Russian Hackers Exploiting Windows Print Spooler Vuln

Microsoft Warns APT28’s GooseEgg Tool Enables Credential Theft
Russian military intelligence hackers are using an 18 month-old vulnerability in the Windows print spooler utility to deploy a custom tool that elevates privileges and steals credentials. Microsoft says it’s seen post-compromise activities against Ukrainian, European and North American governments.
http://dlvr.it/T5wCPs