Russian APT Hackers Exploiting Exim Vulnerability Since 2019 – NSA Warns
May 31, 2020 Share

Russian APT Hackers Exploiting Exim Vulnerability Since 2019 – NSA Warns

Exim vulnerability

NSA warns that Russian hackers exploiting the Exim vulnerability (CVE-2019-10149) since at least last August. The APT hacker group linked with the attack is Sandworm Team.

Sandworm Team is known to be active since 2009, and the group mainly targets Ukrainian entities associated with energy, industrial control systems, SCADA, government, and media.

Exim is a popular mail transfer agent (MTA) that comes pre-installed with some Linux distributions such as Debian. Last June, Exim patched critical remote code execution vulnerability that affects versions between Exim 4.87 to 4.91. The vulnerability was fixed with Exim 4.92.

The vulnerability can be exploited by an unauthenticated remote attacker by sending a specially crafted email to execute commands with root privileges.

NSA observed that threat Russian APT hackers exploiting Exim vulnerability on public-facing MTA by sending a crafted mail in the “MAIL FROM” field of an SMTP (Simple Mail Transfer Protocol) message.

If the vulnerability was exploited successfully then attackers able to install programs, modify data, and create new accounts.

“When Sandwormexploited CVE-2019-10149, the victim machine would subsequently download and execute a shell script from a Sandworm-controlled domain.”

Following are the script that attackers can execute;

  • add privileged users
  • disable network security settings
  • update SSH configurations to enable additional remote access
  • execute an additional script to enable follow-on exploitation

Using a previous version of Exim leaves the system vulnerable. System administrators are recommended to update with the latest version to mitigate the attacks.

Indicators of Compromise (IOC)

95.216.13(.)196
103.94.157(.)5
hostapp(.)be

This post Russian APT Hackers Exploiting Exim Vulnerability Since 2019 – NSA Warns originally appeared on GB Hackers.

Read More