7 Crucial Safety Tips as NCC Cries Out Over Iranian Hacking Group Targeting Nigerian Telcos

7 Crucial Safety Tips as NCC Cries Out Over Iranian Hacking Group Targeting Nigerian Telcos

The Nigerian Communications Commission (NCC) has informed the public of the existence of another hacking group plotting a series of deadly cyberespionage in the African telecommunications network not only in the country but across Africa.

NCC in a press statement made available to Legit.ng revealed that an Iranian hacking group known as Lyceum (also known as Hexane, Siamesekitten, or Spirlin) is reportedly targeting telecoms, Internet Service Providers (ISPs), and Ministries of Foreign Affairs (MFA) in the continent.

According to the commission, the attack will be done through sophisticated malware in recent politically motivated attacks oriented in cyberespionage.

NCC boss
The hacking group, according to NCC, is from Iran
Source: Facebook

It disclosed that details about this cyber attack are contained in the latest advisory issued by the Nigerian Computer Emergency Response Team (ngCERT) which has rated the probability and damage level of the new malware as high.

As contained in the advisory, the hacking group is known to be focused on infiltrating the networks of telecoms companies and ISPs.

Read also

Group questions alleged US court subpoena on President Buhari

PAY ATTENTION: Subscribe to Digital Talk newsletter to receive must-know business stories and succeed BIG!

The NCC's statement partly read:

"By the attackers' mode of operation, Lyceum's initial onslaught vectors include credential stuffing and brute-force attacks. So, once a victim’s system is compromised, the attackers conduct surveillance on specific targets. In that mode, Lyceum will attempt to deploy two different kinds of malware: Shark and Milan (known together as James).
"Both malware are backdoors. Shark, a 32-bit executable written in C# and .NET, generates a configuration file for domain name system (DNS) tunneling or Hypertext Transfer Protocol (HTTP) C2 communications; whereas Milan - a 32-bit Remote Access Trojan (RAT) retrieves data.
"Both are able to communicate with the group’s command-and-control (C2) servers. The APT maintains a C2 server network that connects to the group's backdoors, consisting of over 20 domains, including six that were previously not associated with the threat actors.

Read also

ICTN: CASER accuses Rotimi Amaechi, Hassan Bello of alleged corruption

"According to reports, individual accounts at companies of interest are usually targeted, and then once these accounts are breached, they are used as a springboard to launch spear-phishing attacks against high-profile executives in an organization. The report suggests that not only do these attackers seek out data on subscribers and connected third-party companies, but once compromised, threat actors or their sponsors can also use these industries to surveil individuals of interest.
"However, to guard against this kind of threats, the NCC wishes to re-echo ngCERT reports that multiple layers of security in addition to constant network monitoring are required by telecom companies and ISPs alike to stave off potential attacks."

The commission warned telecom consumers and the general public to follow these safety steps:

  1. Ensure the consistent use of firewalls (software, hardware and cloud firewalls).
  2. Enable a Web Application Firewall to help detect and prevent attacks coming from web applications by inspecting HTTP traffic.
  3. Install Up-to-date antivirus programmes to help detect and prevent a wide range of malware, trojans, and viruses, which APT hackers will use to exploit your system.
  4. Implement the use of Intrusion Prevention Systems that monitors your network.
  5. Create a secure sandboxing environment that allows you to open and run untrusted programs or codes without risking harm to your operating system.
  6. Ensure the use of virtual private network (VPN) to prevent an easy opportunity for APT hackers to gain initial access to your company’s network.
  7. Enable spam and malware protection for your email applications, and educate your employees on how to identify potentially malicious emails.

Read also

Coca-Cola’s Project EQUIP Launches in Kano: Here Are 3 Areas the Initiative is Set to Tackle

No more extension, NCC issues final warning to Nigerians yet to link their SIM with NIN

Meanwhile, the NCC had issued a stern warning to Nigerians yet to have their Subscriber Identity Modules(SIM) cards linked with their National Identity Numbers (NIN) to do so before the Sunday, 31st, October deadline.

According to the commission, those yet to comply will no longer be able to use their lines upon the expiration of the deadline.

NCC issued this warning in a statement after the conclusion of the second edition of the Telecoms Consumer Town Hall radio program, held on Wednesday.

Source: Legit.ng

Online view pixel