Blog Layout

Hackers Are Using Windows 11 Curiosity To Load Malware

sccomputerguys • Sep 21, 2021

Millions of people around the world are understandably curious about Windows 11. It's easy to understand why. A new OS offered by the company that makes the most widely OS used on the planet is a big deal.

Unfortunately hackers are well aware of this and are currently using that curiosity as a means of spreading malicious software to unsuspecting victims.

Security researchers have found evidence suggesting that the notorious "FIN7" cyber gang is responsible for the latest campaign which started in late June of this year (2021). That coincided with Microsoft's early announcements about the release of Windows 11.

The current campaign seems to have concluded in late July. All expectations are that a new campaign will begin the next time Microsoft makes another major announcement about their new OS.

The hacking group used tried and true social engineering tactics creating a poisoned Word document filled with Windows 11 logos and imagery to pique a reader's curiosity. If this poisoned document is opened readers will get a message saying that the advanced features of the document cannot be accessed unless macros are enabled. Naturally if the reader opts to enable macros this is the mechanism by which the malware payload is delivered.

It's a vicious campaign designed to prey on people's natural curiosity about something that's almost certain to have a significant impact on them. Given that we can expect to see more of these types of campaigns as Microsoft moves closer to the Windows 11 launch date.

If you get an email (regardless of who it is from) and that message asks you to download something or enable macros, just say no. Few if any reputable companies require such things to view their content and these are almost always signs that someone is trying to scam or hack you.

By sccomputerguys 22 Jul, 2022
Do you own one or more of the following products made by Cisco? The RV110W Wireless-N VPN Firewall The RV130 VPN Router The RV130W Wireless-N Multifunction VPN Router The RV215W Wireless-N VPN ...
By sccomputerguys 21 Jul, 2022
Do you use Microsoft Teams?  If so, you'll be thrilled to know that the Redmond Giant is continuing to pour resources into improving the software with a specific focus on audio and ...
By sccomputerguys 20 Jul, 2022
Corporate branding can be worth its weight in gold and certain images are absolutely iconic.  The Golden Arches, the Nike "swoosh," and Apple's Apple all come to mind. Logo images give companies ...
By sccomputerguys 19 Jul, 2022
Remember the Heartbleed scare we had a couple years back?  It was a nasty side-channel attack that was somewhat exotic and difficult to pull off, and it was absolutely devastating and sent ...
By sccomputerguys 18 Jul, 2022
Microsoft Exchange servers are once more in the crosshairs of hackers around the world.  Most recently, hacking groups have been specifically targeting them to deploy BlackCat ransomware. As is common among ransomware ...
By sccomputerguys 16 Jul, 2022
If you grew up in the days before the internet, it's absolutely staggering to think of all the ways that mobile technology has changed our lives (and mostly for the better). Remember ...
By sccomputerguys 15 Jul, 2022
It may seem as though Internet Explorer is the browser that will not die, but according to Microsoft, it is now a step closer to breathing its last virtual breath. Microsoft has ...
By sccomputerguys 14 Jul, 2022
If you're involved with IT Security at any level and if your network includes Linux servers, keep a watchful eye out for the new Panchan botnet. It first appeared in the wilds ...
By sccomputerguys 13 Jul, 2022
These days, companies spend significant sums of money to protect themselves from cyber criminals.  The threat matrix is vast, and attacks can come from almost any quarter. That is why many companies ...
By sccomputerguys 12 Jul, 2022
Do you receive healthcare of any kind from Kaiser Permanente?  If so, be aware that they recently published a data breach notification indicating that an unidentified attacker accessed an email account that ...
More Posts
Share by: