Russian hackers use zero-day Windows exploit to spy on NATO, EU, US

Status
Not open for further replies.

Petrovic

Level 64
Thread author
Verified
Honorary Member
Top Poster
Well-known
Apr 25, 2013
5,355
Russian hackers have been using a zero-day exploit in Windows to spy on numerous high-ranking agencies across the EU and the world. Among those affected we have NATO, several Western governments, EU energy and telecommunications companies and even an undisclosed US academic organizations.

This report, cited by the New York Times, comes from a cybersecurity company named iSight. As such all caveats, pinches of salt and regular skepticism in the face of dire warnings should apply.

iSight reports that a number of hackers have found and started exploiting a zero day vulnerability found in Windows. According to them, while the hacking group with probable ties to the Russian government has been active for years, this specific vulnerability in Microsoft’s OS has only been exploited in the last couple of months.

Apparently the exploit is present in all supported versions of Windows starting with Vista an ending with Windows 8.1. It’s probably in Windows 10 Technical Preview as well but that version isn’t officially supported just yet.

The good news is that Microsoft is aware of the issues and releasing a patch to fix the vulnerability later on today with Patch Tuesday. As for the affected systems there isn’t huge cause for concern for regular users here as the hackers were only spying on institutions and companies, not stealing credit card info.
 
  • Like
Reactions: viktik
Status
Not open for further replies.

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top