August 5, 2015 By Shane Schick 2 min read

The Windows 10 update marks a major turning point for Microsoft customers who want to move to a cloud-based version of the classic operating system, but researchers say cybercriminals are acting quickly to dupe early adopters into installing ransomware as part of their upgrade.

Unlike previous versions of the OS that required a local installation, Microsoft is offering the Windows 10 update through a software-as-a-service (SaaS) model. However, Cisco revealed that cybercriminals are creating versions of the company’s email messages that, if clicked on, will inject the CTB Locker malware onto devices. A PC or tablet with CTB Locker installed will essentially be frozen unless the victim makes a cash payment within a four-day period. As CSO Online pointed out, the cybercriminals have replicated the Microsoft marketing materials very well, so be careful about what you open in your inbox regarding Windows 10.

The ransomware threat runs directly counter to Microsoft’s efforts to bolster its reputation for security with its Windows 10 update. For example, Trend Micro recently detailed major improvements in Edge, which will replace the Internet Explorer browser as part of the OS refresh. While IE had often been a target for attackers, Edge has done away with toolbars and Browser Helper Objects, which have proven vulnerable in the past. At the same time, Edge will include features such as an Enhanced Protected Mode sandbox, a way to deal with memory corruption and a tool for sweeping out what are known as use-after-free (UAF) exploits.

According to some experts, though, Microsoft may have overlooked a few other default features that could rile security professionals and put consumers at risk without being aware of it. The Hacker News reported that the Windows 10 update contains a mechanism called Windows Update Delivery Optimization (WUDO). While the concept of WUDO is well-intended — allowing those with a poor or limited Internet connection to get apps or updates quickly — the feature can also use up significant bandwidth. Throw in the way cybercriminals have traditionally used torrents to distribute malware, and it may be best in some cases to disable WUDO.

Of course, the Windows 10 update is the kind of thing that will trigger many computer users to make a significant change to their machines, so it’s not surprising that cybercriminals would want to find a way to get in on the action. And while Microsoft has suggested that in some ways this would be its last OS, don’t expect these to be the last security warnings you hear about it.

More from

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today