Bing Ads Deploy Weaponized PuTTY to Target Enterprises

Recent cybersecurity investigations have uncovered a sophisticated campaign leveraging Bing Ads to distribute a weaponized version of PuTTY, a popular SSH and telnet client. This attack targets enterprise environments, aiming to compromise secure communications and gain unauthorized access to critical systems. The malicious PuTTY variant is modified to include backdoor capabilities, enabling threat actors to execute remote commands and exfiltrate sensitive data without detection. This campaign highlights the evolving tactics of cybercriminals who exploit trusted software and advertising platforms to infiltrate corporate networks. Enterprises are urged to verify the authenticity of software downloads and monitor network traffic for unusual SSH activity. Additionally, security teams should update endpoint protection tools to detect this specific PuTTY variant and educate users about the risks of downloading software from unverified sources. The use of Bing Ads as a distribution vector underscores the need for vigilance in digital advertising ecosystems, as attackers increasingly weaponize legitimate channels to bypass traditional defenses. This incident serves as a critical reminder for organizations to implement robust security controls, including application whitelisting, network segmentation, and continuous threat intelligence monitoring to mitigate such advanced threats effectively.

This Cyber News was published on cybersecuritynews.com. Publication date: Tue, 26 Aug 2025 08:50:19 +0000


Cyber News related to Bing Ads Deploy Weaponized PuTTY to Target Enterprises

Bing Ads Deploy Weaponized PuTTY to Target Enterprises - Recent cybersecurity investigations have uncovered a sophisticated campaign leveraging Bing Ads to distribute a weaponized version of PuTTY, a popular SSH and telnet client. This attack targets enterprise environments, aiming to compromise secure ...
5 hours ago Cybersecuritynews.com
Ransomware gang targets Windows admins via PuTTy, WinSCP malvertising - A ransomware operation targets Windows system administrators by taking out Google ads to promote fake download sites for Putty and WinSCP. WinSCP and Putty are popular Windows utilities, with WinSCP being an SFTP client and FTP client and Putty an ...
1 year ago Bleepingcomputer.com LockBit Inc ransom Black Basta
Ransomware gang targets Windows admins via PuTTy, WinSCP malvertising - A ransomware operation targets Windows system administrators by taking out Google ads to promote fake download sites for Putty and WinSCP. WinSCP and Putty are popular Windows utilities, with WinSCP being an SFTP client and FTP client and Putty an ...
1 year ago Bleepingcomputer.com LockBit Inc ransom Black Basta
Microsoft again bothers Chrome users with Bing popup ads in Windows - Microsoft is once again harassing Google Chrome users on Windows 10 and Windows 11 with popup desktop advertisements promoting Bing and its GPT-4 Bing Chat platform. Due to the quality of the pixelated ads, some who received them were concerned that ...
1 year ago Bleepingcomputer.com
Critical PuTTY Vulnerability Allows Secret Key Recovery - The developers of PuTTY have released an update to patch a critical vulnerability that can be exploited to recover secret keys. PuTTY is an open source client program for SSH, Telnet, and other network protocols, enabling connections to remote ...
1 year ago Securityweek.com
Microsoft Introduces AIEnabled Bing and Edge Web Browser - Microsoft has released a new version of its Bing search engine that is powered by a next-generation OpenAI language model. This model is more powerful than ChatGPT and is specifically designed for web search. According to Microsoft Chairman and CEO ...
2 years ago Bleepingcomputer.com
Critical Microsoft Bing Vulnerability Let Attackers Execute Code Remotely - Microsoft has addressed a critical security flaw in its Bing search engine, tracked as CVE-2025-21355, which could have allowed unauthorized attackers to execute arbitrary code remotely. While Microsoft has not disclosed specific technical details to ...
6 months ago Cybersecuritynews.com CVE-2025-21355
Top 10 Best Google Alternatives in 2025 - Startpage is fully GDPR-compliant and operates under strict European privacy laws, making it a favorite among privacy-conscious users who don’t want to sacrifice search quality. Brave Search is perfect for users who want privacy, customization, and ...
1 month ago Cybersecuritynews.com
Omdia: Standalone Security Products Outsell Cybersecurity Platforms - In its many briefings with cybersecurity vendors, one of the most consistent themes Omdia hears is why enterprises need cybersecurity platforms. Instead, vendors claim, enterprises could get better outcomes if they give up their multitude of ...
1 year ago Darkreading.com
Fake KeePass site uses Google Ads and Punycode to push malware - A Google Ads campaign was found pushing a fake KeePass download site that used Punycode to appear as the official domain of the KeePass password manager to distribute malware. Google has been battling with ongoing malvertising campaigns that allow ...
1 year ago Bleepingcomputer.com
Pakistani Firm Shipped Fentanyl Analogs, Scams to US – Krebs on Security - California resident Walter Horsting discovered something similar when he sued 360 Digital Marketing in small claims court last year, after hiring a company called Vox Ghostwriting to help write, edit and promote a spy novel he’d been working ...
3 months ago Krebsonsecurity.com
Crypto drainer steals $59 million from 63k people in Twitter ad push - Google and Twitter ads are promoting sites containing a cryptocurrency drainer named 'MS Drainer' that has already stolen $59 million from 63,210 victims over the past nine months. According to blockchain threat analysts at ScamSniffer, they ...
1 year ago Bleepingcomputer.com
The age of weaponized LLMs is here - It's exactly what one researcher, Julian Hazell, was able to simulate, adding to a collection of studies that, altogether, signify a seismic shift in cyber threats: the era of weaponized LLMs is here. The research all adds up to one thing: LLMs are ...
1 year ago Venturebeat.com
Meta says it will begin labeling political ads that use AI-generated imagery - WASHINGTON - Facebook and Instagram will require political ads running on their platforms to disclose if they were created using artificial intelligence, their parent company announced on Wednesday. Under the new policy by Meta, labels acknowledging ...
1 year ago Apnews.com
X users fed up with constant stream of malicious crypto ads - Cybercriminals are abusing X advertisements to promote websites that lead to crypto drainers, fake airdrops, and other scams. Like all advertising platforms, X, formerly known as Twitter, claims to show advertisements based on a user's activity, ...
1 year ago Bleepingcomputer.com
Massive utility scam campaign spreads via online ads - When customers want to discuss their bills or look for ways to save money, scammers are just a phone call away. Enter the utility scam, where crooks pretend to be your utility company so they can threaten and extort as much money from you as they ...
1 year ago Malwarebytes.com
Sick of ads on Android? Change these 5 settings for more privacy - fast | ZDNET - To disable Ad measurement, go to Settings > Privacy > Ads > Ad Privacy > Ad measurement and tap the On/Off slider until it's in the Off position. Similar to Ad topics, you can block specific apps from suggesting ads to other apps, or ...
10 months ago Zdnet.com
Fake Semrush ads used to steal SEO professionals’ Google accounts - Because Semrush integrates with Google Analytics and Google Search Console, customers often link valuable Google accounts containing sensitive business data—like revenue metrics, marketing strategies, and customer behavior, all attractive ...
5 months ago Bleepingcomputer.com
Kimsuky Group Using Weaponized file Deploy AppleSeed Malware - Hackers use weaponized LNK files to exploit vulnerabilities in Windows operating systems. These files often contain malicious code that can be executed when the user clicks on the shortcut. These weaponized files allow threat actors to perform ...
1 year ago Cybersecuritynews.com Kimsuky
Google to crack down on third-party YouTube apps that block ads - YouTube announced yesterday that third-party applications that block ads while watching YouTube videos violates its Terms of Service, and it will soon start taking action against the apps. Google exposes numerous APIs allowing developers to integrate ...
1 year ago Bleepingcomputer.com
Oyster Malware as PuTTY, KeyPass Attacking IT Admins by Poisoning SEO Results - Once executed, the installer drops a malicious DLL file, zqin.dll, and runs it via rundll32.exe. This establishes the Oyster backdoor, which collects system information, steals credentials, executes commands, and downloads additional malware, reads ...
4 weeks ago Cybersecuritynews.com Rhysida
CVE-2024-47317 - Missing Authorization vulnerability in WP Quads Ads by WPQuads – Adsense Ads, Banner Ads, Popup Ads allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Ads by WPQuads – Adsense Ads, Banner Ads, Popup Ads: ...
9 months ago Tenable.com
Google Ads Invite Being Abused to Push Spam & Adult Sites - Google Ads has become another way for malicious actors to spread spam and adult sites. Recent reports have highlighted that fraudsters are abusing Google Ads invites to push their malicious content. Google Ads is Google's advertising platform, and ...
2 years ago Bleepingcomputer.com
Google Blocks 5 Billion Malicious Ads & Suspend 700,000+ Offending Advertiser - By blocking billions of harmful ads, suspending millions of fraudulent accounts, and enhancing transparency through advertiser verification, Google fosters a safer and more trustworthy online advertising environment for users and legitimate ...
4 months ago Cybersecuritynews.com
Qilin ransomware claims attack at Lee Enterprises, leaks stolen data - Today, Qilin ransomware added Lee Enterprises to its dark web extortion site, sharing samples of the allegedly stolen data, including government ID scans, non-disclosure agreements, financial spreadsheets, contracts/agreements, and other confidential ...
5 months ago Bleepingcomputer.com Scattered Spider Qilin

Cyber Trends (last 7 days)