277,800 hosts
The Black Cat cybercrime syndicate, also known as ALPHV, has been attributed to a sophisticated and large-scale Search Engine Optimization (SEO) poisoning campaign. The operation leverages malicious search engine ads and manipulated organic results to lure users searching for popular software, such as Notepad++, to fake download websites. These sites deliver a malware-laden installer that deploys an information-stealing backdoor. According to a joint report by China's CNCERT/CC and ThreatBook, the campaign compromised an estimated 277,800 hosts in China alone between December 7 and December 20, 2025, demonstrating the high efficacy of this distribution method.
cn-notepadplusplus[.]com).The attack unfolds in several stages designed to build user trust and evade detection:
sbido[.]com:2869.T1566.003 - Phishing: Spearphishing via Service: While not email, this uses a public service (search engines) for phishing.T1204.002 - User Execution: Malicious File: The attack relies on the user downloading and running the malicious installer.T1574.002 - Hijack Execution Flow: DLL Side-Loading: The malware uses this technique for stealthy execution.T1056.001 - Input Capture: Keylogging: The backdoor logs keystrokes to capture credentials and other sensitive input.T1114.001 - Email Collection: Local Email Collection: The malware steals credentials from browsers, which can include webmail credentials.T1041 - Exfiltration Over C2 Channel: Stolen data is sent to an attacker-controlled server.The primary impact is the widespread theft of credentials and sensitive data. For individuals, this can lead to financial loss and identity theft. For organizations, an employee downloading this malware can create a significant corporate breach:
This campaign demonstrates Black Cat's versatility, using commodity malware distribution techniques for initial access, which can later be escalated into high-impact ransomware attacks.
| Type | Value | Description |
|---|---|---|
domain |
cn-notepadplusplus[.]com |
Malicious domain impersonating the official Notepad++ site. |
domain |
sbido[.]com |
Command-and-control (C2) server domain. |
destination_port |
2869 |
C2 server port. |
The most effective defense is teaching users to avoid search engine ads for software and to download directly from official vendor websites.
Using application control technologies like AppLocker can prevent unauthorized executables from running.
To combat threats like the Black Cat campaign that rely on users running unauthorized software, organizations should implement application control. Using technologies like Windows Defender Application Control or AppLocker, create a 'default-deny' policy that prevents any executable from running unless it is on a pre-approved allowlist. This list should include standard business applications and software from trusted, digitally-signed publishers. Because the trojanized Notepad++ installer is an unsigned, unauthorized executable, this control would block it from running entirely, stopping the attack chain at the execution stage. While it requires an initial investment to build and maintain the allowlist, it is one of the most effective defenses against user-initiated malware execution.
Implement a DNS filtering service that leverages real-time threat intelligence to block access to malicious domains. For the Black Cat campaign, this would involve blocking domains like cn-notepadplusplus[.]com as soon as they are identified. This defense works at the network level, preventing the user's browser from ever resolving the IP address of the malicious site, even if they click a poisoned search result. Furthermore, this same control can block the malware's C2 communication by denying DNS lookups for the C2 domain (sbido[.]com), effectively severing the attacker's control channel and preventing data exfiltration. This provides a crucial defensive layer that is independent of user action.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats