Black Cat Group Targets Notepad++ Users in Massive SEO Poisoning Campaign

Black Cat Cybercrime Group Linked to SEO Poisoning Campaign Distributing Malware via Fake Notepad++ Sites

HIGH
January 8, 2026
5m read
Threat ActorMalwarePhishing

Impact Scope

People Affected

277,800 hosts

Industries Affected

Technology

Geographic Impact

China (national)

Related Entities

Threat Actors

Organizations

CNCERT/CCThreatBook

Products & Tech

Notepad++ Microsoft Bing

Other

Full Report

Executive Summary

The Black Cat cybercrime syndicate, also known as ALPHV, has been attributed to a sophisticated and large-scale Search Engine Optimization (SEO) poisoning campaign. The operation leverages malicious search engine ads and manipulated organic results to lure users searching for popular software, such as Notepad++, to fake download websites. These sites deliver a malware-laden installer that deploys an information-stealing backdoor. According to a joint report by China's CNCERT/CC and ThreatBook, the campaign compromised an estimated 277,800 hosts in China alone between December 7 and December 20, 2025, demonstrating the high efficacy of this distribution method.

Threat Overview

  • Threat Actor: Black Cat (ALPHV), a well-known and prolific ransomware and cybercrime group.
  • Attack Vector: SEO Poisoning. The group manipulates search results on engines like Microsoft Bing to promote malicious websites that impersonate official software download pages (e.g., cn-notepadplusplus[.]com).
  • Malware: A custom information-stealing backdoor.
  • Payload Capabilities: The malware is designed to steal a wide range of sensitive data, including:
    • Browser cookies and saved credentials.
    • Real-time keystroke logs.
    • Clipboard content.

Technical Analysis

The attack unfolds in several stages designed to build user trust and evade detection:

  1. SEO Poisoning: The user searches for a legitimate application like "Notepad++". The attacker's malicious site appears as a top result, either as a paid ad or a high-ranking organic link.
  2. Initial Landing Page: The user clicks the link and is taken to a professionally designed phishing site that closely mimics the official software page.
  3. Redirection and Social Engineering: Clicking the download button triggers a series of redirects, ultimately landing the user on a fake page impersonating a GitHub repository. This adds a layer of perceived legitimacy before the payload is delivered.
  4. Payload Delivery: The user downloads a ZIP archive containing a trojanized installer.
  5. Execution and Persistence: The installer drops a malicious DLL and a legitimate executable. It then creates a desktop shortcut pointing to the malware's entry point. The malware uses a DLL side-loading technique, where the legitimate application loads the malicious DLL, stealthily executing the backdoor payload.
  6. Data Exfiltration: The active backdoor captures sensitive user data and exfiltrates it to a hard-coded command-and-control (C2) server, identified as sbido[.]com:2869.

MITRE ATT&CK Mapping

Impact Assessment

The primary impact is the widespread theft of credentials and sensitive data. For individuals, this can lead to financial loss and identity theft. For organizations, an employee downloading this malware can create a significant corporate breach:

  • Credential Compromise: Stolen corporate credentials (e.g., for VPN, email, cloud services) can provide attackers with initial access to the corporate network.
  • Further Intrusion: The backdoor can be used to deploy additional malware, such as ransomware, onto the corporate network.
  • Data Breach: Information stolen from the endpoint could include proprietary business data, customer information, or intellectual property.

This campaign demonstrates Black Cat's versatility, using commodity malware distribution techniques for initial access, which can later be escalated into high-impact ransomware attacks.

IOCs

Type Value Description
domain cn-notepadplusplus[.]com Malicious domain impersonating the official Notepad++ site.
domain sbido[.]com Command-and-control (C2) server domain.
destination_port 2869 C2 server port.

Detection & Response

  • DNS & Web Filtering: Block known malicious domains associated with this campaign at the DNS or web proxy level.
  • EDR/Antivirus: Ensure endpoint security solutions are up-to-date to detect the malware and its components. Monitor for DLL side-loading behaviors.
  • User Training: This is the most critical defense. Train users to be highly skeptical of search results, especially for software downloads. Instruct them to navigate directly to the official vendor website by typing the URL and to avoid clicking on search engine ads for software.

Mitigation

  • Software Allowlisting: Use application control solutions like AppLocker to prevent the execution of unauthorized software.
  • User Education: The primary mitigation is user awareness. Teach users to identify the official sources for software and to be wary of look-alike domains.
  • Restrict Local Admin Rights: Preventing users from having local administrator rights can limit the malware's ability to install and persist.
  • Safe Browsing Practices: Encourage the use of ad-blockers, which can prevent many malicious search engine ads from being displayed.

Timeline of Events

1
December 7, 2025
Start of the two-week period during which the campaign compromised nearly 278,000 hosts in China.
2
December 20, 2025
End of the two-week monitoring period by CNCERT/CC and ThreatBook.
3
January 8, 2026
This article was published

MITRE ATT&CK Mitigations

The most effective defense is teaching users to avoid search engine ads for software and to download directly from official vendor websites.

Using application control technologies like AppLocker can prevent unauthorized executables from running.

Mapped D3FEND Techniques:

Web filters and DNS blocklists can prevent users from reaching the malicious download sites.

D3FEND Defensive Countermeasures

To combat threats like the Black Cat campaign that rely on users running unauthorized software, organizations should implement application control. Using technologies like Windows Defender Application Control or AppLocker, create a 'default-deny' policy that prevents any executable from running unless it is on a pre-approved allowlist. This list should include standard business applications and software from trusted, digitally-signed publishers. Because the trojanized Notepad++ installer is an unsigned, unauthorized executable, this control would block it from running entirely, stopping the attack chain at the execution stage. While it requires an initial investment to build and maintain the allowlist, it is one of the most effective defenses against user-initiated malware execution.

Implement a DNS filtering service that leverages real-time threat intelligence to block access to malicious domains. For the Black Cat campaign, this would involve blocking domains like cn-notepadplusplus[.]com as soon as they are identified. This defense works at the network level, preventing the user's browser from ever resolving the IP address of the malicious site, even if they click a poisoned search result. Furthermore, this same control can block the malware's C2 communication by denying DNS lookups for the C2 domain (sbido[.]com), effectively severing the attacker's control channel and preventing data exfiltration. This provides a crucial defensive layer that is independent of user action.

Sources & References

Article Author

Jason Gomes

Jason Gomes

• Cybersecurity Practitioner

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.

Threat Intelligence & AnalysisSecurity Orchestration (SOAR/XSOAR)Incident Response & Digital ForensicsSecurity Operations Center (SOC)SIEM & Security AnalyticsCyber Fusion & Threat SharingSecurity Automation & IntegrationManaged Detection & Response (MDR)

Tags

Black CatALPHVSEO PoisoningMalwareNotepad++DLL Side-LoadingInfoStealer

📢 Share This Article

Help others stay informed about cybersecurity threats

Continue Reading