Crime & Judiciary Matters E-Payment Tech & Solutions Economy News Extra Latest News Technology Telecomms

Again, NCC Alerts On Iranian Hacking Group Targeting Africa’s Telcos, ISPs

The Nigerian Communications Commission (NCC) on Monday alerted the public of the existence of a new hacking group orchestrating cyber espionage in the African telecoms space and warned users of Internet and other technology-powered highways to take precautions in order to avoid being victims.

Specifically, the industry regulator identified the group as an Iranian hacking group known as Lyceum (also known as Hexane, Siamesekitten, or Spirlin) which had been reported to be targeting telecoms, Internet Service Providers (ISPs) and Ministries of Foreign Affairs  in Africa with upgraded malware in a recent politically motivated attacks oriented in cyber espionage.

The commission hinted that information about this cyber attack was contained in the latest advisory issued by the Nigerian Computer Emergency Response Team (ngCERT). The ngCERT rated the probability and damage level of the new malware as high.

According to the advisory, the hacking group is known to be focused on infiltrating the networks of telecoms companies and ISPs. Between July and October, 2021, Lyceum was implicated in attacks against ISPs and telecoms organisations in Israel, Morocco, Tunisia, and Saudi Arabia.

The NCC further clarified: “The advanced persistent threat (APT) group has been linked to campaigns that hit Middle Eastern oil and gas companies in the past. Now, the group appears to have expanded its focus to the technology sector. In addition, the APT is responsible for a campaign against an unnamed African government’s Ministry of Foreign Affairs.

“By the attackers’ mode of operation, Lyceum’s initial onslaught vectors include credential stuffing and brute-force attacks. So, once a victim’s system is compromised, the attackers conduct surveillance on specific targets. In that mode, Lyceum will attempt to deploy two different kinds of malware: Shark and Milan (known together as James).

“Both malware are backdoors. Shark, a 32-bit executable written in C# and .NET, generates a configuration file for domain name system (DNS) tunneling or Hypertext Transfer Protocol (HTTP) C2 communications; whereas Milan – a 32-bit Remote Access Trojan (RAT) retrieves data.

“Both are able to communicate with the group’s command-and-control (C2) servers. The APT maintains a C2 server network that connects to the group’s backdoors, consisting of over 20 domains, including six that were previously not associated with the threat actors”, the industry regulator added.

It added that according to reports, individual accounts at companies of interest were usually targeted, and then once these accounts are breached, they are used as a springboard to launch spear-phishing attacks against high-profile executives in an organization.

The report suggests that not only do these attackers seek out data on subscribers and connected third-party companies, but once compromised, threat actors or their sponsors can also use these industries to surveil individuals of interest.

However, to guard against this kind of threats, re-echoed the ngCERT reports that multiple layers of security in addition to constant network monitoring is required by telecom companies and ISPs alike to stave off potential attacks.

Specifically, the commission stated that telecom consumers and the general public were advised to ensure the consistent use of firewalls (software, hardware and cloud firewalls); enable a Web Application Firewall to help detect and prevent attacks coming from web applications by inspecting HTTP traffic; and install up-to-date antivirus programmes to help detect and prevent a wide range of malware, Trojans, and viruses, which APT hackers will use to exploit your system.

Other preventive measures recommended by the ngCERT to avert the risks of attack include

Implementing the use of Intrusion Prevention Systems that monitors your network; creating a secure sandboxing environment that allows you to open and run untrusted programs or codes without risking harm to your operating system;  ensure the use of virtual private network (VPN) to prevent an easy opportunity for APT hackers to gain initial access to your company’s network; and enabling spam and malware protection for your email applications, and educate your employees on how to identify potentially malicious emails.

The NCC advised telecom subscribers and other to contact ngCERT on incident@cert.gov.ng  for further technical assistance,

The commission restated its commitment to active surveillance and monitoring of cyber activities in the sector and assured that it would always keep stakeholders in Nigeria’s telecommunications sector updated on potential threats within the cyber space.

It stated that this was aimed at ensuring that the networks that deliver essential services are safe and that   telecom consumers are protected from being victims of cyber attacks.

 

Spread the love