Breaking News
Executive Vice Chairman of NCC, Prof. Umar Danbatta

NCC Warns Telecoms Consumers Against Flubot Malware

Ololade Omosan-Agie

The Nigerian Communications Commission has warned millions of Nigerian telecom consumers of the existence of new, high-risk and extremely-damaging, Malware called Flubot.

A malware is a generic word used to describe a virus or software, designed specially to disrupt, damage, or gain unauthorized access to a computer system.

The NCC said based on the information it received on October 21, 2021, from the Nigeria Computer Emergency Response Team (ngCERT), Flubot “targets Androids with fake security updates and App installations”.

The ngCERT affirmed that Flubot “impersonates Android mobile banking applications to draw fake web view on targeted applications.”

It said the goal transcends stealing personal data and essentially targets stealing of credit card details or online banking credentials.

The NCC said in a statement that FluBot is circulated through Short Message Service (SMS) and can snoop “on incoming notifications, initiate calls, read or write SMS and transmit the victim’s contact list to its control centre.”

The Malware also compels unsuspecting users to alter the accessibility configurations on their devices in order to maintain continuous presence on devices.

The statement reads in part, “The new malware undermines the security of devices by copying fake login screens of prominent banks, and the moment the users enter their login details on the fake pages, their data is harvested and transmitted to the malware operators’ control point from where the data is exploited by intercepting banking-related One Time Passwords (OTPs) and replacing the default SMS app on the targeted Android device.

“Consequently, it secures admittance into the device through SMS and proceeds to transmit similar messages to other contacts that may be on the device it has attacked enticing them into downloading the fake app.

“It suffices to say that, when Flubot infects a device, it can result in incalculable financial losses.

“Additionally, the malware creates a backdoor which grants access to the user’s device, thus enabling the invader or attacker to perform other criminal actions, including launching other variants of malware.”

In view of this discovery and understanding of the process by which this malware operates, and in order to protect millions of telecom consumers and prevent criminal forces, irrespective of location, from using telecom platforms to perpetrate fraud and irredeemable damages, the NCC  reiterate the advisory of ngCERT that telecoms users should not click on the link if they receive a suspicious text message, and do not install any app or security update the page asks them to install.

It advice the use of updated antivirus software that detects and prevents malware infections, as well as the application of critical patches to the system and application.

About Editor

Check Also

UAE Lifts Travel Ban on Nigerians

At last Nigerians will heave a sigh of relief after a long wait as the …

Leave a Reply