Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Windows Zero-Day Exploited by Russia-Linked Cyberspies

The Windows zero-day vulnerability disclosed this week by Google has been exploited by the Russia-linked cyberespionage group known as Strontium. Microsoft has been working on a patch and expects to release it on November 8.

The Windows zero-day vulnerability disclosed this week by Google has been exploited by the Russia-linked cyberespionage group known as Strontium. Microsoft has been working on a patch and expects to release it on November 8.

Google informed Adobe and Microsoft on October 21 that malicious actors had been actively exploiting previously unknown vulnerabilities in Flash Player (CVE-2016-7855) and the Windows kernel. The companies were given 7 days to patch the flaws or publish workarounds that would help users protect themselves against attacks.

Adobe released a patch for Flash Player on October 26, but since Microsoft had not come up with a fix or a workaround, Google decided that it would be in the best interest of users to disclose the Windows flaw. Microsoft does not agree and accused Google of putting its customers at risk.

In a blog post published on Tuesday, Microsoft revealed that the Windows vulnerability has been exploited by the group tracked by the company as Strontium. The threat actor is also known as Pawn Storm, APT28, Fancy Bear, Sednit, Sofacy and Tsar Team.

The group, which many believe is sponsored by the Russian government, has been linked to numerous high-profile attacks, including ones aimed at the U.S. Democratic Party, the World Anti-Doping Agency (WADA), investigators of the flight MH17 crash, and government organizations in Germany and Turkey.

According to Microsoft, the Windows flaw exploited by the group in a low-volume spear-phishing campaign affects Windows Vista through Windows 10 Anniversary Update, but the exploit does not work against the latter due to new mitigations implemented recently by Microsoft.

The attackers have been leveraging the Flash Player vulnerability to gain control of the victim’s browser process, after which they use the Windows kernel flaw to elevate their privileges and escape the browser sandbox. In the last phase of the attack, a backdoor that gives attackers access to the victim’s device is downloaded and executed.

While Microsoft will only release a patch next Tuesday, the company pointed out that security features in Edge, and Device Guard for Internet Explorer and other browsers, should block the final stages of the attack. Furthermore, the company says its Windows Defender Advanced Threat Protection (ATP) system also detects and blocks these attacks.

Advertisement. Scroll to continue reading.

Related: Russian Cyberspies Use “Komplex” Trojan to Target OS X Systems

Related: U.S. Officially Accuses Russia of Election Hacks

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Cybercrime

No one combatting cybercrime knows everything, but everyone in the battle has some intelligence to contribute to the larger knowledge base.