NCC Issues Alert On Hacking Group Targeting Telcos, ISPs

NCC Logo

The Nigerian Communications Commission (NCC) has raised the alarm on the existence of an Iranian hacking group, Lyceum (also known as ‘Hexane’, ‘Siamesekitten’, or ‘Spirlin’), orchestrating cyberespionage in the African telecoms space.

The group has been reported to be targeting telecoms, Internet Service Providers (ISPs) and ministries of foreign affairs (MFA) in Africa with upgraded malware in recent politically-motivated attacks oriented in cyberespionage.

Information about this cyber attack is contained in the latest advisory issued by the Nigerian Computer Emergency Response Team (ngCERT), in which the ngCERT rated the probability and damage level of the new malware as high. 

According to the advisory, the hacking group, known to be focused on infiltrating the networks of telecoms companies and ISPs was implicated in attacks against ISPs and telecoms organisations in Israel, Morocco, Tunisia and Saudi Arabia between July and October 2021.

The advanced persistent threat (APT) group has been linked to campaigns that hit Middle Eastern oil and gas companies in the past. Now, the group appears to have expanded its focus to the technology sector. In addition, the APT is responsible for a campaign against an unnamed African government’s ministry of foreign affairs.

By the attackers’ mode of operation, Lyceum’s initial onslaught vectors include credential stuffing and brute-force attacks. So, once a victim’s system is compromised, the attackers conduct surveillance on specific targets. In that mode, Lyceum attempts to deploy two different kinds of malware: Shark and Milan (known together as ‘James’).

Both malwares are backdoors. Shark, a 32-bit executable written in C# and .NET, generates a configuration file for domain name system (DNS) tunnelling or Hypertext Transfer Protocol (HTTP) C2 communications; whereas Milan, a 32-bit Remote Access Trojan (RAT), retrieves data.

Both can communicate with the group’s command-and-control (C2) servers. The APT maintains a C2 server network that connects to the group’s backdoors, consisting of over 20 domains, including six that were previously not associated with the threat actors.

According to reports, individual accounts at companies of interest are usually targeted. Once these accounts are breached, they are used as a springboard to launch spear-phishing attacks against high-profile executives in an organization. The report suggests that not only do these attackers seek out data on subscribers and connected third-party companies; once compromised, threat actors or their sponsors can also use these industries to surveil individuals of interest.

However, to guard against these kinds of threats, the NCC wishes to re-echo ngCERT reports that multiple layers of security, in addition to constant network monitoring, are required by telecom companies and ISPs alike to stave off potential attacks. 

A statement by the commission’s head of public affairs, Dr. Ikechukwu Adinde, advised telecom consumers and the general public to ensure the consistent use of firewalls (software, hardware and cloud firewalls); enable a Web Application Firewall to help detect and prevent attacks coming from web applications by inspecting HTTP traffic; Install up-to-date antivirus programmes to help detect and prevent a wide range of malware, trojans and viruses which APT hackers will use to exploit systems; Implement the use of Intrusion Prevention Systems that monitor your network.

It further urged users to create a secure sandboxing environment that allows you to open and run untrusted programs or codes without risking harm to your operating system; Ensure the use of a virtual private network (VPN) to prevent an easy opportunity for APT hackers to gain initial access to your company’s network and enable spam and malware protection for your email applications and educate your employees on how to identify potentially malicious emails.

“The NCC, as the operator of the telecom sector’s cyber threat response centre (CSIRT), hereby reiterates its commitment to active surveillance and monitoring of cyber activities in the sector and will always keep stakeholders in Nigeria’s telecommunications sector updated on potential threats within the cyberspace. This is to ensure that the networks that deliver essential services are safe and that telecom consumers are protected from being victims of cyberattacks,” the statement added.

Website | + posts

Leave a Reply

get in touch

1,815FansLike
101FollowersFollow
47FollowersFollow

Latest News

Related Articles