Select language

IT Security News

SPAMfighter is an Internationally recognized anti-spam company with users in 238 countries/areas and we now support 21 different languages.

Follow SPAMfighter on Twitter or join our Facebook fan page or our G+ page to interact with us and other SPAMfighters. You are not alone out there.

July 2011

SPAMfighter News 2011/7/30

Virus Storage Led to Arrest in Japan

Yasuhiro Kawaguchi from Ogaki, Gifu Prefecture, Japan is recently taken behind the bars for storing a ...

SPAMfighter News 2011/7/30

Phishers Steal Frequent Flyer Points

Phishing e-mails reportedly are targeting Brazilian airline firms' customers with the aim to seize consumers' private accounts as well as miles traveled

...

SPAMfighter News 2011/7/30

Google Discovers Virus compromising Web Searches on over 1m PCs

Google is cautioning 1m or more Web-surfers that malware has infected their PCs so as to hijack

...

SPAMfighter News 2011/7/30

Fake Twitter Notifications Masquerades Pharma Site

Security experts from Sophos have cautioned against the threat to users from fake notifications from Twitter, as reported in nakedsecurity on July 22, 2011.

...

SPAMfighter News 2011/7/29

Traveler’s Scam Hit US

Cynthia Neff, Vice-Chairwoman of Albemarle County's Democratic Party (Virginia) and a candidate for the Rivanna District seat on the county's Board of

...

SPAMfighter News 2011/7/29

Man in Japan to Serve Prison over PC-virus

July 20, 2011, is the date the District Court of Tokyo sentenced Izumisano, Osaka Prefecture (Japan) based Masato Nakatsuji a man aged 28 years, to 30

...

SPAMfighter News 2011/7/29

M86 Security on Cyber-threat Trends of H1-2011

According to security company M86 Security, it has lately noticed a rise in combined and targeted attacks based on e-mail, one fresh maneuver within ...

SPAMfighter News 2011/7/29

Aaron Seeks Dismissal of Spyware Lawsuit against It

The case of Aaron a U.S rental firm, which allegedly shipped spyware loaded onto its PCs, enabling

...

SPAMfighter News 2011/7/28

Olympics-centered Malicious Software Extremely Probable

Security Company Symantec warns that hackers could exploit the 2012 Olympic Games as they seek using social engineering tactics for disseminating malicious

...

SPAMfighter News 2011/7/28

Cyber Security Agreement Pact Unites India-US

Under an agreement signed between the US and India, both the countries will be responsible for maintaining cyber security jointly, owing to the prevalent

...

SPAMfighter News 2011/7/28

E-mail Recipients Alerted of Scam Purportedly from FBI

According to security researchers, an e-mail scam has been recently spotted which poses as communication from the Federal Bureau of Investigation (FBI)

...

SPAMfighter News 2011/7/28

BitDefender Identifies Trojan Capable of Executing Cyber-assaults

BitDefender the Romania-based anti-virus firm is cautioning of a ...

SPAMfighter News 2011/7/27

Scam E-Mail Preys on Innerleithen Councilor

Gillian Steele community councilor of Innerleithen said that an Internet fraud had recently victimized her. Peeblesshirenews.com published this on July 19,

...

SPAMfighter News 2011/7/27

Microsoft Declares Award for Provider of Rustock Info

Software giant Microsoft states that it has fixed an award of $250,000 for anyone who will give information about the controllers of Rustock and thus enable

...

SPAMfighter News 2011/7/27

RCMP Detains So-Called Global Hacker

The Royal Canadian Mounted Police (RCMP) arrested Joseph Mercier a 24-year-old IT Security Supervisor from Laval (Quebec, Canada) lately being charged with

...

SPAMfighter News 2011/7/27

Fresh E-Mail Assault Aiming at Defense Sector Staff Detected

Investigators at F-Secure the Finnish anti-virus firm state that they've identified one fresh e-mail

...

SPAMfighter News 2011/7/27

DoD Issues First Unified Strategy for Cyber-Space Operations

On July 14, 2011, the Department of Defense introduced its first Cyberspace Operations Strategy, highlighting the sector's planned intention towards

...

SPAMfighter News 2011/7/26

Spam Levels Down Remarkably During H1-2011, Reports M86

According to M86 Security the security company, which published its new H1-2011 (January-June 2011) report, spam volumes have dropped tremendously from 2010

...

SPAMfighter News 2011/7/26

BIDMC Announces Potential Security Hack

Boston (Massachusetts, US) based BIDMC (Beth Israel Deaconess Medical Center) lately acknowledged that the hospitals' PCs were struck with a potential

...

SPAMfighter News 2011/7/26

Scandalized E-mail Victimizes Eton Wick Councilor

In a latest e-mail scam, Peter Lawless, Eton Wick Councilor was victimized, reported sloughexpress.co.uk on July 18, 2011. Notably, Eton Wick is a village

...

SPAMfighter News 2011/7/26

SBS Admonish Readers Following a Malware Threat

A multicultural TV network in Australia, Special Broadcasting Service or SBS TV, is alerting the readers of its news website to run a virus scan on their

...

SPAMfighter News 2011/7/25

RCIPS Warns of Scam Coca-Cola E-Mail

According to a warning by RCIPS (Royal Cayman Islands Police Service), the permanent contingent of police catering to the Cayman Islands of the British

...

SPAMfighter News 2011/7/25

BitDefender Detects Scam E-Mails Supposedly Providing Users’ Financial Statement

According to investigators at BitDefender, the security company, malicious e-mails are circulating online asserting that they have a vital financial

...

SPAMfighter News 2011/7/25

Phishers Attack Users of iDisk from Apple

Researchers from Symantec the security company warn users that phishers are attacking iDisk the Internet file-hosting service of Apple packaged with the

...

SPAMfighter News 2011/7/25

Marco Island Female Receives Scam E-Mail

A Marco Island, Florida woman Lisa Gandy lately got an e-mail that posed as a communication from IRS the American government agency taking care of tax

...

SPAMfighter News 2011/7/23

Security Companies Not Performing Enough; M86

Chief executive of M86 Security, John Vigouroux says that security firms by not telling the truth regarding the total volume of malicious software their

...

SPAMfighter News 2011/7/23

Organizations Shipping Malware with Highly Rated VLC Media Player

Ludovic Fauvet, developer of VideoLAN (authorized VLC media player download used in Windows) is ferociously charging firms, which pack VLC with ...

SPAMfighter News 2011/7/23

MX Lab Detects Spam Mail Supposedly Issuing Carrefour E-Card

According to researchers at MX Lab the e-mail security company situated in Belgium, one fresh spam campaign is doing the rounds as it delivers bogus e-mails

...

SPAMfighter News 2011/7/23

Malware Attacks Loom on Most End-Users of Adobe Reader

According to Avast Software the security company, 60% of users of Adobe Reader have un-patched editions running on their PCs making them susceptible to ...

SPAMfighter News 2011/7/22

CA Detects Spam Run Supposedly from NY State Police

According to researchers at CA the security company, a spam mail is presently circulating online posing as a message from New York State Police.

...

SPAMfighter News 2011/7/22

BitDefender Identifies Jay Leno as the Most Perilous Popular Figure Online

BitDefender the security company reports well-known American TV anchor Jay Leno as the most perilous personality from Hollywood when referred to on the Web.

...

SPAMfighter News 2011/7/22

Scam E-Mails Piggybacking on IRD Target Bay-of-Plenty Taxpayers

Residents of Bay of Plenty, an enormous indentation within North Island's northern coast in New Zealand, are being cautioned about a variety of scam

...

SPAMfighter News 2011/7/22

Death Rumors: The New Tool for Cybercriminals

Cybercriminals today are not confined only to hack websites and spread malware and spam ware, they have now become equally proficient in spreading death

...

SPAMfighter News 2011/7/21

Kaspersky Lists Frequent Mistakes in IT Security

Kaspersky, which recently conducted a research on common errors of IT Security policy, provides a more intensive insight into the reasons for vulnerability

...

SPAMfighter News 2011/7/21

Former PM Charges News International with Employing Spyware

As the "phone tapping" disgrace at the 'News of the World' (NoW) keeps on making the dominant news captions inside United Kingdom, fresh claims

...

SPAMfighter News 2011/7/21

Spammers Try Their Last Opportunity off Harry Potter

The last Harry Potter movie, "Harry Potter and the Deathly Hallows -Part 2" wasn't yet premiered; but crooks already started disseminating ...

SPAMfighter News 2011/7/21

Spammers Rely on Hijacked Accounts Rather Than Botnets

According to Commtouch, which recently published its Internet Threats Trend Report for April-June 2011 quarterly report, today's spammers are gradually

...

SPAMfighter News 2011/7/21

Spam Mails Tout iPhone 5 While Actually Serve Trojan, Reports AppRiver

During June 2011, spammers disseminated one electronic mail touting "iPhone 5" the device hyped as appearing soon. Incidentally, the phone didn't

...

SPAMfighter News 2011/7/20

SMB Employees at Risk: NETGEAR Exploration

A new research by NETGEAR turned to be a curtain raiser for small and medium businesses (SMBs) in UK as these companies are prone to online malware.

...

SPAMfighter News 2011/7/20

Small Businesses at Higher Risk of Cyberattacks

Since early June 2011, a team of cyber crooks had been using unsafe automated attack to inject malicious code on about 20,000-30,000 websites, that are

...

SPAMfighter News 2011/7/20

News Websites Posing Malware Threat Revealed

In a report released by the News Corporation (the world's second-largest media conglomerate), the Herald Sun has been forced to eliminate ...

SPAMfighter News 2011/7/20

Hackers Infiltrates Booz Allen

A latest revelation indicates that hackers are strengthening their hacking attempts as obvious from their intensified assault on government-related targets

...

SPAMfighter News 2011/7/19

Hiloti Installer Trojan Infection Surging

Researchers at Trusteer a security company state that they've just noted a general type of malware

...

SPAMfighter News 2011/7/19

Bogus Flash Updates Distributed After Customized for Chrome and Firefox, Warns GFI

According to GFI the research firm, instances of attacks are ongoing wherein phony Adobe Flash software is being customized for Google's Chrome and

...

SPAMfighter News 2011/7/19

Sex Authors Claim Sunday Times Journo Hacked their PCs

Two major writers on sex contributing to blogs doubt that The Sunday Times of Rupert Murdoch hacked into the PCs they used, with a Trojan horse. Although

...

SPAMfighter News 2011/7/19

Microsoft Issues Fix Addressing Crucial Bluetooth Flaw in Windows

Microsoft, on July 12, 2011, for its Patch Tuesday security bulletin, released fixes, with a particularly critical update that addresses flaws in Windows

...

SPAMfighter News 2011/7/18

Three Phishers Sentenced to Prison Over 3m Pounds worth Scam

Three men from a criminal group, who enticed bank clients in Britain and Ireland so they could be defrauded off over 3m pounds via a ...

SPAMfighter News 2011/7/18

Oregon DOJ Cautions of PC Scam

John Kroger Attorney General of Oregon (USA), on July 6, 2011, cautioned residents that over 12 complaints had arrived to the state authorities regarding

...

SPAMfighter News 2011/7/18

Fresh Scam Targeting Facebook Users, Caution Specialists

According to security researchers, one more Internet scam is targeting users of the popular social network, Facebook. Clevelandleader.com published this on

...

SPAMfighter News 2011/7/18

Foreign-Manufactured Software, Hardware Shipped with Malware, Admits DHS

According to a high-profile officer in Homeland Security in a transparent interaction with Congress, unidentified foreign entities occasionally preload

...

SPAMfighter News 2011/7/18

Disruption of Microsoft Search Results with Malicious Links

Immediately after receiving intimation of malicious links on the Safety & Security Center website of Microsoft, it detained the search capability of the

...

SPAMfighter News 2011/7/16

Internet Central Warns Consumers of Phishing E-Mails Supposedly from BT

Internet Central the provider of business broadband is cautioning end-users about fake e-mails that are posing as messages from BT (British Telecom).

...

SPAMfighter News 2011/7/16

Internet Bankers in Worcestershire Warned of Phishers

In accordance with the news from bromsgroveadvertiser.co.uk dated July 9, 2011, online-criminals are attempting at defrauding netizens in Worcestershire off

...

SPAMfighter News 2011/7/16

Calderdale Councilor Becomes Victim of Online Scam

Keith Hutson Councilor of Calderdale has been victimized with an online fraud, according to the news from halifaxcourier.co.uk published on July 9,

...

SPAMfighter News 2011/7/16

Attackers Once Again Strike Mac OS X during June 2011: Kaspersky

Kaspersky Lab in its latest report states that two months back users of Apple Mac OS X had been hit with a wave of attacks that continued through June

...

SPAMfighter News 2011/7/15

Washington Post E-mail Breach Exposed

On the wake of an exposure of a massive breach taking a toll of around 1.27 Million usernames and email addresses, the Washing Post is adopting additional

...

SPAMfighter News 2011/7/15

Hitman Spam Mails Con Recipients into Paying Ransom

Investigators from Symantec the security company caution that the 419 scams, which involve money-extortion e-mails sent to netizens, are once again doing

...

SPAMfighter News 2011/7/15

Hacker Tries Raiding Atascadero’s Bank Account

A computer hacker, who installed a Trojan horse onto a PC of City of Atascadero (California, USA) apparently, gained entry into an account of its bank;

...

SPAMfighter - 2011/7/15

EdgeWave identifies IRS Spam Mails

EdgeWave, a provider of Secure Content Management (SCM) solutions recently detected spam e-mails, intended towards exploiting Internal Revenue Service

...

SPAMfighter News 2011/7/14

State Police Caution about Scam E-Mail

In New York State, police authorities have issued an alert that hoax e-mails are presently circulating online. Saratogian.com published this on July 6,

...

SPAMfighter News 2011/7/14

PNNL Targeted With Sophisticated Cyber-Assault

A cyber-attack, recently, on the Pacific Northwest National Laboratory (PNNL) of Department of Energy (DOE) compelled IT personnel to close each and every

...

SPAMfighter News 2011/7/14

Symantec Reports Abuse of URL Condensers within Newly-Detected Spam Run

Investigators at Symantec are reportedly cautioning of online-crooks who're increasingly utilizing URL-condensing utilities for their e-mail scams, while

...

SPAMfighter News 2011/7/14

Data Breaches and Critical Cyber-Assaults Escalated during June 2011, Reports Fortinet

Major network security vendor and the global major for UTM (unified threat management) solutions, Fortinet lately issued its new June 2011 Threat Landscape

...

SPAMfighter News 2011/7/14

Bogus Lucky Draw E-Mail Scam Exploiting IRB’s Name

According to security researchers, Internet users require being alert about fraudulent e-mails posing as messages from IRB (International Rugby Board), thus

...

SPAMfighter News 2011/7/13

Revenue Minister Attacked Within IRS E-Mail Scam

Online scammers pretending to be officials of Inland Revenue were most unlucky when they dispatched one scam e-mail for ...

SPAMfighter News 2011/7/13

Northwest Colorado Inhabitants Warned about Tax E-Mail Scam

An alert regarding unfinished return filings is sufficient for making most worried, however, at times, alerts from IRS can actually serve as baits from

...

SPAMfighter News 2011/7/13

Search Engine Corruption Identified Greatest E-Threat

Web security vendor Blue Coat System Inc, just published its Mid-Year Security Report for 2011 according to which, the newly-released malicious program for

...

SPAMfighter News 2011/7/12

Rustock Botnet Declines to Half of its Original Strength

Recently, Microsoft stated that, the synchronized take-down of the Rustock botnet and follow-up attempts had eliminated the ...

SPAMfighter News 2011/7/12

North Korea Responsible for the Assaults against South Korea, States McAfee

McAfee the security software company reports that government websites of South Korea, which were compromised with cyber assaults during early 2011, might've

...

SPAMfighter News 2011/7/12

PandaLabs’ Security Report for Q2-2011

PandaLabs the anti-malware laboratory of Panda Security, on July 6, 2011, released its Security Report for Q2-2011, examining the incidences and events of

...

SPAMfighter News 2011/7/12

A Fresh, Highly Malicious Botnet Dismantled

A fresh botnet has been uncovered which researchers on Internet safety are apparently working towards shutting down. States Unveillance a security company

...

SPAMfighter News 2011/7/11

Hackers Invade Apple Server

The Anonymous cabal, lately, revealed an SQL-insertion security flaw uncovered inside a survey code that abs.apple.com the Business Intelligence website of

...

SPAMfighter News 2011/7/11

Criminals Stealing User Credentials Target Facebook

Blue Coat the security vendor, on July 6, 2011, released its "2011 Mid-Year Security Report" wherein it describes fresh assaults targeting

...

SPAMfighter News 2011/7/11

Phishers Pretending as Facebook Security Team in a Recent Fake E-mail Scam

Security experts at the Internet Security firm Sophos have recently acknowledged a new ...

SPAMfighter News 2011/7/11

Hackers Invade US Gannett Government Media Websites

It's reported that some unidentified hackers managed to acquire illegitimate admission into the US defense sector's network of news websites as well as took

...

SPAMfighter News 2011/7/9

Spammers Distributing Fake Google Invite Messages: Sophos

Investigators from Sophos the security company are warning that spammers are dispatching malicious e-mails posing as communications from Google. Feigning as

...

SPAMfighter News 2011/7/9

Scam E-Mail Demands Money for Having Recipient’s Life Spared

Police are advising local inhabitants for remaining watchful ever-since a man from Newmarket (England) got a threatening e-mail telling that he'll be killed

...

SPAMfighter News 2011/7/9

Hyundai Cautions about Vehicle Scam

Hyundai the giant vehicle manufacturer is advising consumers for disregarding any fake e-mail declaring them as winners of a car since the messages are

...

SPAMfighter News 2011/7/9

Fake AV ‘XP Antivirus 2012’ Circulating, Reports Enigma Software

US situated Enigma Software Group an organization which deals with Internet security analysis says that one more fake ...

SPAMfighter News 2011/7/8

Spam Mails Pose as Unpaid Credit Card Notifications

Investigators at M86 Security the security firm are cautioning that one fresh junk e-mail campaign, which's distributing messages notifying of credit card

...

SPAMfighter News 2011/7/8

Malware Attacks, Routine Expense of Businesses

According to data just gathered, cyber-criminals are getting increasingly advanced, forceful and targeted, posing a severe challenge to organizations of

...

SPAMfighter News 2011/7/8

Lyme Regis Resident Warns of E-Mail Scam

Chris Joyner, resident of Lyme Regis a small city in the coast of West Dorset, UK and who was once a teacher has cautioned everyone that online scams are

...

SPAMfighter News 2011/7/8

Cyber-criminals Increasingly Launch Spear Phishing Assaults: Cisco

Cisco recently released a report entitled "E-mail Attacks: This Time It's Personal," which finds that there's been a threefold increase in spear

...

SPAMfighter News 2011/7/8

BCR Warns of Phishing E-Mail

BCR i.e. Banco de Costa Rica (name of bank), is advising its clients to watch out for a fraudulent ...

SPAMfighter News 2011/7/7

Rootkit Contamination Reparable With Windows Reinstall: Microsoft

One fresh rootkit attacking Windows computers is presently circulating online that to eliminate requires fixing MBR (master boot record), says Microsoft.

...

SPAMfighter News 2011/7/7

RGP Alerts Residents of ‘Stranded Traveler’ Scam E-Mail

The Royal Gibraltar Police (RGP) has issued an alert to residents of Gibraltar for being watchful about a ...

SPAMfighter News 2011/7/7

New TDL-4 Bot Trojan Nearly “Indestructible,” States Kaspersky

According to Kaspersky the security company, its researchers have named malicious software TDSS' most recent variant as TDL-4, which's currently the most

...

SPAMfighter News 2011/7/7

BitCoin Harvesting Trojan, Detected

The recent craze on the Internet for the virtual currency BitCoin isn't only among people who imagine they can make money from nowhere but also among online

...

SPAMfighter News 2011/7/6

Symantec Uncovered Stuxnet’s Code

According to a document that Symantec published recently, the security company has uncovered the code of Stuxnet, which attacked a nuclear processing plant

...

SPAMfighter News 2011/7/6

Symantec Reports Spam Lowest at 73% of All Electronic Mails of June 2011

Symantec the security company declared, on June 28, 2011, the results of its June 2011 Intelligence Report that is a combination of the Symantec State of

...

SPAMfighter News 2011/7/5

Simon Pegg Falls Victim to Hack on Twitter

According to researchers at Sophos the security company, cyber-criminals recently compromised the Twitter account of Simon Pegg the comedian who starred in

...

SPAMfighter News 2011/7/5

KC Man Admits to Invading Computers at UCM

A 21-year-old hacker named Daniel J. Fowler acknowledged that he along with one more ex-student connived over one full year since March 2009 over

...

SPAMfighter News 2011/7/5

Travelodge Cautions about Bulk Phishing E-Mails

According to Travelodge U.K, the hotel chain is conducting an investigation into an online hack on its computer system that held customer database following

...

SPAMfighter News 2011/7/5

Man from LA Gets Federal Sentence to Jail over Phishing

On June 27, 2011, prosecutors sentenced a man in Los Angeles to a two-year federal imprisonment because he cultivated marijuana inside his house in Baldwin

...

SPAMfighter News 2011/7/5

Lottery E-Mail Fraud in North Yorkshire Attacking Indians

An e-mail fraud has been reported in North Yorkshire (England) that's attempting at tricking innocent Indians, thus published wetherbynews.co.uk in news on

...

SPAMfighter News 2011/7/4

Tax Scams Started Circulating Again

The EFTPS scam that was making the round last fall has again gained momentum. However, this time the e-mail has been changed a little bit to make it more

...

SPAMfighter News 2011/7/4

Survey: Users Remain Careless About Security Measures

The G Data Software's global survey which released on June 24, 2011 stated that users are unaware about the reality of the malware threats, as per the news

...

SPAMfighter News 2011/7/4

Hacker, Who Broke into AT&T Servers, Pleads Guilty

U.S prosecutors have stated that Daniel Spitler, who hacked computers, recently admitted to assisting in creating malware, which allowed him to infiltrate

...

SPAMfighter News 2011/7/4

Feds Asserts: Coreflood Botnet Destructed

The Federal Bureau of Investigation (FBI) accustomed the Federal court of cleansing 19,000 PCs infected with Coreflood bot ...

SPAMfighter News 2011/7/2

Sophos Spots Spam Outbreak Attacking Users of Twitter

Investigators from Sophos caution of one fresh spam run which's presently exploiting Twitter as also its widespread appeal.

...