{"id":76458,"date":"2024-09-24T14:00:39","date_gmt":"2024-09-24T14:00:39","guid":{"rendered":"http:\/\/6f25582f885408c6f46ec555a39450e0"},"modified":"2024-09-24T14:00:39","modified_gmt":"2024-09-24T14:00:39","slug":"illegal-movie-downloads-could-be-hiding-dangerous-new-malware","status":"publish","type":"post","link":"https:\/\/wp.timesamerica.net\/illegal-movie-downloads-could-be-hiding-dangerous-new-malware\/","title":{"rendered":"Illegal movie downloads could be hiding dangerous new malware"},"content":{"rendered":"\n

Illegal movie sites are not the best places to visit on the internet. The fact that they are illegal should tell you that. While the legal consequences of pirating content are a big concern, you also risk getting malware, and not just any malware. Security researchers have identified a type of malware targeting illegal movie downloaders, known as Peaklight, classified as next-stage malware. <\/p>\n

Its ultimate goal is to infect Windows systems with information stealers and loaders. Below, you’ll find more details about Peaklight, along with tips to stay protected.<\/p>\n

GET SECURITY ALERTS, EXPERT TIPS \u2013 SIGN UP FOR KURT\u2019S NEWSLETTER \u2013 THE CYBERGUY REPORT HERE<\/u><\/strong><\/span><\/p>\n

\n
\"Illegal<\/picture><\/div>\n
\n
\n

A person about to watch a movie on their laptop<\/span> (Kurt “CyberGuy” Knutsson)<\/span><\/p>\n<\/div>\n<\/div>\n<\/div>\n

What is Peaklight<\/strong><\/h2>\n

Peaklight is a new type of malware that works only in your computer\u2019s memory and doesn\u2019t leave a trace on your hard drive. It\u2019s designed to secretly download other harmful software, according to Mandiant, a cybersecurity company owned by Google.<\/p>\n

“This memory-only dropper decrypts and executes a PowerShell-based downloader,” Mandiant said<\/u><\/span>. “This PowerShell-based downloader is being tracked as PEAKLIGHT.”<\/p>\n

Mandiant explains that Peaklight uses a hidden PowerShell script to download more malware. Some of the dangerous programs spread this way include Lumma Stealer, Hijack Loader and CryptBot, which are sold as services that hackers can rent to steal information or control computers.<\/p>\n

\n
\"Illegal<\/picture><\/div>\n
\n
\n

A woman watching movies on her laptop<\/span> (Kurt “CyberGuy” Knutsson)<\/span><\/p>\n<\/div>\n<\/div>\n<\/div>\n

HACKED, SCAMMED, EXPOSED: WHY YOU\u2019RE ONE STEP AWAY FROM DISASTER ONLINE<\/u><\/strong><\/span><\/p>\n

How does it infect your computer?<\/strong><\/h2>\n

The attack starts when someone downloads a Windows shortcut file (LNK), often while searching for pirated movies. These files are hidden inside ZIP folders that pretend to be movie downloads.<\/p>\n

When the LNK file is opened, it connects to a content delivery network (CDN) that hides harmful JavaScript code, which runs only in your computer’s memory. This code then runs a PowerShell script called PEAKLIGHT, which connects to a remote server to download more harmful software.<\/p>\n

Peaklight is designed to run entirely in your computer’s memory, which makes it much harder for antivirus software to detect. Since it doesn\u2019t leave traces on storage, the antivirus would need to scan the memory (RAM) to catch it.<\/p>\n

“PEAKLIGHT is an obfuscated PowerShell-based downloader that is part of a multi-stage execution chain that checks for the presence of ZIP archives in hard-coded file paths,” Mandiant researchers Aaron Lee and Praveeth D’Souza said.<\/p>\n

“If the archives do not exist, the downloader will reach out to a CDN site and download the remotely hosted archive file and save it to disk.”<\/p>\n

\n
\"Illustration<\/picture><\/div>\n
\n
\n

Illustration of a scammer using malware<\/span> (Kurt “CyberGuy” Knutsson)<\/span><\/p>\n<\/div>\n<\/div>\n<\/div>\n

PHARMA GIANT\u2019S DATA BREACH EXPOSES PATIENTS\u2019 SENSITIVE INFORMATION<\/u><\/strong><\/span><\/p>\n

6 ways to protect yourself from malware<\/strong><\/h2>\n

1) Avoid downloading pirated content:<\/strong> Stick to legal platforms for movies, music and software. Pirated sites are high risk because they often disguise malware as legitimate content. Even searching for a movie on search engines can lead you to dangerous sites that trigger drive-by downloads.<\/p>\n

2) Keep your operating system and software updated:<\/strong> Regularly update<\/u><\/span> your Windows OS, antivirus software, browsers and other applications. Security patches are released to fix vulnerabilities that malware like Peaklight can exploit. Enabling automatic updates is the best way to stay ahead of these threats.<\/p>\n

3) Use strong antivirus software:<\/strong> A strong antivirus program is your first line of defense. Choose one that includes real-time scanning, memory scanning and behavioral analysis. Many modern antiviruses scan not only files but also your computer\u2019s memory (RAM), which is where Peaklight hides.<\/p>\n

The best way to safeguard yourself from malicious links that install malware, potentially accessing your private information, is to have antivirus software installed on all your devices. This protection can also alert you to phishing emails and ransomware scams, keeping your personal information and digital assets safe. Get my picks for the best 2024 antivirus protection winners for your Windows, Mac, Android and iOS devices<\/u><\/span>. <\/p>\n

4) Be cautious of suspicious links and files: <\/strong>Don\u2019t click on unknown links, especially if they offer free movies, games or other attractive content. Similarly, avoid downloading files from untrusted websites, even if they seem to be harmless ZIP folders.<\/p>\n

5) Use strong passwords and two-factor authentication:<\/strong> Secure your online accounts by using strong, unique passwords for each account and enabling two-factor authentication<\/u><\/span>. This ensures that even if some malware like information stealers try to grab your login data, they can’t access your accounts without the extra verification step. You can also use a password manager<\/u><\/span> to generate and store your passwords securely.<\/p>\n

6) Be wary of compressed files (ZIP, RAR):<\/strong> Compressed files are a common method for hiding malware. Even if they appear to be pirated movies, they could contain LNK files or other malicious scripts. Always scan these files with your antivirus before opening them.<\/p>\n

HERE\u2019S WHAT RUTHLESS HACKERS STOLE FROM 110 MILLION AT&T CUSTOMERS<\/u><\/strong><\/span><\/p>\n

Kurt\u2019s key takeaway<\/strong><\/h2>\n

The idea of pirating content can be tempting. With so many streaming services and subscriptions out there, it\u2019s impossible to have them all, which makes piracy seem like an option worth considering. But it\u2019s better to pay up or watch something else. You don\u2019t want your computer to be infected by malware and risk losing your money and personal data.<\/p>\n

Have you ever been tempted to use illegal streaming or download sites? What stopped you (or didn\u2019t)? Let us know by writing us at <\/strong>Cyberguy.com\/Contact<\/u><\/strong><\/span>.<\/u><\/strong><\/a><\/p>\n

For more of my tech tips and security alerts, subscribe to my free CyberGuy Report Newsletter by heading to Cyberguy.com\/Newsletter<\/u><\/strong><\/span>.<\/u><\/strong><\/a><\/p>\n

Ask Kurt a question or let us know what stories you’d like us to cover<\/u><\/span>.<\/u><\/a><\/p>\n

Follow Kurt on his social channels:<\/p>\n

Answers to the most asked CyberGuy questions:<\/p>\n

New from Kurt:<\/p>\n

Copyright 2024 CyberGuy.com. All rights reserved.<\/i><\/p>\n

<\/p>\n

\n
\n

Kurt “CyberGuy” Knutsson is an award-winning tech journalist who has a deep love of technology, gear and gadgets that make life better with his contributions for Fox News & FOX Business beginning mornings on “FOX & Friends.” Got a tech question? Get Kurt\u2019s free CyberGuy Newsletter, share your voice, a story idea or comment at CyberGuy.com.<\/span><\/p>\n<\/div>\n<\/div>\n","protected":false},"excerpt":{"rendered":"

Illegal movie sites are not the best places to visit on the internet. The fact that they are illegal should tell you that. While the legal consequences of pirating content are a big concern, you also risk getting malware, and not just any malware. Security researchers have identified a type of malware targeting illegal movie …<\/p>\n","protected":false},"author":1,"featured_media":76459,"comment_status":"closed","ping_status":"open","sticky":false,"template":"","format":"standard","meta":{"footnotes":""},"categories":[11],"tags":[],"class_list":["post-76458","post","type-post","status-publish","format-standard","has-post-thumbnail","hentry","category-tech","has-thumb","has-featured"],"_links":{"self":[{"href":"https:\/\/wp.timesamerica.net\/wp-json\/wp\/v2\/posts\/76458"}],"collection":[{"href":"https:\/\/wp.timesamerica.net\/wp-json\/wp\/v2\/posts"}],"about":[{"href":"https:\/\/wp.timesamerica.net\/wp-json\/wp\/v2\/types\/post"}],"author":[{"embeddable":true,"href":"https:\/\/wp.timesamerica.net\/wp-json\/wp\/v2\/users\/1"}],"replies":[{"embeddable":true,"href":"https:\/\/wp.timesamerica.net\/wp-json\/wp\/v2\/comments?post=76458"}],"version-history":[{"count":0,"href":"https:\/\/wp.timesamerica.net\/wp-json\/wp\/v2\/posts\/76458\/revisions"}],"wp:featuredmedia":[{"embeddable":true,"href":"https:\/\/wp.timesamerica.net\/wp-json\/wp\/v2\/media\/76459"}],"wp:attachment":[{"href":"https:\/\/wp.timesamerica.net\/wp-json\/wp\/v2\/media?parent=76458"}],"wp:term":[{"taxonomy":"category","embeddable":true,"href":"https:\/\/wp.timesamerica.net\/wp-json\/wp\/v2\/categories?post=76458"},{"taxonomy":"post_tag","embeddable":true,"href":"https:\/\/wp.timesamerica.net\/wp-json\/wp\/v2\/tags?post=76458"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}