NSA says Russian agents have been hacking major e-mail program since last August

by
https://www.theglobeandmail.com/resizer/dg3uIdcJpPeGdSWEVMPGg35JKEQ=/620x0/filters:quality(80)/cloudfront-us-east-1.images.arcpublishing.com/tgam/VRHGXYMHC5EYPBNGYUI5MCNI2M.jpg
This June 6, 2013 file photo, shows the sign outside the National Security Administration (NSA) campus in Fort Meade, Md.
The Associated Press

The U.S. National Security Agency says the same Russian military hacking group that interfered in the 2016 presidential election and unleashed a devastating malware attack the following year has been exploiting a major e-mail server program since last August or earlier.

The timing of the agency’s advisory Thursday was unusual considering that the critical vulnerability in the Exim Mail Transfer Agent – which mostly runs on Unix-type operating systems – was identified 11 months ago, when a patch was issued.

Exim is so widely used – tough far less known than such commercial alternatives as Microsoft’s proprietary Exchange – that some companies and government agencies that run it may still not have patched the vulnerability, said Jake Williams, president of Rendition Infosec and a former U.S. government hacker.

It took Williams about a minute of online probing on Thursday to find a potentially vulnerable government server in the U.K.

He speculated that the NSA might have issued to advisory to publicize the IP addresses and a domain name used by the Russian military group, known as Sandworm, in its hacking campaign – in hopes of thwarting their use for other means.

The Exim exploit allows an attacker to gain access using specially crafted e-mail and install programs, modify data and create new accounts – gaining a foothold on a compromised network.

The NSA did not say who the Russian military hackers have targeted. But senior U.S. intelligence officials have warned in recent months that Kremlin agents are engaged in activities that could threaten the integrity of the November presidential election.

Sandworm agents, tied to Russia’s GRU military intelligence arm, wreaked havoc on the 2016 U.S. presidential election, stealing and exposing Democratic National Committee emails and breaking into voter registration databases.

They also have been blamed by the U.S. and U.K. governments for the June 2017 NotPetya cyberattack, which targeted businesses that operate in Ukraine. It caused at least $10 billion in damage globally, most notably to the Danish shipping multinational Maersk.