LATEST UPDATES
Card-image-cap

Technology | Security & Support

Again, NCC Alerts of Hacking Group Targeting Telcos, ISPs

Nov 16, 2021   •   by   •   Source: Proshare   •   eye-icon 2262 views

Tuesday, November 16, 2021 / 09:39 AM / byNCC / Header Image Credit: Tech Edge

 

In keeping with its commitment to continuously keepstakeholders in the country's telecoms sector informed, educated, and protected,the Nigerian Communications Commission (NCC) wishes to, once again, notify thepublic of the existence of another hacking group orchestrating cyberespionagein the African telecoms space.

 

An Iranian hacking group known as Lyceum (also knownas Hexane, Siamesekitten, or Spirlin) has been reported to be targetingtelecoms, Internet Service Providers (ISPs) and Ministries of Foreign Affairs(MFA) in Africa with upgraded malware in a recent politically motivated attacksoriented in cyberespionage.


Proshare Nigeria Pvt. Ltd.


Information about this cyber attack is contained inthe latest advisory issued by the Nigerian Computer Emergency Response Team(ngCERT). The ngCERT rated the probability and damage level of the new malwareas high.

 

According to the advisory, the hacking group is knownto be focused on infiltrating the networks of telecoms companies and ISPs.Between July and October 2021, Lyceum was implicated in attacks against ISPsand telecoms organisations in Israel, Morocco, Tunisia, and Saudi Arabia.

 

The advanced persistent threat (APT) group has beenlinked to campaigns that hit Middle Eastern oil and gas companies in the past.Now, the group appears to have expanded its focus to the technology sector. Inaddition, the APT is responsible for a campaign against an unnamed Africangovernment's Ministry of Foreign Affairs.

 

By the attackers' mode of operation, Lyceum's initialonslaught vectors include credential stuffing and brute-force attacks. So, oncea victim's system is compromised, the attackers conduct surveillance onspecific targets. In that mode, Lyceum will attempt to deploy two differentkinds of malware: Shark and Milan (known together as James).

 

Both malware are backdoors. Shark, a 32-bit executablewritten in C# and .NET, generates a configuration file for domain name system(DNS) tunneling or Hypertext Transfer Protocol (HTTP) C2 communications;whereas Milan - a 32-bit Remote Access Trojan (RAT) retrieves data.

 

Both are able to communicate with the group'scommand-and-control (C2) servers. The APT maintains a C2 server network thatconnects to the group's backdoors, consisting of over 20 domains, including sixthat were previously not associated with the threat actors.

 

According to reports, individual accounts at companiesof interest are usually targeted, and then once these accounts are breached,they are used as a springboard to launch spear-phishing attacks againsthigh-profile executives in an organization. The report suggests that not onlydo these attackers seek out data on subscribers and connected third-partycompanies, but once compromised, threat actors or their sponsors can also usethese industries to surveil individuals of interest.


Proshare Nigeria Pvt. Ltd.


However, to guard against this kind of threat, theNCC wishes to re-echo ngCERT reports that multiple layers of security inaddition to constant network monitoring is required by telecom companies andISPs alike to stave off potential attacks.

 

Specifically, telecom consumers and the general publicare advised to: 

  1. Ensure the consistent use of firewalls (software,hardware, and cloud firewalls).
  2. Enable a Web Application Firewall to help detectand prevent attacks coming from web applications by inspecting HTTP traffic.
  3. Install Up-to-date antivirus programmes to helpdetect and prevent a wide range of malware, trojans, nd viruses, which APThackers will use to exploit your system.
  4. Implement the use of Intrusion Prevention Systemsthat monitors your network.
  5. Create a secure sandboxing environment that allowsyou to open and run untrusted programs or codes without risking harm to youroperating system.
  6. Ensure the use of virtual private network (VPN) toprevent an easy opportunity for APT hackers to gain initial access to yourcompany's network.
  7. Enable spam and malware protection for your emailapplications, and educate your employees on how to identify potentiallymalicious emails.

 

For further technical assistance, contact ngCERT on [email protected].

 

The NCC, as the operator of the telecom sector's cyberthreat response centre (CSIRT), hereby reiterates its commitment activesurveillance and monitoring of cyber activities in the sector and will alwayskeep stakeholders in Nigeria's telecommunications sector updated on potentialthreats within the cyberspace. This is to ensure that the networks thatdeliver essential services are safe and that telecom consumers are protectedfrom being victims of cyberattacks.


Proshare Nigeria Pvt. Ltd.


Related News

  1. NCC Alerts Telecom Consumers on Flubot Malware
  2. ThinkNnovation 2.0 Tasks Organizations on Taking Proactive Measures to Strengthen Cybersecurity
  3. FITC, NIBSS Hosts ThinkNnovation Conference on Post-Covid Cybersecurity Risks
  4. Cybersecurity; Now the Panic Starts
  5. CSCS Advocates Collective Cybersecurity Responsibility
  6. Malware Attacks in Africa Are Increasing, Reaching 85m in Only 6 Months
  7. Cyberattacks in Africa: Financial Services Sector Remains a Top Targeted Industry
  8. Truecaller Launches Smart SMS Feature in Africa
  9. Major Cybersecurity Threats Facing Nigerian Economy
  10. WhatsApp Privacy Policy Changes: Implication for Nigerian Users


Get the App

apple-store  play-store

Connect with us


Proshare is a professional practice focused on delivering research and information services to bridge the gap between investors and markets; by delivery on credible, reliable, and timely engagements through the following areas — Impact Research, Market Intelligence, Strategic Advisory, Stakeholder Relations & Digital Media.