Blog

A Disguised Windows License Activator May Actually Be Malware

Apr 6, 2022 | Blog

People who are in the habit of pirating movies and software have something new to worry about.  It seems hackers have begun targeting at least some of them with a ubiquitous form of malware.

On the Dark Web, anyone who is willing to shell out twenty bucks or so can get their hands on a copy of BitRAT, which is a surprisingly capable bit of malicious code for the price.

Recently, an individual or a group of hackers got their hands on BitRAT and devised a new way to spread it around the internet.

They disguised their malicious payload as a Windows 10 Pro License Activator.  So a pirate downloads what he or she believes to be a “crack” for Windows 10 Pro. They install the software and not only do they not get the free copy of Windows 10 Pro that they were expecting, but they also wound up with an infected system.  Ouch.

You may shrug your shoulders at this and conclude that the pirates got what they deserved. Looking at it from an ethical/moral perspective, there’s an argument to be found there.

On the other hand, the person with the hacked PC may wind up interacting with and sharing files with you or someone at your company, which could allow the hacker who infected the initial machine to get his hooks into your network. Ultimately, that’s why this deserves your attention.

Software pirates are not only bad because of what they do, they’re bad business in general. If you associate with anyone who pirates wares (knowingly or not), you may be setting yourself up for trouble down the road.

This is hardly a new phenomenon.  Pirates are frequently seen as good targets for malware campaigns, and this is but the latest in a long line of campaigns that specifically set their sights on that group.  At the end of the day it’s a numbers game.  The more often you rely on pirated wares the greater your risk of infection. At the end of the day, it’s probably not worth it.

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech