Tuesday, 19th March 2024
To guardian.ng
Search

NCC alerts Telecoms consumers on new Malware

By Adeyemi Adepetun
23 October 2021   |   2:11 am
The Nigerian Communications Commission (NCC) has alerted Nigerian telecoms consumers of the existence of new, high-risk malware called Flubot.

Telecom mast SOURCE:File photo

Lists Measures To Guard Against Attack

The Nigerian Communications Commission (NCC) has alerted Nigerian telecoms consumers of the existence of new, high-risk malware called Flubot.

According to the information from the Nigeria Computer Emergency Response Team (ngCERT), Flubot “targets androids with fake security updates and app installations.”

The ngCERT affirmed that Flubot “impersonates android mobile banking applications to draw fake web view on targeted applications” and its goal transcends stealing personal data and credit card details or online banking credentials.

In a statement signed by its Director of Public Affairs, Dr. Ike Adinde, NCC explained that FluBot is circulated through Short Message Service (SMS) and can snoop “on incoming notifications, initiate calls, read or write SMS and transmit the victim’s contact list to its control centre.”

The malware attacks android devices by pretending to be “FedEx, DHL, Correos and Chrome applications” and compels unsuspecting users to alter the accessibility configurations on their devices to maintain continuous presence on devices.

It undermines the security of devices by copying fake login screens of prominent banks, and the moment the users enter their login details on the fake pages, their data is harvested and transmitted to the malware operators’ control point from where the data is exploited by intercepting banking-related One Time Passwords (OTPs) and replacing the default SMS app on the targeted device.

Consequently, it secures admittance into the device through SMS and proceeds to transmit similar messages to other contacts that may be on the device it has attacked, enticing them into downloading the fake app.

When Flubot infects a device, it can result in incalculable financial losses. Additionally, the malware creates a backdoor, which grants access to the user’s device, thus enabling the invader or attacker to perform other criminal actions, including launching other variants of malware.

In view of this discovery and understanding of the process by which this malware operates, and to protect millions of telecoms consumers and prevent criminal forces, irrespective of location, from using telecom platforms to perpetrate fraud and irredeemable damages, the NCC reiterated the advice of ngCERT as follows: “Do not click on the link if you receive a suspicious text message, and do not instal any app or security update the page asks you to instal.

“Use updated antivirus software that detects and prevents malware infections. Apply critical patches to the system and application. Use strong passwords and enable Two-Factor Authentication (2FA) over logins. Back-up your data regularly.

“If you have been affected by this campaign, you should reset your device to factory mode as soon as possible. This will delete any data on your phone, including personal data.

“Do not restore from backups created after installing the app. You may contact ngCERT on incident@cert.gov.ng for technical assistance.”

While the commission intensifies efforts in ensuring increased broadband access, enabling telecoms consumers to carry out their legitimate activities more efficiently and effectively online, it also restates its commitment to empowering consumers through useful information and education to protect them from falling victims of all kinds of cyber-attack while online.

This explains the rationale for the launch of telecoms sector’s Centre for Computer Security Incident Response by NCC on September 30, 2021.

In this article

0 Comments