SYMBOLCOMMON_NAMEaka. SYNONYMS
win.lightneuron (Back to overview)

LightNeuron

aka: NETTRANS, XTRANS

Actor(s): Turla


There is no description at this point.

References
2020-03-12ESET ResearchMatthieu Faou
@online{faou:20200312:tracking:913d16e, author = {Matthieu Faou}, title = {{Tracking Turla: New backdoor delivered via Armenian watering holes}}, date = {2020-03-12}, organization = {ESET Research}, url = {https://www.welivesecurity.com/2020/03/12/tracking-turla-new-backdoor-armenian-watering-holes/}, language = {English}, urldate = {2020-03-13} } Tracking Turla: New backdoor delivered via Armenian watering holes
LightNeuron Mosquito NetFlash Skipper
2020-03-04CrowdStrikeCrowdStrike
@techreport{crowdstrike:20200304:2020:818c85f, author = {CrowdStrike}, title = {{2020 CrowdStrike Global Threat Report}}, date = {2020-03-04}, institution = {CrowdStrike}, url = {https://go.crowdstrike.com/rs/281-OBQ-266/images/Report2020CrowdStrikeGlobalThreatReport.pdf}, language = {English}, urldate = {2020-07-24} } 2020 CrowdStrike Global Threat Report
MESSAGETAP More_eggs 8.t Dropper Anchor BabyShark BadNews Clop Cobalt Strike CobInt Cobra Carbon System Cutwail DanaBot Dharma DoppelDridex DoppelPaymer Dridex Emotet FlawedAmmyy FriedEx Gandcrab Get2 IcedID ISFB KerrDown LightNeuron LockerGoga Maze MECHANICAL Necurs Nokki Outlook Backdoor Phobos Predator The Thief QakBot REvil RobinHood Ryuk SDBbot Skipper SmokeLoader TerraRecon TerraStealer TerraTV TinyLoader TrickBot Vidar Winnti ANTHROPOID SPIDER APT23 APT31 APT39 APT40 BlackTech BuhTrap Charming Kitten CLOCKWORK SPIDER DOPPEL SPIDER FIN7 Gamaredon Group GOBLIN PANDA MONTY SPIDER MUSTANG PANDA NARWHAL SPIDER NOCTURNAL SPIDER PINCHY SPIDER SALTY SPIDER SCULLY SPIDER SMOKY SPIDER Thrip VENOM SPIDER VICEROY TIGER
2020-02-13QianxinQi Anxin Threat Intelligence Center
@techreport{center:20200213:report:146d333, author = {Qi Anxin Threat Intelligence Center}, title = {{APT Report 2019}}, date = {2020-02-13}, institution = {Qianxin}, url = {https://ti.qianxin.com/uploads/2020/02/13/cb78386a082f465f259b37dae5df4884.pdf}, language = {English}, urldate = {2020-02-27} } APT Report 2019
Chrysaor Exodus Dacls VPNFilter DNSRat Griffon KopiLuwak More_eggs SQLRat AppleJeus BONDUPDATER Agent.BTZ Anchor AndroMut AppleJeus BOOSTWRITE Brambul Carbanak Cobalt Strike Dacls DistTrack DNSpionage Dtrack ELECTRICFISH FlawedAmmyy FlawedGrace Get2 Grateful POS HOPLIGHT Imminent Monitor RAT jason Joanap KerrDown KEYMARBLE Lambert LightNeuron LoJax MiniDuke PolyglotDuke PowerRatankba Rising Sun SDBbot ServHelper Snatch Stuxnet TinyMet tRat TrickBot Volgmer X-Agent Zebrocy
2020SecureworksSecureWorks
@online{secureworks:2020:iron:de2007f, author = {SecureWorks}, title = {{IRON HUNTER}}, date = {2020}, organization = {Secureworks}, url = {https://www.secureworks.com/research/threat-profiles/iron-hunter}, language = {English}, urldate = {2020-05-23} } IRON HUNTER
Agent.BTZ Cobra Carbon System LightNeuron Mosquito Nautilus Neuron Skipper Uroburos Turla
2019-06-20SymantecSymantec DeepSight Adversary Intelligence Team, Symantec Network Protection Security Labs
@online{team:20190620:waterbug:9c50dd1, author = {Symantec DeepSight Adversary Intelligence Team and Symantec Network Protection Security Labs}, title = {{Waterbug: Espionage Group Rolls Out Brand-New Toolset in Attacks Against Governments}}, date = {2019-06-20}, organization = {Symantec}, url = {https://www.symantec.com/blogs/threat-intelligence/waterbug-espionage-governments}, language = {English}, urldate = {2020-01-13} } Waterbug: Espionage Group Rolls Out Brand-New Toolset in Attacks Against Governments
LightNeuron
2019-05-07ESET ResearchMatthieu Faou
@online{faou:20190507:turla:0300283, author = {Matthieu Faou}, title = {{Turla LightNeuron: An email too far}}, date = {2019-05-07}, organization = {ESET Research}, url = {https://www.welivesecurity.com/2019/05/07/turla-lightneuron-email-too-far/}, language = {English}, urldate = {2019-11-14} } Turla LightNeuron: An email too far
LightNeuron
2019-05ESET ResearchMatthieu Faou
@techreport{faou:201905:turla:5a8a05f, author = {Matthieu Faou}, title = {{TURLA LIGHTNEURON: One email away from remote code execution}}, date = {2019-05}, institution = {ESET Research}, url = {https://www.welivesecurity.com/wp-content/uploads/2019/05/ESET-LightNeuron.pdf}, language = {English}, urldate = {2020-01-08} } TURLA LIGHTNEURON: One email away from remote code execution
LightNeuron
2018-07-10Kaspersky LabsGReAT
@online{great:20180710:trends:4651c7b, author = {GReAT}, title = {{APT Trends Report Q2 2018}}, date = {2018-07-10}, organization = {Kaspersky Labs}, url = {https://securelist.com/apt-trends-report-q2-2018/86487/}, language = {English}, urldate = {2019-12-20} } APT Trends Report Q2 2018
LightNeuron PoorWeb
Yara Rules
[TLP:WHITE] win_lightneuron_auto (20230715 | Detects win.lightneuron.)
rule win_lightneuron_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-07-11"
        version = "1"
        description = "Detects win.lightneuron."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.lightneuron"
        malpedia_rule_date = "20230705"
        malpedia_hash = "42d0574f4405bd7d2b154d321d345acb18834a41"
        malpedia_version = "20230715"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { e8???????? 488b05???????? 488b15???????? 4885c0 4c8bc6 488bcf 480f45d0 }
            // n = 7, score = 100
            //   e8????????           |                     
            //   488b05????????       |                     
            //   488b15????????       |                     
            //   4885c0               | dec                 eax
            //   4c8bc6               | mov                 ecx, dword ptr [edi + 8]
            //   488bcf               | mov                 edx, 0x93
            //   480f45d0             | jmp                 0x1155

        $sequence_1 = { b920000000 e8???????? 4889442420 48837c242000 7502 eb70 488b4c2420 }
            // n = 7, score = 100
            //   b920000000           | mov                 dword ptr [esp + 0x60], esi
            //   e8????????           |                     
            //   4889442420           | mov                 ecx, dword ptr [ebx]
            //   48837c242000         | cmp                 ecx, 0xc42c
            //   7502                 | je                  0x16db
            //   eb70                 | cmp                 ecx, 0xc42d
            //   488b4c2420           | je                  0x16db

        $sequence_2 = { eb3e 488b4808 e8???????? 488b7c2460 488bcf ff15???????? 8bf0 }
            // n = 7, score = 100
            //   eb3e                 | dec                 esp
            //   488b4808             | mov                 eax, dword ptr [esp + 0x30]
            //   e8????????           |                     
            //   488b7c2460           | jmp                 0x1dc8
            //   488bcf               | dec                 eax
            //   ff15????????         |                     
            //   8bf0                 | test                ebp, ebp

        $sequence_3 = { b8b0040000 4883c420 5b c3 488b05???????? 488b15???????? 41b802000000 }
            // n = 7, score = 100
            //   b8b0040000           | inc                 esp
            //   4883c420             | mov                 eax, eax
            //   5b                   | mov                 dword ptr [esp + 0x20], edi
            //   c3                   | dec                 eax
            //   488b05????????       |                     
            //   488b15????????       |                     
            //   41b802000000         | test                eax, eax

        $sequence_4 = { 44891b eb08 488bb42450010000 488b9c2448010000 4885db 0f8498000000 488b9424e0000000 }
            // n = 7, score = 100
            //   44891b               | inc                 ecx
            //   eb08                 | cmp                 edi, 1
            //   488bb42450010000     | jne                 0x176d
            //   488b9c2448010000     | dec                 eax
            //   4885db               | mov                 ecx, eax
            //   0f8498000000         | dec                 eax
            //   488b9424e0000000     | test                eax, eax

        $sequence_5 = { 488b4808 ff15???????? 8d4801 e8???????? 4c8be8 4885c0 740d }
            // n = 7, score = 100
            //   488b4808             | mov                 dword ptr [esp + 0x70], edi
            //   ff15????????         |                     
            //   8d4801               | inc                 esp
            //   e8????????           |                     
            //   4c8be8               | mov                 dword ptr [esp + 0x68], esi
            //   4885c0               | dec                 eax
            //   740d                 | mov                 edi, eax

        $sequence_6 = { 410fb6c3 4533b48cc0ed0300 4533b48480d50300 418bc0 45337500 c1e808 }
            // n = 6, score = 100
            //   410fb6c3             | xor                 edx, edx
            //   4533b48cc0ed0300     | dec                 eax
            //   4533b48480d50300     | mov                 edi, dword ptr [esp + 0xb0]
            //   418bc0               | dec                 eax
            //   45337500             | test                edi, edi
            //   c1e808               | je                  0x60f

        $sequence_7 = { 4885c0 488bcf 480f45d8 4c89742438 ff15???????? 4863d0 488d442438 }
            // n = 7, score = 100
            //   4885c0               | mov                 eax, dword ptr [edx + 0x20]
            //   488bcf               | dec                 eax
            //   480f45d8             | mov                 dword ptr [esp + 0x20], ecx
            //   4c89742438           | dec                 eax
            //   ff15????????         |                     
            //   4863d0               | mov                 eax, dword ptr [edx + 0x10]
            //   488d442438           | dec                 eax

        $sequence_8 = { ff15???????? 8b1d???????? 488d0d8eb40300 8935???????? ff15???????? e8???????? 488d0d76b40300 }
            // n = 7, score = 100
            //   ff15????????         |                     
            //   8b1d????????         |                     
            //   488d0d8eb40300       | dec                 ecx
            //   8935????????         |                     
            //   ff15????????         |                     
            //   e8????????           |                     
            //   488d0d76b40300       | mov                 ecx, dword ptr [esp + 0xa0]

        $sequence_9 = { 0fb6442460 8801 488b442470 4883c001 4889442470 eb19 488b842480000000 }
            // n = 7, score = 100
            //   0fb6442460           | dec                 eax
            //   8801                 | mov                 ecx, dword ptr [esp + 0x68]
            //   488b442470           | dec                 esp
            //   4883c001             | arpl                word ptr [esp + 0x24], bx
            //   4889442470           | dec                 eax
            //   eb19                 | mov                 eax, dword ptr [esp + 0x68]
            //   488b842480000000     | inc                 esp

    condition:
        7 of them and filesize < 573440
}
Download all Yara Rules