APT

LightNeuron, a Turla’s backdoor used to compromise exchange mail servers

Russia-linked APT group Turla has been using a sophisticated backdoor, dubbed LightNeuron, to hijack Microsoft Exchange mail servers.

Russia-linked APT group Turla has been using a sophisticated backdoor, dubbed LightNeuron, to hijack Microsoft Exchange mail servers.

Turla group (also known as Waterbug, Venomous Bear and KRYPTON) has been active since at least 2007 targeting government organizations and private businesses.

The list of previously known victims is long and includes also the Swiss defense firm RUAG, US Department of State, and the US Central Command.

Attackers use the LightNeuron malware to access and modify any email passing through the compromised mail server. It also allows create new emails and prevents that messages reach the intended recipients.

Malware researchers believe Turla is using the malware at least since 2014 to target Microsoft Exchange servers. The experts only analyzed a Windows version of the malicious code, but evidence suggests the existence of a Linux version as well.

“This backdoor, dubbed LightNeuron, has been specifically targeting Microsoft Exchange mail servers since at least 2014. Although no samples were available for analysis, code artefacts in the Windows version lead us to believe that a Linux variant exists.” reads the analysis published by ESET.

ESET has identified at least three different organizations that have been infected with the malware, including a Ministry of Foreign Affairs in an Eastern European country, a regional diplomatic organization in the Middle East, and an unknown organization in Brazil.

LightNeuron is the first malware specifically designed to target Microsoft Exchange email servers, it runs with the same level of trust as spam filters and other security products.

“LightNeuron is, to our knowledge, the first malware specifically targeting Microsoft Exchange email servers. It uses a persistence technique never before seen: a Transport Agent.” continues the analysis. “In the mail server architecture, it operates at the same level of trust as security products such as spam filters. Figure 3 summarizes how LightNeuron operates.”

LightNeuron supports many commands, including executing processes and commands, writing/executing/deleting files, exfiltrating files, and disabling the backdoor for x minutes.

Attackers control the malware using emails containing specially crafted PDF documents or JPG images as attachments. Commands are hidden in the attachments using steganography.

Researchers at ESET pointed out that compromised Exchange servers received commands mostly during work hours in UTC+3, the Moscow time zone. The activity of attackers was temporarily suspended between December 28, 2018, and January 14, 2019, that match the Christmas period for the Orthodox church.

LightNeuron is a very powerful piece of malware. It can spy on all the emails of the compromised organization but also execute commands, for example, to control other machines on the local network. This makes it a main hub in the breached network for Turla operators.” concludes the report.

On August, ESET published a detailed report on another variant of the Turla backdoor that leverages email PDF attachments as command and control.

ESET shared a full list of Indicators of Compromise (IoCs) and samples in a white paper and on GitHub.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – Turla, APT)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

US offers a $10 million reward for information on four Iranian nationals

The Treasury Department's Office of Foreign Assets Control (OFAC) sanctioned four Iranian nationals for their…

2 hours ago

The street lights in Leicester City cannot be turned off due to a cyber attack

A cyber attack on Leicester City Council resulted in certain street lights remaining illuminated all…

2 hours ago

North Korea-linked APT groups target South Korean defense contractors

The National Police Agency in South Korea warns that North Korea-linked threat actors are targeting…

14 hours ago

U.S. Gov imposed Visa restrictions on 13 individuals linked to commercial spyware activity

The U.S. Department of State imposed visa restrictions on 13 individuals allegedly linked to the…

1 day ago

A cyber attack paralyzed operations at Synlab Italia

A cyber attack has been disrupting operations at Synlab Italia, a leading provider of medical…

1 day ago

Russia-linked APT28 used post-compromise tool GooseEgg to exploit CVE-2022-38028 Windows flaw

Russia-linked APT28 group used a previously unknown tool, dubbed GooseEgg, to exploit Windows Print Spooler…

1 day ago

This website uses cookies.