LightNeuron Sneaks In Through the Exchange Backdoor

A backdoor developed and disseminated by Turla is targeted at Microsoft Exchange mail servers.

Larry Loeb, Blogger, Informationweek

May 9, 2019

2 Min Read

Turla is a Soviet-backed threat actor that has been in action over the last decade. Those behind it have also been called Waterbug, Snake, WhiteBear, VENOMOUS BEAR, and Kypton.

A backdoor they have developed and disseminated is targeted at Microsoft Exchange mail servers. That it is controllable remotely via email attachments (in turn, using steganography) was discovered by researchers from ESET. This backdoor, which they call LightNeuron, has been specifically targeting Microsoft Exchange mail servers since at least 2014 when it was first noticed by Kaspersky. Although no samples were available for analysis by them, code artifacts in the Windows version lead them to believe that a Linux variant exists. This variant would be targeting Postfix and Sendmail servers.

Two of the victims -- a ministry of foreign affairs in Eastern Europe and a regional diplomatic organization in the Middle East -- are in line with recent Turla campaigns that ESET has analyzed. They found a number of items that connected the backdoor and Turla. For example, a PowerShell script containing malware which had previously been attributed to Turla was dropped 44 minutes before a PowerShell script used to install LightNeuron.

Also, another compromised server showed that IntelliAdmin, a remote administration tool packed with a packer used only by Turla, had been dropped by LightNeuron.

ESET found some unique characteristics about the malware. They said: "LightNeuron is, to our knowledge, the first malware specifically targeting Microsoft Exchange email servers. It uses a persistence technique never before seen: a Transport Agent. In the mail server architecture, it operates at the same level of trust as security products such as spam filters."

By using the Transport Agent accesses, LightNeuron is able to read and modify any email going through the mail server, compose and send new emails, and block any email on the server. The message is totally blocked; that is, the original recipient will not receive the email. There is also the backdoor which is controlled by emails. The commands are hidden in PDF or JPG attachments using steganography. If mail is recognized by the backdoor as a command email, the command is executed and the email is blocked directly on the Exchange server. Getting rid of this infection is no picnic. ESET warns: "The cleaning of LightNeuron is not an easy task. Simply removing the two malicious files will break Microsoft Exchange, preventing everybody in the organization from sending and receiving emails. Before actually removing the files, the malicious Transport Agent should be disabled."

— Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek.

Read more about:

Security Now

About the Author(s)

Larry Loeb

Blogger, Informationweek

Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek. He has written a book on the Secure Electronic Transaction Internet protocol. His latest book has the commercially obligatory title of Hack Proofing XML. He's been online since uucp "bang" addressing (where the world existed relative to !decvax), serving as editor of the Macintosh Exchange on BIX and the VARBusiness Exchange. His first Mac had 128 KB of memory, which was a big step up from his first 1130, which had 4 KB, as did his first 1401. You can e-mail him at [email protected].

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights