Select language

IT Security News

SPAMfighter is an Internationally recognized anti-spam company with users in 238 countries/areas and we now support 21 different languages.

Follow SPAMfighter on Twitter or join our Facebook fan page or our G+ page to interact with us and other SPAMfighters. You are not alone out there.

April 2011

SPAMfighter News 2011/4/30

Software Company Cautions of Malicious E-Mails Following Server Hack

Ashampoo the developer of security software and multimedia applications cautioned on April 20, 2011 that hackers had attacked it so clients could receive

...

SPAMfighter News 2011/4/30

Phishing E-Mail Purporting to be from IT Office Reaches Software Engineer

A software engineer named Rajesh based in Bangalore recently got an e-mail, which the IT (Income Tax) Office apparently sent telling him that on reviewing

...

SPAMfighter News 2011/4/30

Malware Destabilizes County PCs

On April 19, 2011, a PC worm called "Qakbot" was released that contaminated the computer network of the Yavapai County. Says Director Michael

...

SPAMfighter News 2011/4/30

Fresh E-Mail Fraud Abusing “Philippine Embassy” Attacks OFWs

People are being cautioned of one fresh e-mail scam purporting to be from the Embassy of Philippine alternatively other representative organizations of the

...

SPAMfighter News 2011/4/29

Trojan.Wimad.Gen.1 Makes it to the No.1 Spot on G-Data’s Malware Charts

G-Data the security company declared its Top Ten Malware List covering March 2011 where the most dominant malicious program is Trojan.Wimad.Gen.1.

...

SPAMfighter News 2011/4/29

Gold Price Hike Facilitated Spammers

Retail price of gold reached a soaring high of $1,500, an ounce for the first time on April 20, 2011 with the explosive sudden demand of the metal in

...

SPAMfighter News 2011/4/29

Online Search for Presley Walker Pictures Result in Malware

Investigators from Websense the security company caution that doing an online hunt to view pictures of Presley Walker a celebrity child on Google is likely

...

SPAMfighter News 2011/4/29

Malware Writers’ New Attack Point, Google Chrome

According to renowned security researcher Ed Bott, given that Google Chrome is highly easy to use and is also an extremely secured browser, a large number

...

SPAMfighter News 2011/4/28

Spam Traffic Augments by 0.9% Points during March 2011

Security firm, Kaspersky Lab recently released its spam report for March 2011. According to the report, the volume of spam in e-mail traffic augmented by

...

SPAMfighter News 2011/4/28

Nigerians Threatened: Cyber Scams Purported From Gadhafi’s Wife

In the guise of Safia Gadhafi, wife of Libyan ruler, Muammar Gadhafi, cyber crooks are trying to cheat novice Nigerian netizens, claimed security experts in

...

SPAMfighter News 2011/4/28

Fresh Assault Modification Found on Human Rights Internet Site

The conventional drive-by download assaults typically have malware loaded onto Internet sites.

...

SPAMfighter News 2011/4/28

Cyber-Criminals Preparing to exploit the Royal Nuptials Day

Security Company Norton Symantec Inc recently conducted a research according to which, cyber-criminals are seeking for exploiting the day when Prince

...

SPAMfighter News 2011/4/28

Columnist Victimized With Malicious E-Mail Campaign

Noted columnist Thom Smith of the daily newspaper "The Eagle" published in Bryan (Texas), lately was victimized with an e-mail scam.

...

SPAMfighter News 2011/4/27

Security Infringements Happened Because of 49% Installed Malware

Verizon, on April 19, 2011, released its "2011 Data Breach Investigations Report" according to which, ...

SPAMfighter News 2011/4/27

Highly-Sensitive American Laboratory Attacked With Phishing E-Mail

U.S' Oak Ridge National Laboratory (ORNL) encountered a security breach the second one from the time of year 2007 when ...

SPAMfighter News 2011/4/27

Cybercrooks Promoting Two New Malware Campaigns

According to the security experts at the security firm, Sophos, cybercriminals are presently spamvertising 2 distinct malware campaigns, thereby attracting

...

SPAMfighter News 2011/4/27

'Blackhole' Exploit Toolkits Increasingly Targeting Users

Security experts at the security firm AVG recently released their first quarterly report of the company for the year 2011. According to the report, an

...

SPAMfighter News 2011/4/26

Spammers Keep Exploiting NZ, Japan Disaster Charities

Symantec the security company, which released its most recent monthly "State of Spam and ...

SPAMfighter News 2011/4/26

Fresh Phishing Scam Targets Lloyds’ Customers

According to AppRiver, one fresh phishing scam is aiming attack on clients of Lloyds TSB

...

SPAMfighter News 2011/4/26

Twitter Stimulates Online Crime

According to Kaspersky Lab the security company, ever-since the micro-blogging website Twitter was introduced during July 2006, numerous people have been

...

SPAMfighter News 2011/4/26

Extortion, Malware Targeting Important Assets

While attacks are augmenting, several companies aren't doing sufficient to safeguard their systems and are rather rushing to adopt latest and advanced

...

SPAMfighter News 2011/4/25

Symantec Witnesses Fall in Worldwide E-Mail Junk

According to its recently-released "State of Spam and phishing Report for April

...

SPAMfighter News 2011/4/25

Google Search for Yuri Gagarin Results in Malware

Investigators at GFI Software the security company are cautioning that online hunts to see photographs of Yuri Gagarin the space pioneer from Russia on

...

SPAMfighter News 2011/4/25

New Spam Campaign Circulating around as Facebook Messenger Application

As per the security experts at the security firm "Trend Micro", cybercrooks have recently launched a new spam campaign that asks Facebook users to

...

SPAMfighter News 2011/4/25

E-mail Purportedly from Chief Cop is a Scam, Caution Police

Police are cautioning everyone at Calgary (Alberta, Canada) that a scam electronic mail is presently circulating online while purporting to be from Rick

...

SPAMfighter News 2011/4/23

Independence Police Alert of Scam E-Mail

Missouri, USA's Independence Police Department is cautioning everyone that they should ignore an electronic mail that has the caption "EMERGENCY"

...

SPAMfighter News 2011/4/23

BitDefender Alarms Threat by New IM Worm to AV Sites

According to security researchers at BitDefender, a spiteful component disseminated by Instant Messenger (IM) worm damages ...

SPAMfighter News 2011/4/23

Scam E-Mails Circulating With Nude Pictures as Bait, Reports Security Firm

Security researchers from Sophos the security company have cautioned that a pair of scam e-mails is presently circulating online that's targeting male users

...

SPAMfighter News 2011/4/23

Revengeful Computer Hacker Sentenced to Jail over Botnet Virus

A New Jersey based federal court has punished an ex-computer programmer with a 2-year imprisonment along with a 3-year supervised liberation on charges that

...

SPAMfighter News 2011/4/22

Technology against Phishing Needs to be Blended with User-Education

Trusteer the security company recently conducted an experiment according to which, a ...

SPAMfighter News 2011/4/22

Fraudsters Use Malicious Software for Making Money

According to Norton a specialist on web security, cyber-criminals launching most malware assaults

...

SPAMfighter News 2011/4/22

Phishing E-Mails Purportedly from IRD Aim at Taxpayers

Canterbury Region, New Zealand-based Cantabrians are being alerted for ignoring a scam e-mail that's pretending to be from IRD (Inland Revenue Department),

...

SPAMfighter News 2011/4/22

Israel, USA Designed Stuxnet Attack, Alleges Iran

Iran alleges that Siemens a well-known engineering company in Germany assisted USA and Israel in unleashing a PC-virus created for damaging its nuclear

...

SPAMfighter News 2011/4/22

Cybercriminals Making Sality Virus More Complex

Recently, security researchers at the security firm Symantec disclosed that, some months back the creators of the Sality P2P (peer-to-peer) botnet launched

...

SPAMfighter News 2011/4/21

Security Researchers Raises Warning Against New Ransom Trojan

Recently, a new Trojan has been identified that attempts to scare by a series of messages that try to imitate Microsoft's activation procedure. According to

...

SPAMfighter News 2011/4/21

FBI cracks International Bot Network

The Department of Justice and FBI declared that it has cracked a network of hackers, who have infected almost 2 million computers with a harmful

...

SPAMfighter News 2011/4/21

Koobface that for Long Targeted Facebook Abandons the Social Network

According to FireEye, the security company, its researchers have found that Koobface, the PC-virus, which created disaster on Facebook during 2010, seems

...

SPAMfighter News 2011/4/21

Fortinet Reports Reappearance of Torpig Network of Bots

Fortinet a major provider of network security declared its March 2011 Threat Landscape Research in April 2011 according to which, the Torpig botnet has

...

SPAMfighter News 2011/4/20

UK Police Held Three Men for SpyEye Malware

The UK Police has held three men over a suspected scam which involves filching money from e- bank accounts that had been hacked using harmful software, as

...

SPAMfighter News 2011/4/20

Security Specialists Caution About Easter-Themed Spam Mails

Security specialists from security agencies caution that Internet-users should make their spam

...

SPAMfighter News 2011/4/20

Fresh E-Mail Scam Striking Users of Facebook; MX Lab

Security investigators belonging to MX Lab, an e-mail security specialist based in Belgian has cautioned that malevolent e-mails, which pose as messages

...

SPAMfighter News 2011/4/20

Email-Borne Malware Rose by 400% following the Rustock Shut down

On April 12, 2011 Commtouch security firm has come up with its quarterly Internet Threat Report which covers phishing, malware, web threats and spam. The

...

SPAMfighter News 2011/4/19

Blackhole Exploit Injected into USPS Website

The website of U.S Postal Service served a malware program, previously utilized during an advanced

...

SPAMfighter News 2011/4/19

Autorun Malware, Most-Prevalent E-Threat during Q1-2011

According to BitDefender the security company, which just released its Q1-2011 report of malware e-threats, the Autorun utility associated with detachable

...

SPAMfighter News 2011/4/19

Japanese Earthquake Paves Way for Several Kinds of Cyber Attacks

Recently, GFI Software, a top IT solutions firm for SMEs, released its monthly report for the month of March 2011. The report included the list of top 10

...

SPAMfighter News 2011/4/19

‘Twilight’ Game Scam Hits Facebook Accounts with Virus

Facebook, the well-known social-networking Internet site, during 2010, reportedly encountered quite a bit of viruses and scams that boar association with

...

SPAMfighter News 2011/4/18

Users’ PC Operation Aids in Making Them Phishing Targets

According to a team of communication researchers from the University of Texas, Ball State University, Brock University and University of Buffalo, if an

...

SPAMfighter News 2011/4/18

E-mail Scammers Fake Bank Negara Logo and Officials’ Names

Malaysia's central bank has issued an alert to netizens that online scammers are dispatching an e-mail associated with money-transfer that seemingly the

...

SPAMfighter News 2011/4/18

Security Breaches Rise for Utilities and Energy Industries, Finds Ponemon Institute

Ponemon Institute recently conducted a research titled "The State of IT Security: Study of Utilities and Energy Companies" which reveals that

...

SPAMfighter News 2011/4/18

Majority of the Countries Infected by Malware during Q1-2011

There has been a very little change in terms of the ranking of majority of the infected nations during Q1-2011. The only point, which is worth stating is

...

SPAMfighter News 2011/4/18

Facebook Worm Koobface Dupes British SMEs

A new survey on small and medium enterprises (SMEs) in UK has found that according to almost 40% of respondents, a ...

SPAMfighter News 2011/4/16

BBB Warns of Phishing E-Mails Purporting to be from Chase Bank

Better Business Bureau (BBB) has issued an alert to netizens that a phishing e-mail is

...

SPAMfighter News 2011/4/16

2010 Prominent for Targeted Assaults through Stuxnet and Hydraq: Symantec

Symantec, in its 16th Volume of Internet Security Threat Report or Norton Security Threat Report, highlights that fresh ...

SPAMfighter News 2011/4/16

Viral Scam Bothers Facebook Users by Exploiting the Site’s Photoshop App

M86 the security company reports that Facebook is hit with one fresh scam that's disseminating virus while exploiting the Photoshop software of the

...

SPAMfighter News 2011/4/16

Phishers Lure Victims Using RBI E-Mail Id

India's top bank, RBI (Reserve Bank of India) has recently known that one fake electronic mail is circulating, while using its name to summon clients for

...

SPAMfighter News 2011/4/15

Zeus Source Code Expected to Produce More Trojan Variants

Amit Klein, CTO of Trusteer, recently stated that, hardly two months after cybercrooks placed the source code of Zeus up for sale at $100,000, reports are

...

SPAMfighter News 2011/4/15

Justin Bieber Virus Identified

A new virus is attacking Windows users with the guarantee of providing a video of teen heart throb Justin Bieber - however prospective victims, actually,

...

SPAMfighter News 2011/4/15

Scammers Attack University Students

The Student Loans Company is warning that scammers are sending fake e-mails to students of Huddersfield University, soliciting bank or other personal

...

SPAMfighter News 2011/4/15

Fresh Surge in Phishing Likely Post Epsilon Breach

The Banking Department nationwide is cautioning consumers for remaining watchful of probable financial frauds based on solicitations of personal e-mail

...

SPAMfighter News 2011/4/14

Q1-2011 Witnesses Rise in Malware: Panda Security

According to the security division PandaLabs of Panda Security the Internet security provider, which recently released its first quarter or Q1-2011 ...

SPAMfighter News 2011/4/14

Conde Nast Victimized With Spear Phishing Fraud

As accords to the legal papers from court, the accounts payable unit of media giant Conde Nast, during November 2010, got an e-mail, which posed as a

...

SPAMfighter News 2011/4/14

Fresh Chinese Rootkit Using MBR Detected

Kaspersky Lab the IT security company has uncovered one new rootkit, malware that contaminates the

...

SPAMfighter News 2011/4/14

DHL Impersonated E-Mail Scam Produces Scareware

According to Pham Tuan Vu a security researcher at BKIS, one fresh malware scam is currently

...

SPAMfighter News 2011/4/13

Germany, Top European Country in Disseminating Malware

According to Symantec, an anti-virus developer situated in the USA, almost one-half million PCs,

...

SPAMfighter News 2011/4/13

Enormous Data Hack Exposes Consumers

The date was April 1, 2011 when a massive data hack occurred at the largest firm for e-mail marketing namely Epsilon based in Dallas that resulted in the

...

SPAMfighter News 2011/4/13

RSA Reveals and Explains Data-Hack against It

The EMC security division RSA has disclosed that a data-breach, which occurred against the company during the middle of March 2011, was due to one spear ...

SPAMfighter News 2011/4/13

Phishing E-Mail Targeting Westpac Bank Clients

According to Australia situated Westpac Bank, fake e-mails are doing the rounds while posing as messages from the financial institution as well as

...

SPAMfighter News 2011/4/13

Botnet Worm Brings Down Internet at Dutch Military Center

The air-force center of The Netherlands had its Internet connection down over a period of 3 days during the end-week of March 2011 because a botnet ...

SPAMfighter News 2011/4/12

NCA Throws Light on Scam Issues

As per a latest research by National Consumer Agency (NCA), majority of the Irish people have been attacked by cyber hackers and cases of online hacking are

...

SPAMfighter News 2011/4/12

Malware Kits Most Prominent Cyber Threat in 2010: Trend Micro

Security Company Trend Micro in a report highlights that would-be online crooks managed in carrying out cyber-assaults much more maliciously and easily

...

SPAMfighter News 2011/4/12

Trend Micro “Sinkholes” C&C Server of Zeus Botnet

Trend Micro the anti-virus security firm, on March 31, 2011, declared that it killed, alternatively

...

SPAMfighter News 2011/4/12

Phishing Scam: Student Loans Threatened

In a fraudulent e-mail scam, about 50 students in Yorkshire had been duped. These students had witnessed the sudden loss of their loan payments after

...

SPAMfighter News 2011/4/11

Scam E-Mail Preys on Invercargill Resident

An Invercargill (New Zealand) man, Blair Asplin is the most recent person to get conned with an online fraud scammers launched, stated Stuff.co.nz dated

...

SPAMfighter News 2011/4/11

Phishing E-Mail Fraudulently Utilizes Soft-Drink Company Coca-Cola’s Brand Name

A new fraudulent phishing e-mail forwarded to Western Washington, Oregon and Alaska

...

SPAMfighter News 2011/4/11

Forged Security Program Destined to Extort Money: MS Removal Tool

A PC security firm, EnigmaSoftware releases a detailed report on the emergence of a new rogue anti-spyware program, MS Removal Tool.

...

SPAMfighter News 2011/4/11

Samsung Releases Spyware Installed Laptops

It has emerged that Samsung's laptops have clandestine spyware application pre-installed to watch

...

SPAMfighter News 2011/4/9

Spear Phishing Most Prominent Among Cyber Assaults - IBM

The security division of IBM called X-Force that released its report on 2010 Trend and Risk observes that although there was a drop in ...

SPAMfighter News 2011/4/9

NASA Computer Systems Vulnerable to Web-Based Assaults

In a freshly-released paper, the Inspector General of NASA cautions that the computer systems' network that NASA operates for regulating the Hubble

...

SPAMfighter News 2011/4/9

Money-Laundering Scam E-Mail Targets Kiwis

Police in Waikato (New Zealand) have issued an alert that one uninvited e-mail is targeting citizens' inboxes, containing a web-link that leads onto an

...

SPAMfighter News 2011/4/9

Commissioner of Oakland County Becomes Prey of E-Mail Scam

According to Gary McGillivray, Commissioner of Oakland County (California, USA), mischievous hackers took control of his account on Yahoo e-mail as well as

...

SPAMfighter News 2011/4/8

Threat of Customized Malware Attacks by Trusteer

In-browser web security specialist, Trusteer has threatened netizens about the emergence of a new ...

SPAMfighter News 2011/4/8

Customers of British Gas Attacked in ID Theft Scam

The fake proposal of a refund arrives in an e-mail appearing to be sent by the British Gas headed "Refunded Notification". The mail offered the

...

SPAMfighter News 2011/4/8

Worldwide Spam Volumes Drop One-Third Following Rustock’s Shutdown

A new analysis by Symantec the IT security company discloses that during March 2011, when Rustock was still running active before its shutdown, the botnet

...

SPAMfighter News 2011/4/8

Government-Supported Internet Site Serves Malware Link

Sophos the security company reports that 'StartUp Britain,' which was introduced online on March 28, 2011, led onto a web-page that served bogus ...

SPAMfighter News 2011/4/7

Phishing Scam Victimizes Ventura Inhabitants

A hacker from Philippines according to Vcstar.com dated March 28, 2011, compromised the Internet system for payment through credit cards in Ventura County

...

SPAMfighter News 2011/4/7

Phishing is the Main Menace to Online Banking

As per the First National Bank (FNB) Online CEO Lee-Anne van Zyl, phishing has turned out

...

SPAMfighter News 2011/4/7

Kaspersky Spots Fresh Ransomware Sample

According to researchers at Kaspersky Lab the security company, they've spotted one fresh sample of ransomware software, which has the potential to lock

...

SPAMfighter News 2011/4/7

Bogus USPS E-Mails Doing the Rounds

One fresh surge of bogus e-mails purporting to be from USPS (U.S Postal Service) are presently circulating online as they attempt at loading malicious

...

SPAMfighter News 2011/4/6

Spammers Come Together Once Again Following Botnet Takedowns

According to Kaspersky Lab the security company, which released certain statistics, following several botnets' shutdown between July and December 2010,

...

SPAMfighter News 2011/4/6

Online Thieves Specialize in Stealing Companies’ Secrets: McAfee

Cyber-criminals have been widely executing attacks to capture users' personal information, particularly Social Security Numbers. However, according to a

...

SPAMfighter News 2011/4/6

Stuxnet Could be Re-Engineered for Constructing Inexpensive Malware

According to Eugene Kaspersky who founded Kaspersky the IT security company, civilian hackers could re-engineer the Stuxnet virus much more inexpensively

...

SPAMfighter News 2011/4/6

Cyber-criminals Abusing Users’ Faith in Social Networks

According to Norton the security company, cyber-criminals are currently exploiting the trust people place on social-networking websites by attacking their

...

SPAMfighter News 2011/4/5

Spam Using Japan Disaster Spreads Ransomware

According to Nicolas Brulez, researcher at Kaspersky Lab the IT security company, a spam campaign is ongoing that utilizes the subject of Japan's recent

...

SPAMfighter News 2011/4/5

Credit Cards Exposed in Security Breach during Transactions for Park Passes

According to US' Maine Department of Conservation, there has been a computer hack, which possibly caused the disclosure of credit card details belonging to

...

SPAMfighter News 2011/4/5

Sale Offer of Zeus Source Code Reported

vAccording to CSIS a security company based in Denmark, a cyber-criminal is using online forums for promoting a supposed source code he claims to be of the

...

SPAMfighter News 2011/4/5

Phishing Scams Aim at WoW and Battle.net Gamers

BitDefender an IT security company has warned that phishing scams are targeting online

...

SPAMfighter News 2011/4/5

Fresh Spam Outbreak Purporting to be from UPS Identified

According to Dancho Danchev, a security consultant who works independently, a spam run that masquerades as UPS (United Parcel Service) communication is

...

SPAMfighter News 2011/4/4

Spam Mails Using Japan Tragedy to Push Malevolent Excel Attachments

The multitude of tragic events in Japan seemingly is the latest cause of enormous types of Internet frauds. One such fraud involves spam mails that have

...

SPAMfighter News 2011/4/4

Data Breach Leads to Theft of E-mail ids: TripAdvisor

Subscribers of TripAdvisor, the website for travel review, are likely to receive slightly more spam during the forthcoming days. In a declaration, the

...

SPAMfighter News 2011/4/4

Harnig Botnet Goes Underground Following Rustock Shutdown

According to investigators from FireEye a security company, a huge sized botnet namely Harnig that's used for disseminating Rustock as well as other

...