mails

The Australian Taxation Office has recently warned that, the cybercrooks are distributing malware

...

SPAMfighter News 2011/3/9

Spammers Abusing IDN

Spam mailers, it's said, are exploiting IDN (Internationalized Domain Names) for promoting websites on spam advertisements and penis pills, thus published

...

SPAMfighter News 2011/3/9

Malware Shifting From Dark Zones to More Acceptable Regions on the Internet

Blue Coat Systems the security company in its 2011 report on web security, after studying web behavior as well as ...

SPAMfighter News 2011/3/9

Twitter Notification Spam Hit End-Users Mailboxes: MX Lab

According to MX Lab, an e-mail security company in Belgian, fresh malicious e-mails are entering users' inboxes pretending to be formal notices from

...

SPAMfighter News 2011/3/9

China Conquering Over the Spam Menace

A very big source of global junk e-mails, China, is understandably slowly sliding down the list containing the most spam-generating countries worldwide. In

...

SPAMfighter News 2011/3/8

Spam Mails Promising Woman in Nude Disseminate Malware

According to Sophos the security company, some e-mails having a woman's naked pictures and hitting inboxes are malicious as they carry malicious software

...

SPAMfighter News 2011/3/8

Personalized Assaults Exploit Libya Unrest: Symantec

Investigators from Symantec the security company caution that highly-personalized e-mail assaults are being launched which are exploiting the critical

...

SPAMfighter News 2011/3/8

Telstra Consumers Become Phishers’ Attack Points

According to Sophos the security company, fresh bulk phishing e-mails are doing the rounds

...

SPAMfighter News 2011/3/8

ESET Reports Malicious Programs Targeting Facebook Users

ESET the security company reports that people using Facebook the social-networking site recently encountered several PC worms, including Win32/Fbphotofake

...

SPAMfighter News 2011/3/7

Malware Strikes LSE Site Following Trading Fault

Computer operators visiting the website of LSE (London Stock Exchange) during the February 25, 2011 weekend became exposed to malevolent advertisements

...

SPAMfighter News 2011/3/7

Canadian Government Blocks Employees from Accessing the Net

The Treasury Board of Canada, during early February 2011, blocked employees from accessing the Net due to threats that weren't specified. The Board's online

...

SPAMfighter News 2011/3/7

Windows Trojan Modified to be Used on Macs

According to Sophos the security company, the BlackHole Remote Access Trojan (RAT) is still undergoing evolution while seemingly it's utilizing the

...

SPAMfighter News 2011/3/7

Phishing E-mails Reaching Postbank Clients’ Inboxes

Last month, on February 23, 2011, Dusseldorf, Germany's Consumer NRW alerted that one fresh surge of fake e-mails were targeting people who had accounts in

...

SPAMfighter News 2011/3/7

Memory Scraping Attack Technique, Greatest Threat for 2011

Security researchers at the SANS Institute said they spotted one most perilous method for cyber attack known as "pervasive memory scraping" that

...

SPAMfighter News 2011/3/5

US-China Initiative for Combating Spam

On February 23, 2011, at a general meeting in Orlando, Florida (USA), Karl Frederick Rauscher Chief Technology Officer of the EastWest Institute announced

...

SPAMfighter News 2011/3/5

Kaspersky Cites Increased Attack on One in Three Thousand Legitimate Websites

Security firm, Kaspersky of recent announced that cybercriminals are targeting legitimate sites for disbursing malware. According to the firm, this

...

SPAMfighter News 2011/3/5

Phishers Target University Students with .edu ids

According to investigators at M86 a security company, phishers are sending fake e-mails to University students whose e-mail ids end with .edu, with these

...

SPAMfighter News 2011/3/5

Bogus YouTube Web-Pages Push Trojan, Discloses BitDefender

Investigators from BitDefender the Romanian security company caution that malicious online campaigns are employing bogus YouTube pages that load PC-Trojans

...

SPAMfighter News 2011/3/4

PayPal Phishing Scam Strikes Mailboxes

A forceful online campaign is wildly spamming e-mails making fake claims of a security alert that apparently PayPal issued, thus published Nakedsecurity in

...

SPAMfighter News 2011/3/4

Additional Clues Emerge that Creation of Stuxnet Was for Striking Iran

According to Symantec the security company, which gathered fresh data from innumerable Stuxnet samples, when cyber-criminals attacked Iran's nuclear

...

SPAMfighter News 2011/3/4

Preventive Measures by Canadians against Spamming Threat

Ontario, Canada-based residents are incessantly fighting back with spam increasingly compared to 2010, reports TD Canada Trust Fraud Prevention Month

...

SPAMfighter News 2011/3/4

Investigators With AP Police Finding Hard to Solve Cyber-Crimes

For some investigators, a few types of crimes for example cyber-stalking and phishing may

...

SPAMfighter News 2011/3/3

Utah Inhabitant Targeted With Fake FBI E-mails

Maureen McGuire, a woman residing in West Jordan, Utah (USA) received a number of e-mails posing as messages from the Federal Bureau of Investigation (FBI),

...

SPAMfighter News 2011/3/3

Spammers Using Forthcoming Royal Wedding in Britain as Their Latest Theme

Symantec the security company warns that spammers are taking advantage of the forthcoming wedding in the British royal family scheduled for April 29, 2011

...