News

Iranian Hacking Group, Lyceum, Targets, Internet Users in Nigeria, Africa

Press Release/

In keeping with its commitment to continuously keep stakeholders in the country’s telecoms sector informed, educated and protected, the Nigerian Communications Commission (NCC) wishes to, once again, notify the public of the existence of another hacking group orchestrating cyberespionage in the African telecoms space.

An Iranian hacking group known as Lyceum (also known as Hexane, Siamesekitten, or Spirlin) has been reported to be targeting telecoms, Internet Service Providers (ISPs) and Ministries of Foreign Affairs (MFA) in Africa with upgraded malware in a recent politically motivated attacks oriented in cyberespionage.

Information about this cyber attack is contained in the latest advisory issued by the Nigerian Computer Emergency Response Team (ngCERT). The ngCERT rated the probability and damage level of the new malware as high.
 
According to the advisory, the hacking group is known to be focused on infiltrating the networks of telecoms companies and ISPs. Between July and October, 2021, Lyceum was implicated in attacks against ISPs and telecoms organisations in Israel, Morocco, Tunisia, and Saudi Arabia.

The advanced persistent threat (APT) group has been linked to campaigns that hit Middle Eastern oil and gas companies in the past. Now, the group appears to have expanded its focus to the technology sector. In addition, the APT is responsible for a campaign against an unnamed African government’s Ministry of Foreign Affairs.
 
By the attackers’ mode of operation, Lyceum’s initial onslaught vectors include credential stuffing and brute-force attacks. So, once a victim’s system is compromised, the attackers conduct surveillance on specific targets. In that mode, Lyceum will attempt to deploy two different kinds of malware: Shark and Milan (known together as James).

Both malware are backdoors. Shark, a 32-bit executable written in C# and .NET, generates a configuration file for domain name system (DNS) tunneling or Hypertext Transfer Protocol (HTTP) C2 communications; whereas Milan – a 32-bit Remote Access Trojan (RAT) retrieves data.

Both are able to communicate with the group’s command-and-control (C2) servers. The APT maintains a C2 server network that connects to the group’s backdoors, consisting of over 20 domains, including six that were previously not associated with the threat actors.

According to reports, individual accounts at companies of interest are usually targeted, and then once these accounts are breached, they are used as a springboard to launch spear-phishing attacks against high-profile executives in an organization. The report suggests that not only do these attackers seek out data on subscribers and connected third-party companies, but once compromised, threat actors or their sponsors can also use these industries to surveil individuals of interest.

However, to guard against this kind of threats, the NCC wishes to re-echo ngCERT reports that multiple layers of security in addition to constant network monitoring is required by telecom companies and ISPs alike to stave off potential attacks.

Specifically, telecom consumers and the general public are advised to:

  1.   Ensure the consistent use of firewalls (software, hardware and cloud firewalls).
  2.   Enable a Web Application Firewall to help detect and prevent attacks coming from web applications by inspecting HTTP traffic.
  3.   Install Up-to-date antivirus programmes to help detect and prevent a wide range of malware, trojans, and viruses, which APT hackers will use to exploit your system.
  4.   Implement the use of Intrusion Prevention Systems that monitors your network.
  5.   Create a secure sandboxing environment that allows you to open and run untrusted programs or codes without risking harm to your operating system.
  6.   Ensure the use of virtual private network (VPN) to prevent an easy opportunity for APT hackers to gain initial access to your company’s network.
  7.   Enable spam and malware protection for your email applications, and educate your employees on how to identify potentially malicious emails.

For further technical assistance, contact ngCERT on incident@cert.gov.ng.

The NCC, as the operator of the telecom sector’s cyber threat response centre (CSIRT), hereby reiterates its commitment active surveillance and monitoring of cyber activities in the sector and will always keep stakeholders in Nigeria’s telecommunications sector updated on potential threats within the cyber space. This is to ensure that the networks that deliver essential services are safe and that   telecom consumers are protected from being victims of cyber attacks.

Signed:

 Dr. Ikechukwu Adinde

Director, Public Affairs

November 15, 2021.

0
Editor

Recent Posts

QFest 2024: A Cinematic Tribute to Wole Soyinka with ‘The Man Died’ Screening

The ongoing Quramo Festival of Words (QFest 2024) reaches a pinnacle of cultural and cinematic…

4 hours ago

Evelyn Joshua’s Crusade Ignites Latin America: A Journey of Faith and Miracles

By Dare Adejumo/ As the highly anticipated Evelyn Joshua Crusade, organized by the Synagogue Church…

5 hours ago

UBA Group Reports Stellar H1 2024 Performance Amid Global Challenges, Posts ₦401.6 Billion Profit Before Tax

...Delivers Impressive Growth with 37% Asset Surge and 34% Deposit Increase Segun Atanda/ UBA Group…

7 hours ago

Adeboye Apologises for Controversial Remark on Tithing, Recants Statement on Heaven

Femi Ashekun Pastor Enoch Adeboye, the General Overseer of the Redeemed Christian Church of God…

1 day ago

Lagos Police Clarifies Arrest of Nine at Ojota: “Not Protesters, But Troublemakers,” Says CP Ishola

Matilda Omonaiye/ The Police in Lagos have dispelled reports circulating that protesters were arrested at…

2 days ago

It’s Illegal for VIOs to Impound Vehicles, Impose Fines on Motorists, Court Rules

Pat Stevens/ A Federal High Court sitting in Abuja has prohibited the Directorate of Road…

2 days ago