FacebookTwitterLinkedIn

Do not trust the Critical Microsoft Windows Update! scam

Also Known As: Critical Microsoft Windows Update! spam
Damage level: Medium

What is "Critical Microsoft Windows Update!"?

There are many spam campaigns that cyber criminals employ to infect computers with malware. In this case, cyber criminals send emails disguised as messages from Microsoft regarding a 'critical' or 'latest' Windows update. A .jpg file, which is actually an executable [.exe]) attached to the emails, supposedly infects systems with Cyborg ransomware if opened.

In fact, the attachment does not install the aforementioned malware, probably due to its format. In any case, emails of this kind should never be trusted, and more importantly, files attached to them should not be opened.

Critical Microsoft Windows Update! spam campaign

A message within this spam campaign encourages recipients to install the latest critical update from Microsoft through the image (.jpg) file, which is attached to the email. At the time of research, this file did not install Cyborg ransomware even after changing its extension to that of an executable file (.exe).

After double-clicking (executing) this image, an attempt was made to open it in Photo Viewer, which stated that it cannot open the file. It is clear that cyber criminals behind this spam campaign made a mistake by changing the extension and/or attaching a corrupted file.

Cyber criminals typically use such tricks to bypass security checks performed by email service providers, however, if they had implemented this correctly, the attached file would install the Cyborg ransomware. Frequently, people who have their computers infected with ransomware experience data, and often financial, loss.

Software of this type encrypts files with a strong encryption algorithm and makes decryption without specific tools (held only by cyber criminals) impossible. In most cases, the tools are expensive.

Ransomware is not the only malware that is distributed through emails. In any case, damage can be prevented by not opening files or web links that are presented in emails such as this, or other similar spam campaigns.

Threat Summary:
Name "Critical Microsoft Windows Update!" spam campaign.
Threat Type Phishing, Scam, Social Engineering, Fraud.
Fake Claim Cyber criminals behind this spam campaign claim that this email contains a critical Windows update.
Disguise This email is disguised as a message from Microsoft.
Malicious Attachment Randomly named executable with ".jpg" extension.
Payload Cyborg ransomware
Symptoms Unauthorized online purchases, changed online account passwords, identity theft, illegal access of the computer.
Distribution methods Deceptive scam emails.
Damage Possible malware infections.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

More examples of spam campaigns used to spread malware are "HARASSMENT COMPLAINT Email Virus", "Ministry of Justice Email Virus", and "Spark Email Virus". Examples of malicious software that cyber criminals spread via email are Adwind, Pony, FormBook, and AZORult.

Typically, they spread this malware to steal confidential information, extort money from victims, infect systems, or generate revenue in other ways.

How do spam campaigns infect computers?

In this case, Cyborg malware supposedly infects systems through a malicious attachment (.jpg) file. Typically, cyber criminals proliferate malware via spam campaigns, by attaching Microsoft Office or PDF documents, executable files (.exe), archives such as ZIP, RAR, JavaScript files, and so on.

Malicious attachments can install malware only when recipients open them. For example, if the attached file is an MS Office document, once opened, it will demand permission to enable macros commands/editing. If such permission is granted, the file start to install other malicious software. In summary, none of the attached files can do any harm if they remain unopened.

How to avoid installation of malware

Attachments and web links that are included in irrelevant emails should not be trusted or opened, especially if the emails are received from unknown, suspicious addresses. Typically, cyber criminals disguise them as important, official, and so on. Furthermore, they often disguise these emails as messages from legitimate companies.

Third party 'cracking' (activation) tools that supposedly activate software free of charge should be avoided. They are illegal and often distribute malware. Installed software and operating systems should be updated through implemented functions or tools designed by official software developers. Other, third party tools can lead computer infections with malicious software.

The safest way to download software and files is by using official websites. Sources such as Peer-to-Peer networks (torrent clients, eMule, etc.), unofficial pages, third party downloaders (and installers), and other similar sources are often used to proliferate malicious programs.

Prevent malware from being installed and causing damage by regularly scanning the operating system with a reputable antivirus or anti-spyware suite and remove any detected threats immediately. If you have already opened malicious attachments, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "Critical Microsoft Windows Update!" email message:

Subject: Critical Microsoft Windows Update!

PLease install the latest critical update from Microsoft attached to this email.

Screenshot of the opened attachment (.jpg) file:

image file which is attached to Critical Microsoft Windows Update scam

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Critical Microsoft Windows Update! spam QR code
Scan this QR code to have an easy access removal guide of Critical Microsoft Windows Update! spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.