Cyber Spying: NCC Raises Alarm Over Group Targeting Telcos, ISPs

Spread the love

By Our Reporter

The Nigerian Communications Commission (NCC) has raised an alarm over the existence of another hacking group orchestrating cyberespionage (cyber spying) in the African telecoms space.s

In a statement on Monday by its spokesman, Dr Ikechukwu Adinde, the agency explained that the notification became necessary to keep stakeholders in the country’s telecoms sector informed, educated, and protected.

“An Iranian hacking group known as Lyceum (also known as Hexane, Siamesekitten, or Spirlin) has been reported to be targeting telecoms, Internet Service Providers (ISPs), and Ministries of Foreign Affairs (MFA) in Africa with upgraded malware in a recent politically motivated attacks oriented in cyberespionage,” Adinde said in the statement.

“Information about this cyber-attack is contained in the latest advisory issued by the Nigerian Computer Emergency Response Team (ngCERT). The ngCERT rated the probability and damage level of the new malware as high.

“According to the advisory, the hacking group is known to be focused on infiltrating the networks of telecoms companies and ISPs. Between July and October 2021, Lyceum was implicated in attacks against ISPs and telecoms organisations in Israel, Morocco, Tunisia, and Saudi Arabia.”

The Advanced Persistent Threat (APT) group, according to the NCC spokesman, has been linked to campaigns that hit Middle Eastern oil and gas companies in the past.

He added that the group now appears to have expanded its focus to the technology sector, and is responsible for a campaign against an unnamed Ministry of Foreign Affairs in Africa.

Spear-Phishing Attacks

Adinde listed Lyceum’s initial onslaught vectors – by the attackers’ mode of operation – to include credential stuffing and brute-force attacks.

He explained that once a victim’s system was compromised, the attackers would conduct surveillance on specific targets while Lyceum would attempt to deploy two different kinds of malware – Shark and Milan (known together as James).

“Both malware are backdoors,” the NCC spokesman stated. “Shark, a 32-bit executable written in C# and .NET, generates a configuration file for domain name system (DNS) tunnelling or Hypertext Transfer Protocol (HTTP) C2 communications, whereas Milan – a 32-bit Remote Access Trojan (RAT) retrieves data.

“Both are able to communicate with the group’s command-and-control (C2) servers. The APT maintains a C2 server network that connects to the group’s backdoors, consisting of over 20 domains, including six that were previously not associated with the threat actors.

“According to reports, individual accounts at companies of interest are usually targeted, and then once these accounts are breached, they are used as a springboard to launch spear-phishing attacks against high-profile executives in an organisation.

“The report suggests that not only do these attackers seek out data on subscribers and connected third-party companies, but once compromised, threat actors or their sponsors can also use these industries to survey individuals of interest.”

 In a bid to guard against such threats, Adinde noted the ngCERT reports that multiple layers of security, in addition to constant network monitoring, were required by telecom companies and ISPs.

He advised telecom consumers and others to ensure the consistent use of firewalls; enable a Web Application Firewall to help detect and prevent attacks coming from web applications by inspecting HTTP traffic; and install Up-to-date antivirus programmes to help detect and prevent a wide range of malware, trojans, and viruses that APT hackers could use to exploit their systems.

They were also asked to implement the use of intrusion prevention systems that monitor network; create a secure sandboxing environment that allows opening and running of untrusted programs or codes without risking harm to operating system, ensure the use of virtual private network (VPN) to prevent an easy opportunity for APT hackers to gain initial access to companies’ network; as well as enable spam and malware protection for email applications and educate employees on how to identify potentially malicious emails.

“For further technical assistance, contact ngCERT on incident@cert.gov.ng,” said Adinde. “The NCC, as the operator of the telecom sector’s cyber threat response centre (CSIRT), hereby reiterates its commitment to active surveillance and monitoring of cyber activities in the sector and will always keep stakeholders in Nigeria’s telecommunications sector updated on potential threats within the cyber space.

 “This is to ensure that the networks that deliver essential services are safe and that telecom consumers are protected from being victims of cyber-attacks.”