Found that all the people grab red envelopes "artifact" red, beware of your excitement more than privacy

Source: Internet
Author: User
Keywords WeChat Alipay grab a red envelope
Tags accounts alipay get helping information it is mobile phone online

Grab a red envelope during the New Year, has almost become a "national movement." However, the speed of manually grab a red envelope is limited, it is impossible to grab all the red envelopes. To this end, a known as "grab the red envelope artifact" WeChat plug-in came into being, and quickly became popular online.

Reporter experience found that this software can automatically "second grab" WeChat in all the red envelopes. Even when you sleep, the software is helping you get the red envelope. However, cybersecurity experts have suggested that using this software may expose personal information such as WeChat accounts and passwords.

Found that all the people grab the red envelope plug "artifact" 蹿 red

WeChat grab a red envelope After the Spring Festival New Year's preheating, the Spring Festival in the development of the sheep became a "national movement." Many people give up watching the Spring Festival Evening, clinging to grab a red bow.

However, people's energy, the speed of response is limited, it is impossible to focus on the phone 24 hours, ready to grab red packets at any time. Very often, when you're excited to open the red envelope, you see the "hand is slow, the red envelope was robbed," the tips.

And since WeChat release grab the red envelope feature, the news of the development of the corresponding plug-in software will be circularized. Recently, this rumor has finally been achieved, all kinds of "grab red envelope artifact" springing up.

Reporters found that these software claim to be able to automatically monitor WeChat. Once found a new red envelope, the software will automatically grab the first time. The entire process without manual control, the user will have a red envelope when sleeping.

Seconds to grab all the red envelopes after the software is turned on

In a mobile phone application market, the reporter found a grab red envelope software called "Guan Yunzang", claiming to have passed the 360 ​​safety certification in the installation interface of the software. After download and installation, the software will remind the user to collect all the texts in the phone, including personal credit card numbers, mobile phone interaction data, etc., except for various passwords.

Reporter opened the software, according to the request to close the WeChat anti-jamming mode, and the phone's lock screen feature, and check the option to automatically grab the red envelope. Click the open button, the software will enter the working state.

Reporter's colleague sent a red envelope in the WeChat group, less than a second after the issue, the reporter's cell phone will ring a tone: "Congratulations, you robbed a red envelope." In the absence of any human operation, the phone automatically pops up a prompt box, grab a red envelope. Reporter's colleagues then made three red envelopes in the group, the software is the first to grab.

Track record account password using risk WeChat said it will crack down

Electronic and information security expert Dr. Zhao Yong told reporters that the use of such software must be cautious, criminals may use this software to steal personal information.

Dr. Zhao told reporters that the principle of such software is to simulate the manual operation.

The software will retrieve the data segment of the red envelope, once found, grab the red envelope manually through the program simulation, and to complete this operation, the user's WeChat account, password, etc. must also be told "artifact", the method can be automatic binding, Can also be a manual input, otherwise you can not complete the simulation.

The "artifact" to understand the information, will be saved in the background.

If you encounter criminals, this information will be stolen, just like phishing sites. These "artifact" can really grab the red envelopes, fishing sites more inaction than the more hidden, the user can only be found after being damaged.

This morning, the reporter called Tencent WeChat customer service hotline. The staff said that "grab the red envelope artifact" is not developed by Tencent. We suggest that customers do not use these plug-ins to grab red envelopes. Using these softwares may cause the customer's Wechat account to be abnormal or even be blocked.

In addition, the staff member said that at present, Tencent WeChat has received some customers' complaints about grabbing the plug-in program, Tencent staff are undergoing emergency treatment. Will certainly crack down on this plug-in software.

Related Article

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.