Researchers report Lyceum, otherwise known as Hexane, has targeted organizations in South Africa and the Middle East.

Dark Reading Staff, Dark Reading

August 28, 2019

2 Min Read

Newly discovered threat group Lyceum has been spotted attacking critical infrastructure firms in the oil and gas, and possibly telecommunications, industries with the goal of gaining and expanding access inside target networks, Secureworks' Counter Threat Unit researchers report.

Lyceum may have been active as early as April 2018, when domain registrations indicate an attack on South African targets. One year later, after developing and testing its toolkit against a public malware-scanning service, Lyceum launched a May 2019 campaign against oil and gas businesses in the Middle East. It prioritizes organizations in strategically important industries.

Attackers typically use password spraying or brute force to gain credentials they need to break in. They use access to compromised accounts to send spearphishing emails containing malicious Excel attachments, which install DanBot malware to deploy post-intrusion tools. DanBot is one of several attack tools researchers have observed in Lyceum's arsenal, they write in a blog post.

Spear-phishing emails are usually sent from compromised accounts to specific executives, human resources staff, and IT personnel. Targets are more likely to open emails from internal accounts, and each of these groups could further attackers' access to sensitive data: HR personnel may have information that could prove useful for future spearphishing attacks, and IT personnel have access to high-privilege accounts and data specific to the firm's environment.

The group is an emerging threat to energy organizations in the Middle East, researchers say, but organizations should assume Lyceum will branch out to other sectors. Critical infrastructure firms should pay particular attention, they caution. The group doesn't appear to have demonstrated an interest in industrial control systems or OT staff thus far; however, there is a possibility attackers could leverage access to IT environments to spread into the OT environment.

Lyceum's tactics are similar to activities from other groups Cobalt Gypsy and Cobalt Trinity, but none of the malware or infrastructure linked to Lyceum has been directly linked to other groups. Researchers say there isn't enough technical evidence to support attribution.

Read more details here.

Edgepromohorizontal.jpgCheck out The Edge, Dark Reading's new section for features, threat data, and in-depth perspectives. Today's top story: "'Culture Eats Policy for Breakfast': Rethinking Security Awareness Training."

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights