August 5, 2015 By Shane Schick 2 min read

The Windows 10 update marks a major turning point for Microsoft customers who want to move to a cloud-based version of the classic operating system, but researchers say cybercriminals are acting quickly to dupe early adopters into installing ransomware as part of their upgrade.

Unlike previous versions of the OS that required a local installation, Microsoft is offering the Windows 10 update through a software-as-a-service (SaaS) model. However, Cisco revealed that cybercriminals are creating versions of the company’s email messages that, if clicked on, will inject the CTB Locker malware onto devices. A PC or tablet with CTB Locker installed will essentially be frozen unless the victim makes a cash payment within a four-day period. As CSO Online pointed out, the cybercriminals have replicated the Microsoft marketing materials very well, so be careful about what you open in your inbox regarding Windows 10.

The ransomware threat runs directly counter to Microsoft’s efforts to bolster its reputation for security with its Windows 10 update. For example, Trend Micro recently detailed major improvements in Edge, which will replace the Internet Explorer browser as part of the OS refresh. While IE had often been a target for attackers, Edge has done away with toolbars and Browser Helper Objects, which have proven vulnerable in the past. At the same time, Edge will include features such as an Enhanced Protected Mode sandbox, a way to deal with memory corruption and a tool for sweeping out what are known as use-after-free (UAF) exploits.

According to some experts, though, Microsoft may have overlooked a few other default features that could rile security professionals and put consumers at risk without being aware of it. The Hacker News reported that the Windows 10 update contains a mechanism called Windows Update Delivery Optimization (WUDO). While the concept of WUDO is well-intended — allowing those with a poor or limited Internet connection to get apps or updates quickly — the feature can also use up significant bandwidth. Throw in the way cybercriminals have traditionally used torrents to distribute malware, and it may be best in some cases to disable WUDO.

Of course, the Windows 10 update is the kind of thing that will trigger many computer users to make a significant change to their machines, so it’s not surprising that cybercriminals would want to find a way to get in on the action. And while Microsoft has suggested that in some ways this would be its last OS, don’t expect these to be the last security warnings you hear about it.

More from

FYSA – Adobe Cold Fusion Path Traversal Vulnerability

2 min read - Summary Adobe has released a security bulletin (APSB24-107) addressing an arbitrary file system read vulnerability in ColdFusion, a web application server. The vulnerability, identified as CVE-2024-53961, can be exploited to read arbitrary files on the system, potentially leading to unauthorized access and data exposure. Threat Topography Threat Type: Arbitrary File System Read Industries Impacted: Technology, Software, and Web Development Geolocation: Global Environment Impact: Web servers running ColdFusion 2021 and 2023 are vulnerable Overview X-Force Incident Command is monitoring the disclosure…

What does resilience in the cyber world look like in 2025 and beyond?

6 min read -  Back in 2021, we ran a series called “A Journey in Organizational Resilience.” These issues of this series remain applicable today and, in many cases, are more important than ever, given the rapid changes of the last few years. But the term "resilience" can be difficult to define, and when we define it, we may limit its scope, missing the big picture.In the age of generative artificial intelligence (gen AI), the prevalence of breach data from infostealers and the near-constant…

Airplane cybersecurity: Past, present, future

4 min read - With most aviation processes now digitized, airlines and the aviation industry as a whole must prioritize cybersecurity. If a cyber criminal launches an attack that affects a system involved in aviation — either an airline’s system or a third-party vendor — the entire process, from safety to passenger comfort, may be impacted.To improve security in the aviation industry, the FAA recently proposed new rules to tighten cybersecurity on airplanes. These rules would “protect the equipment, systems and networks of transport…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today