Description

A ransomware campaign is leveraging Google ads to deceive Windows system administrators, directing them to counterfeit download sites for popular utilities like Putty and WinSCP. These utilities, crucial for system management, attract administrators who hold elevated privileges, presenting prime targets for cybercriminals aiming to infiltrate networks swiftly, steal data, and deploy ransomware. According to a recent Rapid7 report, a search engine campaign displayed ads for bogus Putty and WinSCP sites, employing domain names like puutty.org and wnscp.net, designed to mimic legitimate sites. The fake sites feature download links that either redirect users to authentic sources or initiate the download of a ZIP archive from the threat actor's servers. These archives contain a Setup.exe executable, misleadingly named to resemble Python for Windows, alongside a malicious python311.dll file. Upon execution, the Setup.exe loads the malicious DLL through DLL Sideloading, executing an encrypted Python script. This script installs the Sliver post-exploitation toolkit, enabling remote access to corporate networks, and subsequently deploys further payloads, including Cobalt Strike beacons, as observed by Rapid7. The campaign bears similarities to past BlackCat/ALPHV ransomware operations, with threat actors attempting data exfiltration and ransomware deployment. Rapid7 thwarted one such attempt during execution, blocking the deployment of ransomware. These tactics align with broader trends in cybercriminal behavior, with threat actors increasingly exploiting search engine ads to distribute malware and phishing sites. Notably, recent incidents have seen malicious ads targeting popular software programs, underscoring the pervasive threat posed by such campaigns.