Cybersecurity

Malicious Google Ads Pushing Fake IP Scanner Software with Hidden Backdoor

Apr 18, 2024NewsroomMalvertising / Endpoint Security A new Google malvertising campaign is leveraging a cluster of domains mimicking a legitimate IP scanner software to deliver a previously unknown backdoor dubbed MadMxShell. “The threat actor registered multiple look-alike domains using a typosquatting technique and leveraged Google Ads to push these domains to the top of search […]

Cybersecurity

IT pros targeted with malicious Google ads for PuTTY, FileZilla – Help Net Security

An ongoing malvertising campaign is targeting IT administrators looking to download system utilities such as PuTTY (a free SSH and Telnet client) and FileZilla (a free cross-platform FTP application). “We have reported this campaign to Google but no action has been taken yet,” , Malwarebytes researcher Jérôme Segura shared. The campaign Malicious ads served via […]

Cybersecurity

Atomic Stealer rings in the new year with updated version | Malwarebytes

Last year, we documented malware distribution campaigns both via malvertising and compromised sites delivering Atomic Stealer (AMOS) onto Mac users. This stealer has proven to be quite popular in the criminal underground and its developers have been adding new features to justify its hefty $3000/month rental fee. It looks like Atomic Stealer was updated around […]

Cybersecurity

Associated Press, ESPN, CBS among top sites serving fake virus alerts | Malwarebytes

ScamClub is a threat actor who’s been involved in malvertising activities since 2018. Chances are you probably ran into one of their online scams on your mobile device. Confiant, the firm that has tracked ScamClub for years, released a comprehensive report in September while also disrupting their activities. However, ScamClub has been back for several […]

Cybersecurity

Threat Actors Impersonate Windows News Portal to Distribute RedLine Stealer | Cyware Alerts – Hacker News

A new malvertising campaign has been observed wherein threat actors are copying a legitimate Windows news portal to distribute malware. This type of website is often visited by software enthusiasts and system administrators to stay updated about computer reviews and download software utilities.  What’s happening? Threat actors are leveraging the Windows news portal to promote […]

Cybersecurity

New Malvertising Campaign Uses Fake Windows News Portal to Distribute Malicious Installers

Nov 09, 2023NewsroomEndpoint Security / Malware A new malvertising campaign has been found to employ fake sites that masquerade as legitimate Windows news portal to propagate a malicious installer for a popular system profiling tool called CPU-Z. “This incident is a part of a larger malvertising campaign that targets other utilities like Notepad++, Citrix, and […]