article thumbnail

For 2nd Time in 3 Years, Mobile Spyware Maker mSpy Leaks Millions of Sensitive Records

Krebs on Security

Less than a week ago, security researcher Nitish Shah directed KrebsOnSecurity to an open database on the Web that allowed anyone to query up-to-the-minute mSpy records for both customer transactions at mSpy’s site and for mobile phone data collected by mSpy’s software. The database required no authentication.

Spyware 186
article thumbnail

China-Linked Apps Pose Threat to Google Play Store Users

SecureWorld News

The Google Play Store, a widely-trusted source for Android applications, has recently become a battleground for a concerning wave of spyware with ties to China. Operating under the radar, these apps silently collect and transmit sensitive data to servers based in China, posing significant risks to user data security and privacy.

Spyware 64
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Baidu Android apps removed from Play Store because caught collecting user details

Security Affairs

The two apps were discovered by Palo Alto Networks, which identify them, along with other apps leaking data, using a machine learning (ML)-based spyware detection system. The data collection code was found in the Baidu Push SDK, used to show real-time notifications inside both apps.

article thumbnail

TheTruthSpy stalkerware, still insecure, still leaking data

Malwarebytes

In 2022, tech publication TechCrunch discovered that TheTruthSpy and other spyware apps share a common Insecure Direct Object Reference (IDOR) vulnerability, CVE-2022-0732. The publications described the bug as “extremely easy to exploit, and grants unfettered remote access to all of the data collected from a victim’s Android device.”

Spyware 125
article thumbnail

Ransomware en masse on the wane: top threats inside web-phishing in H1 2020

Security Affairs

Every third email, meanwhile, contained spyware , which is used by threat actors to steal payment data or other sensitive info to then put it on sale in the darknet or blackmail its owner. Ransomware operators have focused on targeted attacks,choosing large victims with a higher payment capacity.

Phishing 103
article thumbnail

On the 20th Safer Internet Day, what was security like back in 2004?

Malwarebytes

Data collected by the Internet Storm Center dug into “Survival Time History”, which is “calculated as the average time between reports for an average target IP address. The pop up blocker in particular was a big help with the proliferation of adware and spyware plugging into advertising networks.

article thumbnail

Payment data of thousands of customers of UK and US online stores could have been compromised

Security Affairs

The domain name used for the sniffer’s codes storage and as a gate for stolen data collection was registered on May 7, 2018. We dubbed this JS Sniffer family GMO because the malware uses gmo[.]li li host.”. GMO can detect Firebug and Google Developer Tools, which allows the sniffer to remain undetected.