Skip to main content

Nigerian Government Warns Of New Iran-based Hacking Group Targeting Telecoms Companies

November 15, 2021

NCC issued the warning saying that efforts were on to keep stakeholders in the country's telecoms sector informed, educate and protected.

 

The Nigerian Communications Commission (NCC) has called the attention of the Nigerian public to the existence of another hacking group orchestrating cyber espionage in the African telecoms space.
NCC issued the warning saying that efforts were on to keep stakeholders in the country's telecoms sector informed, educate and protected.

Image


The commission identified an Iranian hacking group known as Lyceum (also known as Hexane, Siamesekitten, or Spirlin) to have reportedly been targeting telecoms, Internet Service Providers (ISPs) and Ministries of Foreign Affairs (MFA) in Africa with upgraded malware in a recent politically motivated attacks oriented in cyberespionage.
The information about this cyber attack is contained in the latest advisory issued by the Nigerian Computer Emergency Response Team (ngCERT). 
The ngCERT rated the probability and damage level of the new malware as high.
According to the advisory, the hacking group is known to be focused on infiltrating the networks of telecoms companies and ISPs. 
Between July and October 2021, Lyceum was reportedly implicated in attacks against ISPs and telecoms organisations in Israel, Morocco, Tunisia, and Saudi Arabia.
The advanced persistent threat (APT) group has been linked to campaigns that hit Middle Eastern oil and gas companies in the past.
The group now appears to have expanded its focus to the technology sector. 
The APT is also responsible for a campaign against an unnamed African government’s Ministry of Foreign Affairs.
By the attackers’ mode of operation, Lyceum’s initial onslaught vectors include credential stuffing and brute-force attacks. So, once a victim’s system is compromised, the attackers conduct surveillance on specific targets. In that mode, Lyceum will attempt to deploy two different kinds of malware: Shark and Milan (known together as James).
Both malware are backdoors. Shark, a 32-bit executable written in C# and .NET, generates a configuration file for domain name system (DNS) tunnelling or Hypertext Transfer Protocol (HTTP) C2 communications; whereas Milan – a 32-bit Remote Access Trojan (RAT) retrieves data.
Both are able to communicate with the group’s command-and-control (C2) servers. The APT maintains a C2 server network that connects to the group’s backdoors, consisting of over 20 domains, including six that were previously not associated with the threat actors.
According to reports, individual accounts at companies of interest are usually targeted, and then once these accounts are breached, they are used as a springboard to launch spear-phishing attacks against high-profile executives in an organization. The report suggests that not only do these attackers seek out data on subscribers and connected third-party companies, but once compromised, threat actors or their sponsors can also use these industries to surveil individuals of interest.
However, to guard against this kind of threat, the NCC wishes to re-echo ngCERT reports that multiple layers of security in addition to constant network monitoring is required by telecom companies and ISPs alike to stave off potential attacks.
Specifically, telecom consumers and the general public are advised to:
1. Ensure the consistent use of firewalls (software, hardware and cloud firewalls).
2. Enable a Web Application Firewall to help detect and prevent attacks coming from web applications by inspecting HTTP traffic.
3. Install Up-to-date antivirus programmes to help detect and prevent a wide range of malware, trojans, and viruses, which APT hackers will use to exploit your system.
4. Implement the use of Intrusion Prevention Systems that monitor your network.
5. Create a secure sandboxing environment that allows you to open and run untrusted programs or codes without risking harm to your operating system.
6. Ensure the use of the virtual private network (VPN) to prevent an easy opportunity for APT hackers to gain initial access to your company’s network.
7. Enable spam and malware protection for your email applications, and educate your employees on how to identify potentially malicious emails.