The ClickFix campaign is a sophisticated cyberattack that disguises malware as legitimate Windows updates, employing steganography to evade security systems and compromise user data.
Cybercriminals are increasingly adept at blending malicious activities into the everyday software users rely on. Over recent years, we have witnessed a rise in phishing pages mimicking banking portals, deceptive browser alerts claiming infections, and “human verification” screens urging users to execute harmful commands. The latest iteration of this trend is the ClickFix campaign, which disguises itself as a Windows update.
Instead of prompting users to verify their humanity, attackers now present a full-screen Windows update screen that closely resembles the genuine article. This tactic is designed to deceive users into following the instructions without a second thought, precisely as the attackers intend.
Researchers have observed that ClickFix has evolved from its earlier methods. Previously reliant on human verification pages, the campaign now employs a convincing update interface that features fake progress bars, familiar update messages, and prompts urging users to complete a critical security update.
For Windows users, the site instructs them to open the Run box and paste a command copied from their clipboard. This command initiates the silent download of a malware dropper, typically an infostealer that pilfers passwords, cookies, and other sensitive data from the infected machine.
Once the command is executed, the infection chain is set in motion. A file named mshta.exe connects to a remote server to retrieve a script. To evade detection, these URLs often utilize hex encoding and frequently change their paths. The script executes obfuscated PowerShell code filled with nonsensical instructions to mislead researchers. Ultimately, this process decrypts a hidden .NET assembly that acts as the loader.
The loader conceals its next stage within what appears to be a standard PNG file. ClickFix employs custom steganography, a technique that embeds secret data within normal-looking content. In this case, the malware is hidden within the pixel data of the image. Attackers manipulate color values in specific pixels, particularly in the red channel, to embed pieces of shellcode. When viewed, the image appears entirely normal.
The script knows the precise location of the concealed data, extracting the pixel values, decrypting them, and reconstructing the malware directly in memory. This method ensures that nothing conspicuous is written to disk, allowing security tools that rely on file scanning to overlook it, as the shellcode never exists as a standalone file.
Once reconstructed, the shellcode is injected into a trusted Windows process, such as explorer.exe. The attack employs familiar in-memory techniques, including VirtualAllocEx, WriteProcessMemory, and CreateRemoteThread. Recent activities associated with ClickFix have delivered infostealers like LummaC2 and updated versions of Rhadamanthys, designed to harvest credentials and transmit them back to the attacker with minimal noise.
To protect against such threats, users are advised to exercise caution and adhere to several preventive measures. If any website instructs you to paste a command into Run, PowerShell, or Terminal, consider it a red flag. Genuine operating system updates never require users to execute commands from a webpage. Executing such commands grants full control to the attacker. If something seems amiss, close the page and refrain from further interaction.
Updates should only originate from the Windows Settings app or through official system notifications. Any browser tab or pop-up purporting to be a Windows update is likely a scam. If you encounter anything outside the standard update process requesting your action, ignore it and verify the real Windows Update page directly.
Choosing a robust security suite capable of detecting both file-based and in-memory threats is essential. Stealthy attacks like ClickFix evade detection by not leaving obvious files for scanners to identify. Tools that incorporate behavioral detection, sandboxing, and script monitoring significantly enhance the chances of identifying unusual activity early.
To safeguard against malicious links that could install malware and potentially compromise personal information, it is crucial to have reliable antivirus software installed on all devices. This protection can also alert users to phishing emails and ransomware scams, ensuring the safety of personal information and digital assets.
Using a password manager can also enhance security by generating strong, unique passwords for every account and autofilling credentials only on legitimate websites, which helps users identify fake login pages. If a password manager refuses to autofill credentials, it is advisable to scrutinize the URL before entering any information manually.
Additionally, users should check if their email addresses have been exposed in past data breaches. Many top password managers feature built-in breach scanners that alert users if their email addresses or passwords have appeared in known leaks. If a match is found, it is crucial to change any reused passwords and secure those accounts with new, unique credentials.
Many attacks begin by targeting emails and personal details already exposed online. Data removal services can assist in reducing your digital footprint by requesting takedowns from data broker sites that collect and sell personal information. While no service can guarantee complete removal of data from the internet, utilizing a data removal service is a prudent choice. These services actively monitor and systematically erase personal information from numerous websites, providing peace of mind and effectively reducing the risk of scammers accessing your details.
When evaluating the legitimacy of a webpage, always inspect the domain name first. If it does not match the official site or contains unusual spelling or extra characters, close the page immediately. Attackers often exploit the fact that users recognize a page’s design but overlook the address bar.
Fake update pages frequently operate in full-screen mode to obscure the browser interface and create the illusion of being part of the operating system. If a site unexpectedly enters full-screen mode, exit using the Esc key or Alt+Tab. Once you have exited, scan your system and refrain from returning to that page.
The ClickFix campaign thrives on user interaction. Nothing occurs unless users follow the on-screen instructions, making the fake Windows update page particularly dangerous as it exploits a trusted process. Cybercriminals understand that users accustomed to Windows updates freezing their screens may not question a prompt that appears during this process. They replicate trusted interfaces to lower users’ defenses and rely on them to execute the final command.
As cyber threats continue to evolve, it is essential for users to remain vigilant and informed. If you have ever copied commands from a website without considering their implications, it may be time to reassess your online habits. For further insights and updates on cybersecurity, visit CyberGuy.com.

