NCC warns Nigerians of Iranian hackers’ possible attacks

Published:

By Ismail Auwal

The Nigerian Communication Commission has alerted Nigerians to an Iranian hacking group that is planning cyberattacks in the African telecoms space.

The NCC in a statement said the group, known as Lyceum, had been reported to start targeting telecoms, Internet Service Providers, and Ministries of Foreign Affairs in Africa with upgraded malware in recent politically motivated attacks oriented in cyberespionage.

The group is also known as Hexane, Siamesekitten, or Spirlin, according to a statement by the agency on Monday.

It said, “Information about this cyberattack is contained in the latest advisory issued by the Nigerian Computer Emergency Response Team. The ngCERT rated the probability and damage level of the new malware as high.

“According to the advisory, the hacking group is known to be focused on infiltrating the networks of telecoms companies and ISPs. Between July and October 2021, Lyceum was implicated in attacks against ISPs and telecoms organisations in Israel, Morocco, Tunisia, and Saudi Arabia.”

“The advanced persistent threat group has been linked to campaigns that hit Middle Eastern oil and gas companies in the past. Now, the group appears to have expanded its focus to the technology sector. In addition, the APT is responsible for a campaign against an unnamed African government’s Ministry of Foreign Affairs.”

According to the statement, the attackers’ mode of operation, Lyceum’s initial onslaught vectors include credential stuffing and brute-force attacks.

“So, once a victim’s system is compromised, the attackers conduct surveillance on specific targets. In that mode, Lyceum will attempt to deploy two different kinds of malware: Shark and Milan (known together as James),” it said.

According to the commission, both kinds of malware are backdoors and are able to communicate with the group’s command-and-control (C2) servers.”

The NCC added that the APT maintains a C2 server network that connects to the group’s backdoors, consisting of over 20 domains, including six that were previously not associated with the threat actors.

The NCC said, “According to reports, individual accounts at companies of interest are usually targeted, and then once these accounts are breached, they are used as a springboard to launch spear-phishing attacks against high-profile executives in an organisation.

“The report suggests that not only do these attackers seek out data on subscribers and connected third-party companies, but once compromised, threat actors or their sponsors can also use these industries to surveil individuals of interest.”

The commission urged telecoms consumers to “ensure the consistent use of firewalls (software, hardware and cloud firewalls); and enable a web application firewall to help detect and prevent attacks coming from web applications by inspecting HTTP traffic.”

It said consumers should install up-to-date antivirus programmes to help detect and prevent a wide range of malware, trojans, and viruses, which it said APT hackers would use to exploit consumers’ systems.

It said consumers should “implement the use of intrusion prevention systems that monitors your network; create a secure sandboxing environment that allows you to open and run untrusted programs or codes without risking harm to your operating system.

“Ensure the use of virtual private network  to prevent an easy opportunity for APT hackers to gain initial access to your company’s network; Enable spam and malware protection for your email applications, and educate your employees on how to identify potentially malicious emails.

Related articles

Recent articles

spot_img