Saturday, July 27, 2024
28.6 C
Lagos

NCC Warns: Hacking Group Targeting Telcos, ISPs

In keeping with its commitment to continuously keep stakeholders in the country’s telecoms sector informed, educated and protected, the Nigerian Communications Commission (NCC) wishes to, once again, notify the public of the existence of another hacking group orchestrating cyberespionage in the African telecoms space.
An Iranian hacking group known as Lyceum (also known as Hexane, Siamesekitten, or Spirlin) has been reported to be targeting telecoms, Internet Service Providers (ISPs) and Ministries of Foreign Affairs (MFA) in Africa with upgraded malware in a recent politically motivated attacks oriented in cyberespionage.
Information about this cyber attack is contained in the latest advisory issued by the Nigerian Computer Emergency Response Team (ngCERT). The ngCERT rated the probability and damage level of the new malware as high.
According to the advisory, the hacking group is known to be focused on infiltrating the networks of telecoms companies and ISPs. Between July and October, 2021, Lyceum was implicated in attacks against ISPs and telecoms organisations in Israel, Morocco, Tunisia, and Saudi Arabia.
The advanced persistent threat (APT) group has been linked to campaigns that hit Middle Eastern oil and gas companies in the past. Now, the group appears to have expanded its focus to the technology sector. In addition, the APT is responsible for a campaign against an unnamed African government’s Ministry of Foreign Affairs.
By the attackers’ mode of operation, Lyceum’s initial onslaught vectors include credential stuffing and brute-force attacks. So, once a victim’s system is compromised, the attackers conduct surveillance on specific targets. In that mode, Lyceum will attempt to deploy two different kinds of malware: Shark and Milan (known together as James).
Both malwares are backdoors. Shark, a 32-bit executable written in C# and .NET, generates a configuration file for domain name system (DNS) tunneling or Hypertext Transfer Protocol (HTTP) C2 communications; whereas Milan – a 32-bit Remote Access Trojan (RAT) retrieves data.
Both are able to communicate with the group’s command-and-control (C2) servers. The APT maintains a C2 server network that connects to the group’s backdoors, consisting of over 20 domains, including six that were previously not associated with the threat actors.
According to reports, individual accounts at companies of interest are usually targeted, and then once these accounts are breached, they are used as a springboard to launch spear-phishing attacks against high-profile executives in an organisation. The report suggests that not only do these attackers seek out data on subscribers and connected third-party companies, but once compromised, threat actors or their sponsors can also use these industries to surveil individuals of interest.
However, to guard against this kind of threats, the NCC wishes to re-echo ngCERT reports that multiple layers of security in addition to constant network monitoring is required by telecom companies and ISPs alike to stave off potential attacks.
Specifically, telecom consumers and the general public are advised to:
1. Ensure the consistent use of firewalls (software, hardware and cloud firewalls).
2. Enable a Web Application Firewall to help detect and prevent attacks coming from web applications by inspecting HTTP traffic.
3. Install Up-to-date antivirus programmes to help detect and prevent a wide range of malware, trojans, and viruses, which APT hackers will use to exploit your system.
4. Implement the use of Intrusion Prevention Systems that monitors your network.
5. Create a secure sandboxing environment that allows you to open and run untrusted programs or codes without risking harm to your operating system.
6. Ensure the use of virtual private network (VPN) to prevent an easy opportunity for APT hackers to gain initial access to your company’s network.
7. Enable spam and malware protection for your email applications, and educate your employees on how to identify potentially malicious emails.
The NCC, as the operator of the telecom sector’s cyber threat response centre (CSIRT), hereby reiterates its commitment active surveillance and monitoring of cyber activities in the sector and will always keep stakeholders in Nigeria’s telecommunications sector updated on potential threats within the cyber space. This is to ensure that the networks that deliver essential services are safe and that telecom consumers are protected from being victims of cyber attacks.

spot_img

Hot this week

Moniepoint Strengthens Efforts to Broaden Financial Access Through Collaborative Initiatives

Africa’s fastest growing financial institution according to the Financial...

ITU Ranks Nigeria High in Digital Transformation Readiness

A new report of the International Telecommunication Union (ITU),...

Stanbic IBTC Empowers 200 Nigerian Future Leaders Through Transformative Scholarship Programme

Following its successful launch in 2019, with the selection...

NCDMB Holds Retreat with Senate Committee on Local Content, Seeks Close Collaboration

Cross-section of NCDMB management and members of the Senate...

Insurance, Banking, Telecom CEOs with Highest Media Visibility in Q2, 2024

Inspite of the challenging economic conditions and their adverse...

Topics

Financial Inclusion: Experts Identify Gaps in Achieving CBN Target

Experts in the nation’s financial sector have identified gaps...

‘FG Should Dispose Recovered Assets in a Transparent Manner’

BudgIT tasks President Buhari to carry out the disposal...

Allianz Report: Nigeria to Register 2.3% Economic Growth in 2022

After being the slowest growing region in 2021, Africa...

Online Voting Commences for Nominees of the Nigerian Healthcare Excellence Award 2024

The Nigerian Healthcare Excellence Award 2024 (NHEA) has officially...

Accra Institute of Technology Unveils Scholarship Program for ECOWAS Students

The Accra Institute of Technology (AIT) has announced the...

Mutual Benefits Assurance: 2O Years of Creating Value!

Mutual Benefits Assurance Plc is 2O! At the 2Oth Anniversary...

Editors Decry Recurrent Expenditure in 2018 Budget

The Nigerian Guild of Editors has expressed concern over...
spot_img

Related Articles

Popular Categories

spot_imgspot_img