Connect with us

GRTech

TIPS: NCC Alerts Telecom Consumers on Flubot Malware

Published

on

The Nigerian Communications Commission (NCC) wishes to alert millions of Nigerian telecom consumers of the existence of new, high-risk and extremely-damaging, Malware called Flubot.

A malware is a generic word used to describe a virus or software, designed specially to “disrupt, damage, or gain unauthorized access to a computer system.”

According to the information received today, October 21, 2021, from the Nigeria Computer Emergency Response Team (ngCERT), Flubot “targets Androids with fake security updates and App installations”.

The ngCERT affirmed that Flubot “impersonates Android mobile banking applications to draw fake web view on targeted applications” and its goal transcends stealing personal data and essentially targets stealing of credit card details or online banking credentials.

FluBot is circulated through Short Message Service (SMS) and can snoop “on incoming notifications, initiate calls, read or write SMSes, and transmit the victim’s contact list to its control centre.”

This malware attacks Android devices by pretending to be “FedEx, DHL, Correos, and Chrome applications” and compels unsuspecting users to alter the accessibility configurations on their devices in order to maintain continuous presence on devices.

The new malware undermines the security of devices by copying fake login screens of prominent banks, and the moment the users enter their login details on the fake pages, their data is harvested and transmitted to the malware operators’ control point from where the data is exploited by intercepting banking-related One Time Passwords (OTPs) and replacing the default SMS app on the targeted Android device.

Consequently, it secures admittance into the device through SMS and proceeds to transmit similar messages to other contacts that may be on the device it has attacked enticing them into downloading the fake app.

It suffices to say that, when Flubot infects a device, it can result in incalculable financial losses. Additionally, the malware creates a backdoor which grants access to the user’s device, thus enabling the invader or attacker to perform other criminal actions, including launching other variants of malware.

In view of this discovery and understanding of the process by which this malware operates, and in order to protect millions of telecom consumers and prevent criminal forces, irrespective of location, from using telecom platforms to perpetrate fraud and irredeemable damages, the NCC hereby wishes to reiterate the advisory of ngCERT as follows:

  1. Do not click on the link if you receive a suspicious text message, and do not install any app or security update the page asks you to install.
  2. Use updated antivirus software that detects and prevents malware infections.
  3. Apply critical patches to the system and application.
  4. Use strong passwords and enable Two-Factor Authentication (2FA) over logins.
  5. Back-up your data regularly.
  6. If you have been affected by this campaign, you should reset your device to factory mode as soon as possible. This will delete any data on your phone, including personal data.
  7. Do not restore from backups created after installing the app. You may contact ngCERT on [email protected] for technical assistance.
  8. You will also need to change the passwords to all of your online accounts, with urgency, around your online bank accounts.
  9. If you have concerns that your accounts may have been accessed by unauthorised people, contact your bank immediately.

As the Commission intensifies efforts in ensuring increased broadband access, enabling telecoms consumers to carry out their legitimate activities more efficiently and effectively online, it also restates its commitment to empowering consumers through useful information and education to protect them from falling victims of all kinds of cyber-attack while online.

This explains the rationale for the launch of telecom sector’s Centre for Computer Security Incident Response by NCC on 30th September, 2021.

Continue Reading

TechNews

inq.Digital Supports Payments Forum Nigeria [PAFON 1.0]

Published

on

PAFOn 1.0
PAFON SPEAKERS

Inq. Digital Nigeria Limited has been announced as a sponsor of Payments Forum Nigeria [PAFON 1.0] maiden edition holding this Thursday in Lagos.

inq. Digital Nigeria Limited, a subsidiary of inq. Group is an emerging leading digital and cloud solutions provider that delivers simpler seamless solutions to complex business challenges.

With offices in Lagos, Abuja, Port Harcourt and Kano, inq. provides reliable and affordable Intelligent Connectivity, SDN/NFV, Cloud and Digital services (including Edge –AI) for Nigerian businesses including those in the payment space.

Participation is FREE, however, pre-registration is required: https://bit.ly/4c4N19H.

Speaking ahead of Payments Forum Nigeria [PAFON 1,0] scheduled to take place at Oriental Hotel, Lekki Road, Lagos on Thursday, March 21, 2024 by 9am under the theme: “Payments: Trust, Security and Privacy in AI Era”, Mr. Chike Onwuegbuchi, the co-founder of TechCastle Foundation, the organisers, said the goal is to enable information exchange and knowledge sharing on key industry insights issues amongst key stakeholders, with the objective of ensuring a collaborative and proactive approach to push for policies that enable growth, tackling/mitigating fraud and limiting occurrences and losses.

Speakers

The following speakers are lined up for the Forum: Chibuzo Efobi, Director, Payments System Management, Central Bank of Nigeria (CBN); Festus Amede, Chairman, Committee of Chief Information Security Officers of Nigerian Financial institutions (CCISONFI; Dr. Adewale Peter Obadare, Chief Visionary Officer (CVO), Digital Encode Limited; Adetokunbo Omotosho, Chief Executive Officer, Cybervergent; Roosevelt Elias, Founder, Payble; Ikenna Ndugbu, chief compliance officer, Moniepoint MFB, and Peter Evbota, Sales Director at inq. Digital Nigeria Limited.

Payments Forum Nigeria is organised by TechCastle Foundation and sponsored by: inq. Digital Nigeria Limited, Cybervergent, Moniepoint, Digital Encode Limited, Payble with support from the Central Bank of Nigeria (CBN).

Continue Reading

GRTech

S Mobile Tech Hub Opens Registration to Entrepreneurs in Southeast

Published

on

Kingsely Adonu, founder and CEO, S Mobile Group

•⁠ ⁠500 successful candidates to get starter-packs

•⁠ ⁠Rolls our Free Data, Airtime to Civil Servants, Students, others

S Mobile Tech Hub, an offspring of S Mobile Group has open applications to technology entrepreneurs in the Southeast Nigeria.

S Mobile Tech Hub was recently conceived by Mr. Kingsley Adonu, a visionary entrepreneur and CEO/Founder S Mobile Group, who aims to manifest the Group’s deliberate programmes towards building a dynamic and vibrant startup ecosystem in eastern region of the country.

APPLY by visiting www.smobilegroup.com to register.

Speaking against this backdrop, Mr. Adonu, said that even against tremendous challenges faced by the youth in the Southeast, they must be actively engaged in digital skills development in order to eschew social vices and make positive contributions towards maintaining peace and progress in the region.

“Unfortunately, a lot of our young people are facing numerous barriers to participating in formal and informal sectors today. In December 2015, the United Nations Security Council adopted UNSCR 2250 on Youth, Peace and Security. The resolution was the first to recognise the important role young people can play in preventing conflicts, and sustaining peace.

“It is on this premise and more that S Mobile is thinking out of the box by extending digital skills programmes to empower the youth to be more economically relevant. This will also go a long way in supporting the efforts of the Governors in the Southeast who are not resting on their oars until we have crime-free society with less poverty index.

“S Mobile Tech Hub has been positioned as a platform for entrepreneurs to leverage trends to accelerate their skills and innovation especially in the areas of artificial intelligence, robotics, big data, etc., which have become embedded in our daily lives.

“We are rolling out free data and airtime to civil servants, students, farmers and other entrepreneurs, for connecting with MTN Nigeria services.

Also during the cohort 1 of S Mobile Tech Hub programme 500 successful technology entrepreneurs across the Southeast region will be sponsored with the starter-tools to live their dreams.

“Together, let’s turn technology into your personal pathway to empowerment, growth, and societal well-being. Don’t just dream about a brighter tomorrow; let’s build it together today!”, the company said on Wednesday.

Continue Reading

GRTech

2024 Sophos Threat Report: Cybercrime on Main Street Details Cyberthreats Facing SMBs

Published

on

Sophos Launches Managed Detection and Response (MDR)
  • Data and Credential Theft Malware are Top Two Threats Against SMBs in 2023, Accounting for Nearly 50% of All Malware Sophos Detected Targeting this Market Segment
  • Ransomware Still the Biggest Threat to SMBs; Business Email Compromise on the Rise, Along with More Sophisticated Social Engineering Tactics

Sophos, a global leader in innovating and delivering cybersecurity as a service, today released its annual 2024 Sophos Threat Report, with this year’s report detailing “Cybercrime on Main Street” and the biggest threats facing small- and medium-sized businesses (SMBs*).

According to the report, in 2023, nearly 50% of malware detections for SMBs were keyloggers, spyware and stealers, malware that attackers use to steal data and credentials.

Attackers subsequently use this stolen information to gain unauthorized remote access, extort victims, deploy ransomware, and more.

The Sophos report also analyses initial access brokers (IABs)—criminals who specialize in breaking into computer networks.

As seen in the report, IABs are using the dark web to advertise their ability and services to break specifically into SMB networks or sell ready-to-go-access to SMBs they’ve already cracked.

Sophos
Above: Discovered by Sophos X-Ops: a sample of a dark web forum post advertising access to a small U.S. accounting firm. Additional examples of cybercriminal forum ads targeting SMBs, by industry and country, are in the 2024 Sophos Threat Report.

“The value of ‘data,’ as currency has increased exponentially among cybercriminals, and this is particularly true for SMBs, which tend to use one service or software application, per function, for their entire operation. For example, let’s say attackers deploy an infostealer on their target’s network to steal credentials and then get hold of the password for the company’s accounting software. Attackers could then gain access to the targeted company’s financials and have the ability to funnel funds into their own accounts,” said Christopher Budd, director of Sophos X-Ops research at Sophos. “There’s a reason that more than 90% of all cyberattacks reported to Sophos in 2023 involved data or credential theft, whether through ransomware attacks, data extortion, unauthorized remote access, or simply data theft.”

Ransomware Still the Biggest Cyberthreat to SMBs

While the number of ransomware attacks against SMBs has stabilized, it continues to be the biggest cyberthreat to SMBs. Out of the SMB cases handled by Sophos Incident Response (IR), which helps organizations under active attack, LockBit was the top ransomware gang wreaking havoc. Akira and BlackCat were second and third, respectively. SMBs studied in the report also faced attacks by lingering older and lesser-known ransomware, such as BitLocker and Crytox.

Ransomware operators continue to change ransomware tactics, according to the report. This includes leveraging remote encryption and targeting managed service providers (MSPs).

Between 2022 and 2023, the number of ransomware attacks that involved remote encryption—when attackers use an unmanaged device on organizations’ networks to encrypt files on other systems in the network—increased by 62%.

In addition, this past year, Sophos’s Managed Detection and Response (MDR) team responded to five cases involving small businesses that were attacked through an exploit in their MSPs’ remote monitoring and management (RMM) software.

Attackers Sharpen Their Social Engineering and Business Email Compromise (BEC) Attacks

Following ransomware, business email compromise (BEC) attacks were the second highest type of attacks that Sophos IR handled in 2023, according to the Sophos report.

These BEC attacks and other social engineering campaigns contain an increasing level of sophistication. Rather than simply sending an email with a malicious attachment, attackers are now more likely to engage with their targets by sending a series of conversational emails back and forth or even calling them.

In an attempt to evade detection by traditional spam prevention tools, attackers are now experimenting with new formats for their malicious content, embedding images that contain the malicious code or sending malicious attachments in OneNote or archive formats.

In one case Sophos investigated, the attackers sent a PDF document with a blurry, unreadable thumbnail of an “invoice.” The download button contained a link to a malicious website.

Continue Reading

Trending