News

NCC alerts Nigerians on hacking group targeting telecoms, ISPs

NCC

The Nigerian Communications Commission (NCC) has alerted the public of the existence of another hacking group orchestrating cyber-espionage in the African telecoms space.

The NCC’s Director of Public Affairs, Dr Ikechukwu Adinde, made this known in a statement on Monday in Abuja.

Adinde said that this was in keeping with NCC’s commitment to continuously keep stakeholders in the country’s telecoms sector informed, educated and protected.

“An Iranian hacking group known as Lyceum (also known as Hexane, Siamesekitten, or Spirlin), has been reported to target telecoms.

“It also targets Internet Service Providers (ISPs) and Ministries of Foreign Affairs (MFAs) in Africa.

“This is with the upgraded malware in a recent politically-motivated attacks oriented in cyberespionage.

“Information about this cyber-attack is contained in the latest advisory issued by the Nigerian Computer Emergency Response Team (ngCERT).

“The ngCERT rated the probability and damage level of the new malware as high,” he added.

He quoted an advisory report saying: “The hacking group is known to be focused on infiltrating the networks of telecoms companies and ISPs.”

Adide stated that between July and October, 2021, Lyceum was implicated in attacks against ISPs and telecoms organisations in Israel, Morocco, Tunisia, and Saudi Arabia.

He, however, explained that the group had been linked to Advanced Persistent Threat (APT) to campaigns that hit Middle Eastern oil and gas companies in the past.

“Now, the group appears to have expanded its focus to the technology sector.

” In addition, the APT is responsible for a campaign against an unnamed African government’s Ministry of Foreign Affairs.

“By the attackers’ mode of operation, Lyceum’s initial onslaught vectors include credential stuffing and brute-force attacks.

“So, once a victim’s system is compromised, the attackers conduct surveillance on specific targets.

“In that mode, Lyceum will attempt to deploy two different kinds of malware: Shark and Milan (known together as James),” he said.

The spokesperson for NCC further explained that both malware were backdoors, Shark, a 32-bit executable written in C# and .NET.

“They generate a configuration file for domain name system (DNS) tunneling or Hypertext Transfer Protocol (HTTP) C2 communications.

“However, Milan – a 32-bit Remote Access Trojan (RAT) retrieves data,” he said.

He said that both were able to communicate with the group’s command-and-control (C2) servers.

Adide said that the APT maintained a C2 server network that connect to the group’s backdoors, consisting of over 20 domains.

“These include six that were previously not associated with the threat actors.

”According to reports, individual accounts at companies of interest were usually targeted.

”Once these accounts were breached, they would be used as a springboard to launch spear-phishing attacks against high-profile executives in an organisation.”

Adinde said that reports also suggested that not only do these attackers seek out data on subscribers and connected third-party companies.

” But ,once compromised, threat actors or their sponsors can also use these industries conduct surveillance on individuals of interest.”

He, however, advised that to guard against these kind of threats, the NCC re-echoed ngCERT reports that multiply layers of security,

This is in addition to constant network monitoring that was required by telecom companies and ISPs alike to stave off potential attacks.

He specifically advised telecom consumers and the general public to ensure the consistent use of firewalls, (software, hardware and cloud firewalls).

Adinde said that individuals should enable a Web Application Firewall to help detect and prevent attacks coming from web applications by inspecting HTTP traffic.

“Install Up-to-date antivirus programmes to help detect and prevent a wide range of malware, trojans, and viruses, which APT hackers will use to exploit your system.

“Implement the use of Intrusion Prevention Systems that monitors your network.

“Create a secure sandboxing environment that allows you to open and run untrusted programs or codes without risking harm to your operating system.

“Ensure the use of Virtual Private Network (VPN) to prevent an easy opportunity for APT hackers to gain initial access to your company’s network.

“Enable spam and malware protection for your email applications, and educate your employees on how to identify potentially malicious emails,” he said.

Adide further urged that, for further technical assistance, individuals should contact, ” ngCERT on incident@cert.gov.ng.”

“The NCC reiterates its commitment active surveillance and monitoring of cyber activities in the sector.

”It will always keep stakeholders in Nigeria’s telecommunications sector updated on potential threats within the cyber space.

“This is to ensure that the networks that deliver essential services are safe and that telecom consumers are protected from being victims of cyber-attacks,” he said.

NAN

About the author

Ihesiulo Grace

Leave a Comment