Thursday, 25th April 2024
To guardian.ng
Search

Iranian hackers target telcos, ISPs as NCC advises Nigerians

By Adeyemi Adepetun
15 November 2021   |   2:40 pm
An Iranian hacking group Lyceum (also known as Hexane, Siamesekitten, or Spirlin) has been reported to be targeting telecoms operators, internet service providers (ISPs) and ministries of foreign affairs (MFA) in Africa with upgraded malware in a recent politically-motivated cyber espionage, Nigerian Computer Emergency Response Team (ngCERT), has said. The ngCERT rated the probability and…

An Iranian hacking group Lyceum (also known as Hexane, Siamesekitten, or Spirlin) has been reported to be targeting telecoms operators, internet service providers (ISPs) and ministries of foreign affairs (MFA) in Africa with upgraded malware in a recent politically-motivated cyber espionage, Nigerian Computer Emergency Response Team (ngCERT), has said.

The ngCERT rated the probability and damage level of the new malware as high.

Nigerian Communications Commission (NCC) in a report on Monday said the hacking group is known to be focused on infiltrating the networks of telecoms companies and ISPs.

Between July and October 2021, Lyceum was implicated in attacks against ISPs and telecoms organisations in Israel, Morocco, Tunisia, and Saudi Arabia.

The advanced persistent threat (APT) group has been linked to campaigns that hit Middle Eastern oil and gas companies in the past. Now, the group appears to have expanded its focus to the technology sector. In addition, the APT is responsible for a campaign against an unnamed African government’s Ministry of Foreign Affairs.

By the attackers’ mode of operation, Lyceum’s initial onslaught vectors include credential stuffing and brute-force attacks. So, once a victim’s system is compromised, the attackers conduct surveillance on specific targets. In that mode, Lyceum will attempt to deploy two different kinds of malware: Shark and Milan (known together as James).

Both malware is backdoored. Shark, a 32-bit executable written in C# and .NET, generates a configuration file for domain name system (DNS) tunneling or Hypertext Transfer Protocol (HTTP) C2 communications; whereas Milan – a 32-bit Remote Access Trojan (RAT) retrieves data.

Both are able to communicate with the group’s command-and-control (C2) servers. The APT maintains a C2 server network that connects to the group’s backdoors, consisting of over 20 domains, including six that were previously not associated with the threat actors.

According to reports, individual accounts at companies of interest are usually targeted, and then once these accounts are breached, they are used as a springboard to launch spear-phishing attacks against high-profile executives in an organisation.

The report suggests that not only do these attackers seek out data on subscribers and connected third-party companies, but once compromised, threat actors or their sponsors can also use these industries to surveil individuals of interest.

However, to guard against this kind of threats, the NCC noted that multiple layers of security in addition to constant network monitoring is required by telecom companies and ISPs alike to stave off potential attacks.

NCC advised telecoms subscribers to create a secure sandboxing environment that allows you to open and run untrusted programs or codes without risking harm to your operating system; ensure the use of virtual private network (VPN) to prevent an easy opportunity for APT hackers to gain initial access to your company’s network, and enable spam and malware protection for your email applications, and educate your employees on how to identify potentially malicious emails.

0 Comments