Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CNCERT: Risk Warning Regarding the "Black Cat" Gang's Use of Search Engines to Spread Counterfeit Notepad++ Download Remote Control Backdoors

0
Medium
Published: Fri Jan 09 2026 (01/09/2026, 10:24:39 UTC)
Source: AlienVault OTX General

Description

CNCERT and Microstep Online jointly detected a cyberattack campaign launched by the "Black Cat" criminal gang. This gang uses search engine SEO (Search Engine Optimization) techniques to push meticulously crafted phishing websites to the top of search engine keyword results. After visiting these high-ranking phishing pages, users are lured by carefully designed download pages, attempting to download software installation packages bundled with malicious programs. Once installed, the program implants a backdoor Trojan without the user's knowledge, leading to the theft of sensitive data from their host computer by attackers.

AI-Powered Analysis

AILast updated: 01/09/2026, 10:28:36 UTC

Technical Analysis

The Black Cat gang has launched a cyberattack campaign leveraging search engine optimization (SEO) to promote phishing websites that impersonate legitimate Notepad++ download pages. By manipulating search engine results, these malicious sites appear at the top of keyword searches, increasing the likelihood of user visits. Once a user visits these sites, they are presented with carefully crafted download pages offering software installation packages that are bundled with backdoor Trojans. When installed, these backdoors provide attackers with remote control over the victim's system, enabling the theft of sensitive data without the user's knowledge. This attack vector does not rely on exploiting software vulnerabilities but rather on social engineering and supply chain compromise through counterfeit software distribution. The campaign is notable for its use of SEO to increase reach and effectiveness, making it a sophisticated phishing approach. Although no specific affected software versions or CVEs are identified, the threat is significant due to the stealthy nature of the backdoor and the potential for data exfiltration. The campaign was detected by CNCERT and Microstep Online, with no known exploits in the wild beyond this campaign. The attack requires user interaction to download and install the malicious software, and it targets users searching for popular software downloads, exploiting trust in search engine rankings and legitimate software brands.

Potential Impact

For European organizations, this threat poses a risk of sensitive data theft, potential intellectual property loss, and unauthorized remote access to infected systems. Organizations relying on Notepad++ or similar open-source software for development or administrative tasks may inadvertently introduce backdoors into their environments. The stealthy nature of the backdoor Trojan can facilitate prolonged attacker presence, enabling further lateral movement and data exfiltration. This can lead to operational disruption, reputational damage, and regulatory compliance issues, especially under GDPR requirements for data protection. The campaign’s use of SEO to distribute malware increases the attack surface, as even cautious users may be deceived by high-ranking search results. The threat is particularly concerning for sectors with high software usage and development activity, such as finance, technology, and government agencies. Additionally, the campaign could indirectly impact supply chain security if infected machines are used to develop or distribute software internally. The medium severity reflects the need for vigilance but also the requirement for user interaction to succeed.

Mitigation Recommendations

European organizations should implement a multi-layered defense strategy against this threat. First, enforce strict policies to download software only from verified official sources or trusted repositories, avoiding third-party sites promoted via search engines. Educate users about the risks of downloading software from search results and the importance of verifying digital signatures or checksums of installation packages. Deploy endpoint detection and response (EDR) tools capable of identifying backdoor behaviors and unusual network communications indicative of remote control Trojans. Use web filtering solutions to block access to known phishing domains and monitor DNS queries for suspicious patterns. Regularly audit installed software for unauthorized or counterfeit applications. Implement network segmentation to limit the impact of compromised endpoints and enforce least privilege access controls. Maintain up-to-date threat intelligence feeds to detect emerging phishing domains related to this campaign. Finally, conduct phishing simulation exercises to raise awareness and improve user detection capabilities.

Need more detailed analysis?Upgrade to Pro Console

Technical Details

Author
AlienVault
Tlp
white
References
["https://mp.weixin.qq.com/s?__biz=MzI4NDY2MDMwMw==&mid=2247515424&idx=2&sn=d07dc41546fd6db93f14582cea697821&poc_token=HBbUYGmjLdzE8PzYB1HZIktn2NWeikZ8-3GAIevy"]
Adversary
Black Cat
Pulse Id
6960d767ed2466fdb23d97e5
Threat Score
null

Indicators of Compromise

Ip

ValueDescriptionCopy
ip154.213.190.46
CC=HK ASN=AS55933 cloudie limited
ip137.220.252.82
CC=JP ASN=AS64050 bgpnet global asn
ip206.119.64.108
CC=US ASN=AS8796 kurun cloud inc
ip223.26.63.103
CC=HK ASN=AS64050 bgpnet global asn
ip27.50.54.144
CC=HK ASN=AS64050 bgpnet global asn
ip27.50.63.118
CC=HK ASN=AS64050 bgpnet global asn
ip38.55.16.61
CC=US ASN=AS8796 kurun cloud inc

Hash

ValueDescriptionCopy
hash2421472c0f4b34e60dd38e20a4771cb5
MD5 of b94c54290015ed751c84d0a9bfa6e63481c72c0d7528b4b65a2816f72ea5c994
hasheac4b3801e292f75bf92c4002ba1919f71e4636b
SHA1 of b94c54290015ed751c84d0a9bfa6e63481c72c0d7528b4b65a2816f72ea5c994
hash087ce894e139f281bd9ebd4b78d4451e458357cef38807e5b4b98ef3ba2fd35c
hash267f5bcedb5b1ebaa855b9b041351892868d0b4a9153517178ef02a55a6f17bd
hash3fe9868b56cfbb4de67f65afece0ac95a16267e44d2f555c25263fd641ed7374
hash46c9e9e2003f92ea1aa06984b02d4827deae71631c5ecf2bed5e4f7f8d5d16c8
hash8c6e135ea743c82d6f36facd293f5ddc01973ab0c5c52f42ed70e2885e838c4c
hash9868a6e020f35b8e55f6e2366feea72e617648ab7ebad1972d093642f3058f70
hashaa8e535d8576f0471a98865eb44e5e5ae3c3a279f15807e9a8317adb80bf8c9d
hashb0fcdb33e486ddbc0553f201cf6b9255ec22a12cb85dc9d12ebceb9c7308e51d
hashb94c54290015ed751c84d0a9bfa6e63481c72c0d7528b4b65a2816f72ea5c994
hashc4c1b6d2608b9dd09cddc2f4a040043c590301d3b6ce9bf479c4803b1f679bd5

Domain

ValueDescriptionCopy
domainalonesad.com
domaincdn-ccdown.com
domainclash.ac.cn
domainclash.net.cn
domainclashforwindows.org.cn
domaincn-notepadplusplus.com
domainduooi.com
domaingolomee.com
domainhiluxo.com
domainjiaweo.com
domainjokewick.com
domainjouloi.com
domainkimhate.com
domainlovemeb.com
domainnotepadplusplus.cn
domainolabb.com
domainsadliu.com
domainsbido.com
domaintaokur.com
domaintheaigaming.com
domaintitamic.com
domainvlumu.com
domainzh-clash.com
domaingithub.zh-cns.top

Threat ID: 6960d845a48af7d8ce7d3bc4

Added to database: 1/9/2026, 10:28:21 AM

Last enriched: 1/9/2026, 10:28:36 AM

Last updated: 1/9/2026, 11:47:27 PM

Views: 32

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

External Links

Need more coverage?

Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.

For incident response and remediation, OffSeq services can help resolve threats faster.

Latest Threats