August 5, 2015 By Shane Schick 2 min read

The Windows 10 update marks a major turning point for Microsoft customers who want to move to a cloud-based version of the classic operating system, but researchers say cybercriminals are acting quickly to dupe early adopters into installing ransomware as part of their upgrade.

Unlike previous versions of the OS that required a local installation, Microsoft is offering the Windows 10 update through a software-as-a-service (SaaS) model. However, Cisco revealed that cybercriminals are creating versions of the company’s email messages that, if clicked on, will inject the CTB Locker malware onto devices. A PC or tablet with CTB Locker installed will essentially be frozen unless the victim makes a cash payment within a four-day period. As CSO Online pointed out, the cybercriminals have replicated the Microsoft marketing materials very well, so be careful about what you open in your inbox regarding Windows 10.

The ransomware threat runs directly counter to Microsoft’s efforts to bolster its reputation for security with its Windows 10 update. For example, Trend Micro recently detailed major improvements in Edge, which will replace the Internet Explorer browser as part of the OS refresh. While IE had often been a target for attackers, Edge has done away with toolbars and Browser Helper Objects, which have proven vulnerable in the past. At the same time, Edge will include features such as an Enhanced Protected Mode sandbox, a way to deal with memory corruption and a tool for sweeping out what are known as use-after-free (UAF) exploits.

According to some experts, though, Microsoft may have overlooked a few other default features that could rile security professionals and put consumers at risk without being aware of it. The Hacker News reported that the Windows 10 update contains a mechanism called Windows Update Delivery Optimization (WUDO). While the concept of WUDO is well-intended — allowing those with a poor or limited Internet connection to get apps or updates quickly — the feature can also use up significant bandwidth. Throw in the way cybercriminals have traditionally used torrents to distribute malware, and it may be best in some cases to disable WUDO.

Of course, the Windows 10 update is the kind of thing that will trigger many computer users to make a significant change to their machines, so it’s not surprising that cybercriminals would want to find a way to get in on the action. And while Microsoft has suggested that in some ways this would be its last OS, don’t expect these to be the last security warnings you hear about it.

More from

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

AI cybersecurity solutions detect ransomware in under 60 seconds

2 min read - Worried about ransomware? If so, it’s not surprising. According to the World Economic Forum, for large cyber losses (€1 million+), the number of cases in which data is exfiltrated is increasing, doubling from 40% in 2019 to almost 80% in 2022. And more recent activity is tracking even higher.Meanwhile, other dangers are appearing on the horizon. For example, the 2024 IBM X-Force Threat Intelligence Index states that threat group investment is increasingly focused on generative AI attack tools.Criminals have been…

The major hardware flaw in Apple M-series chips

3 min read - The “need for speed” is having a negative impact on many Mac users right now. The Apple M-series chips, which are designed to deliver more consistent and faster performance than the Intel processors used in the past, have a vulnerability that can expose cryptographic keys, leading an attacker to reveal encrypted data. This critical security flaw, known as GoFetch, exploits a vulnerability found in the M-chips data memory-dependent prefetcher (DMP). DMP’s benefits and vulnerabilities DMP predicts memory addresses that the…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today