Lampion malware origin servers geolocated in Turkey

Pierluigi Paganini February 27, 2020

After three months from the first detection, the Lampion origin was identified. A webserver named “portaldasfinancas” is available in Turkey and has been used to spread the threat in Portugal.

Lampion malware is the most critical malware affecting Portuguese users’ last three months. From December 2019 it had spread, impersonating and using template emails from the Portuguese Government Finance & Tax (Portal das Finanças – ATA)Energias de Portugal (EDP), and most recently DPD firm – an international parcel delivery service.

As Segurança-Informática (SI) Labs has reported over the months, hundreds of users have been infected by this threat, which exfiltrates bank credentials from victims’ devices to remote servers controlled by crooks.

This malware appears to be on the rise at the end of February 2020, after a fresh update where its operators introduced a new obfuscation layer on the first stage of the threat.

On February 27th, 2020, another template email was spread impersonating the Portuguese Government Finance & Tax (Portal das Finanças – ATA).

Figure 1: Lampion email template – February 27th – 2020.

In detail, the email was sent from a server geolocated on Turkey, a host named as “portaldasfinancas”, with a specially crafted unauthenticated service running to simply execute a massive Lampion campaign in a few clicks.

As observed below (Figure 2), the webservers used to perform the Lampion malscam campaigns are geolocated in Turkey and are used to:

  • Host the bulk service to execute Lampion malscam campaigns;
  • Host the .zip file downloaded from the malscam email by victims (the 1st stage); and
  • Sent specially crafted Lampion messages to targets.

Figure 2: Details on Lampion origin web-servers (source – Shodan).

As confirmed in Figure 3 , the server was created and is maintained to target specificly Portuguese users in-the-wild; as suggested by its internal name:  “portaldasfinancas “.

  1. Nome do Servidor: Linux portaldasfinancas 4.4.0-116-generic #140-Ubuntu SMP Mon Feb 12 21:23:04 UTC 2018 x86_64
  2. Sistema Operacional: Linux
  3. Endereço IP: 185.219.133.128
  4. Software usado: Apache/2.4.18 (Ubuntu)
  5. Email admin: webmaster@localhost
  6. Safe Mode:

Figure 3: Lampion web-server banner and tool to execute malscam campaigns – the origin of the Lampion’s emails sent to the Portuguese users from the last few months.

Although it cannot be fully confirmed, according to the IOCs already mentioned in previous articles, we reinforce through these indicators, that the authors of the malware are potential from Brazil (see some details from the source-code below).

  1. — snippet 1 —
  2. <form action=”” method=”post” enctype=”multipart/form-data” name=”form1″>
  3. <input name=”veio” value=”sim”>
  4. — snippet 2 —
  5. <span class=”alerta”>*Lembrete: texto em HTML</span></td>

In detail, using the service available to execute Lampion malscam campaigns, we can confirm that the email is reaching trusted services without fall into spam folders and systems.

For this Proof-of-Concept (PoC) scenario, the same email template of Lampion was used and sent to a legitimate account (owned by us).

Figure 4: Lampion origin server – the unauthenticated tool to launch malscam campaigns.

As observed, the email is sent with success (response  – HTTP 200).

Figure 5: HTTP request details and response.

In addition, an interesting string is presented when the campaign ends  “-Foi Tudo sapohha! – By “. This can be a useful indicator to track Lampion’s origin servers.

Figure 6: Response when the malicious campaign terminates with a particular string about Lampion owners.

Figure 7: Lampion’s email received on the target account.

Lampion feed available on: https://seguranca-informatica.pt/targeting-portugal-a-new-trojan-lampion-has-spread-using-template-emails-from-the-portuguese-government-finance-tax

Indicators of Compromise (IoCs) are reported in the original analysis published by Pedro Tavares on his blog:

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, malware)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment