During the shopping season, a significant portion of the United Kingdom’s population was eagerly turning to the Temu online shopping application, enticed by its promise of unbelievable prices. The application, adorned with an eye-catching orange logo, had generated high expectations for excellent profits during the Christmas 2023 shopping frenzy.

However, law enforcement authorities have issued a stark warning about this online marketplace. They have uncovered evidence of the app harvesting customer data and expressed concerns that this data may find its way into Chinese hands.

These growing concerns about data privacy have dominated headlines on Google, casting a shadow of doubt over the app’s trustworthiness. Many potential users are now hesitant to explore Temu for their shopping needs, especially considering that it’s marketing Chinese products under the guise of a Singaporean cover. Adding to these apprehensions is a recent alert circulating on the Telegram app, suggesting that the electronic devices supplied by Temu may harbor malware capable of espionage in the future.

Operating under the name Tee-Moo in Beijing, this app prides itself on delivering products directly from factories, boasting of cost-effective prices that not only delight customers but also keep the business thriving.

Currently, these ultra-low prices are exclusively available to customers in the United Kingdom. However, the company has ambitions to expand its services across Europe, contingent on compliance with the General Data Protection Regulation (GDPR) and privacy regulations in the UK.

The owner of the Temu app, E-commerce giant PDD Holdings Inc, has maintained a stance of silence on this issue. They’ve clarified that their products and services do not contain any hidden malware or malicious software. They assert that the data they collect is solely for the purpose of improving their services.

So, what’s the best course of action?

It is advisable to exercise caution. Avoid sharing sensitive banking details such as credit and debit card numbers or CVVs unless absolutely necessary. If possible, opt for the Cash on Delivery (COD) payment method when shopping through the Temu app to minimize potential risks.

The post China Temu App caused data privacy concerns in United Kingdom appeared first on Cybersecurity Insiders.

Temu, the Chinese e-commerce platform specializing in clothing and electronic accessories, is currently facing scrutiny from a US watchdog due to concerns regarding privacy and cybersecurity. Despite its recent expansion to Europe and America, the company has encountered significant challenges, mainly stemming from a controversial trade move.

According to an analysis conducted by Cisco Talos, Temu has not only been involved in legitimate e-commerce activities but also found to be distributing malware. As a result of this discovery, Google took action by suspending the sister company, Pinduodo, and cited the platform’s engagement in malicious practices. This raises the possibility that Temu could face a similar suspension, similar to the fate of TikTok, which was also found to be sending user data to overseas servers and potentially deploying scanning tools for espionage.

Another concerning incident involves the Wuhan Earthquake Monitoring Centre, which fell victim to a cyber attack orchestrated by a hacking group allegedly funded by the United States. Chinese internet company 360 conducted an analysis that revealed certain servers acting as data collection points at the center were targeted with a trojan-based attack aimed at gathering seismic intensity data from front-end stations. Considering the implications for national security, China is seeking to escalate the matter to the United Nations and has plans for retaliatory measures at a later stage.

Furthermore, the NHS Ambulances are currently grappling with technical glitches that prevent them from recording and transmitting patient data to central repositories. The problem is attributed to a server issue with health software service provider Ortivus, based in Sweden. Ortivus has acknowledged the problem and assured that the digital hiccups experienced by ambulance services on July 18th, 2023, will be resolved by the upcoming weekend.

Lastly, a data breach related to demography data compiled by IBM has raised serious concerns. According to a report released by the tech giant, organizations are now paying $4.5 million on average to handle breaches, marking a 15% increase compared to the past three years. The report highlights that the top five most targeted industries are pharmaceuticals, energy, manufacturing, and finance. Additionally, the study reveals that impacted organizations took an average of 204 days to identify data theft, a mere three-day improvement compared to the previous year’s statistics in 2022. These figures underscore the urgency for enhanced cybersecurity measures across various sectors.

In conclusion, these incidents serve as a stark reminder of the growing threats in the digital landscape. Privacy and security must remain paramount for companies and institutions worldwide, as the consequences of cyberattacks can be severe, both economically and in terms of national security.

The post Cyber Attack news headlines trending on Google appeared first on Cybersecurity Insiders.

Google says it has suspended the app for the Chinese e-commerce giant Pinduoduo after malware was found in versions of the software. The move comes just weeks after Chinese security researchers published an analysis suggesting the popular e-commerce app sought to seize total control over affected devices by exploiting multiple security vulnerabilities in a variety of Android-based smartphones.

In November 2022, researchers at Google’s Project Zero warned about active attacks on Samsung mobile phones which chained together three security vulnerabilities that Samsung patched in March 2021, and which would have allowed an app to add or read any files on the device.

Google said it believes the exploit chain for Samsung devices belonged to a “commercial surveillance vendor,” without elaborating further. The highly technical writeup also did not name the malicious app in question.

On Feb. 28, 2023, researchers at the Chinese security firm DarkNavy published a blog post purporting to show evidence that a major Chinese ecommerce company’s app was using this same three-exploit chain to read user data stored by other apps on the affected device, and to make its app nearly impossible to remove.

The three Samsung exploits that DarkNavy says were used by the malicious app. In November 2022, Google documented these three same vulnerabilities being used together to compromise Samsung devices.

DarkNavy likewise did not name the app they said was responsible for the attacks. In fact, the researchers took care to redact the name of the app from multiple code screenshots published in their writeup. DarkNavy did not respond to requests for clarification.

“At present, a large number of end users have complained on multiple social platforms,” reads a translated version of the DarkNavy blog post. “The app has problems such as inexplicable installation, privacy leakage, and inability to uninstall.”

On March 3, 2023, a denizen of the now-defunct cybercrime community BreachForums posted a thread which noted that a unique component of the malicious app code highlighted by DarkNavy also was found in the ecommerce application whose name was apparently redacted from the DarkNavy analysis: Pinduoduo.

A Mar. 3, 2023 post on BreachForums, comparing the redacted code from the DarkNavy analysis with the same function in the Pinduoduo app available for download at the time.

On March 4, 2023, e-commerce expert Liu Huafang posted on the Chinese social media network Weibo that Pinduoduo’s app was using security vulnerabilities to gain market share by stealing user data from its competitors. That Weibo post has since been deleted.

On March 7, the newly created Github account Davinci1010 published a technical analysis claiming that until recently Pinduoduo’s source code included a “backdoor,” a hacking term used to describe code that allows an adversary to remotely and secretly connect to a compromised system at will.

That analysis includes links to archived versions of Pinduoduo’s app released before March 5 (version 6.50 and lower), which is when Davinci1010 says a new version of the app removed the malicious code.

Pinduoduo has not yet responded to requests for comment. Pinduoduo parent company PDD Holdings told Reuters Google has not shared details about why it suspended the app.

The company told CNN that it strongly rejects “the speculation and accusation that Pinduoduo app is malicious just from a generic and non-conclusive response from Google,” and said there were “several apps that have been suspended from Google Play at the same time.”

Pinduoduo is among China’s most popular e-commerce platforms, boasting approximately 900 million monthly active users.

Most of the news coverage of Google’s move against Pinduoduo emphasizes that the malware was found in versions of the Pinduoduo app available outside of Google’s app store — Google Play.

“Off-Play versions of this app that have been found to contain malware have been enforced on via Google Play Protect,” a Google spokesperson said in a statement to Reuters, adding that the Play version of the app has been suspended for security concerns.

However, Google Play is not available to consumers in China. As a result, the app will still be available via other mobile app stores catering to the Chinese market — including those operated by Huawei, Oppo, Tencent and VIVO.

Google said its ban did not affect the PDD Holdings app Temu, which is an online shopping platform in the United States. According to The Washington Post, four of the Apple App Store’s 10 most-downloaded free apps are owned by Chinese companies, including Temu and the social media network TikTok.

The Pinduoduo suspension comes as lawmakers in Congress this week are gearing up to grill the CEO of TikTok over national security concerns. TikTok, which is owned by Beijing-based ByteDance, said last month that it now has roughly 150 million monthly active users in the United States.

A new cybersecurity strategy released earlier this month by the Biden administration singled out China as the greatest cyber threat to the U.S. and Western interests. The strategy says China now presents the “broadest, most active, and most persistent threat to both government and private sector networks,” and says China is “the only country with both the intent to reshape the international order and, increasingly, the economic, diplomatic, military, and technological power to do so.”