Iranian Hackers Targeting Telcos In Nigeria, NCC Warns

Discussions and news on the Internet, Web Design and Development, Webmasters And Related Topics
Comment
090makuo
Senior
 

November 15th, 2021, 10:04 pm

The Nigerian Communications Commission (NCC) has alerted Nigerians about the existence of a hacking group orchestrating cyber espionage in the African telecoms space.

An Iranian hacking group known as Lyceum (also known as Hexane, Siamesekitten, or Spirlin) has been reported to be targeting telecoms, Internet Service Providers (ISPs) and Ministries of Foreign Affairs (MFA) in Africa with upgraded malware.

NCC in a notice on Monday said information about this cyber-attack is contained in the latest advisory issued by the Nigerian Computer Emergency Response Team (ngCERT).

The ngCERT rated the probability and damage level of the new malware as high, NCC said.

According to the advisory, the hacking group is known to be focused on infiltrating the networks of telecoms companies and ISPs.

Between July and October, 2021, Daily Trust reports that Lyceum was implicated in attacks against ISPs and telecoms organisations in Israel, Morocco, Tunisia, and Saudi Arabia.

The advanced persistent threat (APT) group has been linked to campaigns that hit Middle Eastern oil and gas companies in the past.

Now, the group appears to have expanded its focus to the technology sector.

In addition, the APT is responsible for a campaign against an unnamed African government’s Ministry of Foreign Affairs.

By the attackers’ mode of operation, Lyceum’s initial onslaught vectors include credential stuffing and brute-force attacks, NCC adeed.

” So, once a victim’s system is compromised, the attackers conduct surveillance on specific targets. In that mode, Lyceum will attempt to deploy two different kinds of malware: Shark and Milan (known together as James)”, the Nigerian telecommunications regulator revealed.

It said both malware are backdoors.

It said: “Shark, a 32-bit executable written in C# and .NET, generates a configuration file for domain name system (DNS) tunneling or Hypertext Transfer Protocol (HTTP) C2 communications; whereas Milan – a 32-bit Remote Access Trojan (RAT) retrieves data.

“Both are able to communicate with the group’s command-and-control (C2) servers. The APT maintains a C2 server network that connects to the group’s backdoors, consisting of over 20 domains, including six that were previously not associated with the threat actors.”

According to reports, individual accounts at companies of interest are usually targeted, and then once these accounts are breached, they are used as a springboard to launch spear-phishing attacks against high-profile executives in an organization.

The report suggests that not only do these attackers seek out data on subscribers and connected third-party companies, but once compromised, threat actors or their sponsors can also use these industries to surveil individuals of interest.

However, to guard against this kind of threats, the NCC re-echoed ngCERT reports that multiple layers of security in addition to constant network monitoring is required by telecom companies and ISPs alike to stave off potential attacks.

Specifically, telecom consumers and the general public are advised to: ensure the consistent use of firewalls (software, hardware and cloud firewalls) ; enable a Web Application Firewall to help detect and prevent attacks coming from web applications by inspecting HTTP traffic; install up-to-date antivirus programmes to help detect and prevent a wide range of malware, trojans, and viruses, which APT hackers will use to exploit your system.

Other precautions include: Implementing the use of Intrusion Prevention Systems that monitors your network; create a secure sandboxing environment that allows you to open and run untrusted programs or codes without risking harm to your operating system; ensure the use of virtual private network (VPN) to prevent an easy opportunity for APT hackers to gain initial access to your company’s network and enable spam and malware protection for your email applications, and educate your employees on how to identify potentially malicious emails.

https://dailytrust.com/alert-iranian-ha ... -ncc-warns

Please share...

Comment
  • See also...
    Comments
    Views
    Last post
  • Information
  • Online

    Users browsing this section: No members and 1 guest