December 6, 2016 By Michael Ambrose 2 min read

November’s mobile security news roundup covers iCloud insecurity, the dangers of online shopping during the holiday season and sneaky Android firmware with a direct line to Chinese servers. Last month saw even more Android drama as users of the Google device fell victim by the millions to a massive malware campaign and a Trojan that exploited Android’s plugin feature.

Here is a full rundown of the top mobile security news stories from November.

https://youtu.be/lf-cyz_whKU

Firmware Secretly Sends Android User Data to China

Last month, Dark Reading reported that many Android devices contained firmware that secretly collected and stored personal data on servers based in China. Researchers discovered that the firmware was designed to actively transfer data such as text messages, contacts and call logs to the international server. Additionally, the firmware collected and encrypted all the information and transferred it through secure internet protocols.

Apple iPhone Call Logs Leaked From iCloud

IPhones running iOS 8.0 or higher have an enforced setting to sync call logs to iCloud, SecurityWeek reported in November. Researchers discovered that this iCloud data, including user call data, was exposed to third parties within Apple’s ecosystem. While all information on the device is completely secure and cannot easily be accessed by outsiders, data on iCloud is another story. The only way to secure call data is to disable the iCloud drive.

Holiday Shopping Hazards Abound

The holiday season is here, and with it comes the rush for online shopping. Although Black Friday and Cyber Monday are behind us, we need to be aware of threats related to online retail. With Christmas and New Year’s coming up, the online shopping spree is set to continue. According to CIO, cybercriminals frequently push fake retail apps and take advantage of users accessing public Wi-Fi at malls and shopping plazas. There’s also the risk of malware on point-of-sale (POS) terminals, card skimmers and more.

Ad Fraud Malware Breaches 1.3 Million Google Accounts

SC Magazine reported that researchers discovered a malware program that targeted older versions of the Android OS. The campaign affected 1.3 million users at a rate of 13,000 per day. This descendant of the Ghost Push Trojan aims to gain control of devices and download unwanted apps, but not necessarily to steal information: Its endgame is to access victims’ Google accounts.

PluginPhantom Trojan Exploits DroidPlugin

In late November, security researchers discovered the PluginPhantom Trojan, which uses Android’s DroidPlugin to steal user data, according to another SC Magazine article. The Trojan can take pictures, capture screenshots, record audio, send and receive text messages, and more. PluginPhantom is the first Android Trojan to exploit the DroidPlugin feature. To evade detection, the Trojan poses as a plugin and gets installed on the device without setting off alarms.

Learn more about IBM Mobile Security

More from

We are moving!

< 1 min read - SecurityIntelligence.com is being sunset, but have no fear!We have a new home for all of your favorite security and X-Force content.Follow us to www.ibm.com/think to maintain access to the stories and news you love, both new and old.Security Intelligence will officially sunset on Friday, March 28, 2025. To access the latest security thought leadership, go here. To access the latest X-Force research, go here.If you are experiencing cybersecurity issues or an incident, contact X-Force® to help:US hotline: 1-888-241-9812 | Global hotline:…

Bypassing Windows Defender Application Control with Loki C2

10 min read - Windows Defender Application Control (WDAC) is a security solution that restricts execution to trusted software. Since it is classified as a security boundary, Microsoft offers bug bounty payouts for qualifying bypasses, making it an active and competitive field of research.Typical outcomes of a WDAC bypass bug bounty submission:Bypass is fixed; possible bounty awardedBypass is not fixed but instead "mitigated" by being added to the WDAC recommended block list. Likely no bounty awarded but honorable mention is typically givenBypass is not…

FYSA — VMware Critical Vulnerabilities Patched

< 1 min read - SummaryBroadcom has released a security bulletin, VMSA-2025-0004, addressing and remediating three vulnerabilities that, if exploited, could lead to system compromise. Products affected include vCenter Server, vRealize Operations Manager, and vCloud Director.Threat TopographyThreat Type: Critical VulnerabilitiesIndustry: VirtualizationGeolocation: GlobalOverviewX-Force Incident Command is monitoring activity surrounding Broadcom’s Security Bulletin (VMSA-2025-0004) for three potentially critical vulnerabilities in VMware products. These vulnerabilities, identified as CVE-2025-22224, CVE-2025-22225, and CVE-2025-22226, have reportedly been exploited in attacks. X-Force has not been able to validate those claims. The vulnerabilities…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today