New SEO Poisoning Campaign Targeting Windows Users with Malicious Redirects

A new SEO poisoning campaign has been discovered targeting Windows users by manipulating search engine results to redirect victims to malicious websites. This attack exploits popular search queries to lure users into clicking on compromised links, which then lead to the download of malware or exposure to phishing scams. The campaign leverages sophisticated SEO techniques to rank high in search results, increasing the likelihood of user interaction. Once redirected, users may encounter fake software updates, fraudulent tech support scams, or direct malware infections such as trojans and ransomware. Security experts advise users to be cautious when clicking on search results, especially those that prompt unexpected downloads or requests for personal information. Organizations should enhance their security posture by educating employees about SEO poisoning risks and implementing advanced web filtering solutions. This emerging threat highlights the importance of vigilance in online search behaviors and the need for continuous monitoring of SEO-based attack vectors.

This Cyber News was published on cybersecuritynews.com. Publication date: Mon, 15 Sep 2025 11:25:18 +0000


Cyber News related to New SEO Poisoning Campaign Targeting Windows Users with Malicious Redirects

What is SEO Poisoning Attack? - Search engine optimization (SEO) poisoning is a type of cyber attack that infiltrates search results. It consists of malicious search engine results created by an attacker attempting to redirect someone to malicious or vulnerable webpages. It is a ...
2 years ago Heimdalsecurity.com
Chinese Actor Launches SEO Poisoning Campaign to Distribute Malware - A recent cybersecurity report reveals a sophisticated SEO poisoning campaign attributed to a Chinese threat actor. This campaign manipulates search engine results to direct users to malicious websites, leading to malware infections. The attackers ...
3 months ago Darkreading.com Chinese threat actor
New SEO Poisoning Campaign Targeting Windows Users with Malicious Redirects - A new SEO poisoning campaign has been discovered targeting Windows users by manipulating search engine results to redirect victims to malicious websites. This attack exploits popular search queries to lure users into clicking on compromised links, ...
3 months ago Cybersecuritynews.com
SEO Poisoning Targets China - SEO poisoning attacks have been increasingly targeting users in China, leveraging search engine optimization techniques to direct victims to malicious websites. These attacks manipulate search engine results to promote harmful content, often leading ...
3 months ago Infosecurity-magazine.com
SEO scheme uses Windows malware to redirect users to gambling sites via GhostRedirector - A new SEO poisoning campaign has been uncovered that uses Windows malware to redirect users searching for gambling sites to malicious destinations. This campaign, dubbed GhostRedirector, manipulates search engine results to funnel victims to ...
3 months ago Therecord.media
Windows 10 Extended Security Updates Promised for Small Businesses and Home Users - Already common for enterprises, for the first time, individuals will also get the option to pay for extended security updates for a Windows operating system that's out of support. Windows 10 will stop getting free updates, including security fixes, ...
2 years ago Techrepublic.com
Data Poisoning: The Next Evolution of Ransomware That No One is Ready For - Wouldn’t it be reassuring to know that even in a world where digital deception is on the rise, your business had an extra layer of protection? While no single tool can completely eliminate cyber threats, integrating verification measures like these ...
8 months ago Cybersecuritynews.com
Weaponized Versions of PuTTY and WinSCP Attacking IT Admins Via Search Results - Arctic Wolf security researchers have uncovered a dangerous search engine optimization (SEO) poisoning and malvertising campaign that has been targeting IT professionals since early June 2025. The campaign uses fake websites hosting Trojanized ...
5 months ago Cybersecuritynews.com
CVE-2008-7092 - Multiple cross-site scripting (XSS) vulnerabilities in Unica Affinium Campaign 7.2.1.0.55 allow remote attackers to inject arbitrary web script or HTML via a Javascript event in the (1) url, (2) PageName, and (3) title parameters in a ...
8 years ago
Microsoft No Longer Selling Windows 10 Licenses Redirects to Windows 11 Product Pages - Marking an end to an era, Microsoft is no longer directly selling Windows 10 product keys on their website, instead redirecting users to Windows 11 product pages. This month, Microsoft began displaying an alert on their Windows 10 Home and Pro ...
2 years ago Bleepingcomputer.com
New Web injections campaign steals banking data from 50,000 people - A new malware campaign that emerged in March 2023 used JavaScript web injections to try to steal the banking data of over 50,000 users of 40 banks in North America, South America, Europe, and Japan. IBM's security team discovered this evasive threat ...
2 years ago Bleepingcomputer.com
Deluge of Nearly 300 Fake Apps Floods Iranian Banking Sector - A mammoth campaign targeting Iran's banking sector has grown in magnitude in recent months, with nearly 300 malicious Android apps targeting users for their account credentials, credit cards, and crypto wallets. Four months ago, researchers from ...
2 years ago Darkreading.com
Exploitation of Windows SmartScreen Bypass Flaw Facilitates Deployment of DarkGate RAT - The operators behind the DarkGate malware have been taking advantage of a recently patched flaw in Windows SmartScreen through a phishing scheme. This campaign involves circulating counterfeit Microsoft software installers to spread the malicious ...
1 year ago Cysecurity.news CVE-2024-21412 CVE-2023-36025
Pirated Software Puts Mac Users at Risk as Proxy Malware Emerges - Malware is being targeted at Mac users who receive pirated versions of popular apps from warez websites after they choose to download them from those websites. Various reports state that cybercriminals are infecting macOS devices with proxy trojans ...
2 years ago Cysecurity.news
Windows 11 24H2 now rolling out, here are the new features - Version 24H2 is now also accessible via Windows Server Update Services (including Configuration Manager), Windows Update for Business, and the Microsoft 365 admin center. Microsoft suggests that businesses start targeted rollouts to ensure ...
1 year ago Bleepingcomputer.com
Iranian Phishing Campaign Targets Israel-Hamas War Experts - Iran-linked threat actors are targeting high-profile researchers working on the Israel-Hamas conflict via a sophisticated social engineering campaign, according to Microsoft Threat Intelligence. The threat actor Mint Sandstorm, which has ties to ...
1 year ago Infosecurity-magazine.com
Hackers Attacking IT Admins by Poisoning SEO to Move Malware on Top of Search Results - In one particularly severe case documented by Tom Barnea and Simon Biggs from the Varonis MDDR Forensics team, a domain administrator downloaded what appeared to be RV-Tools, a popular VMware monitoring utility, from a website that had been ...
7 months ago Cybersecuritynews.com
Volt Typhoon Ramps Up Malicious Activity Against Critical Infrastructure - China-backed cyber espionage group Volt Typhoon is systematically targeting legacy Cisco devices in a sophisticated and stealthy campaign to grow its attack infrastructure. In many instances, the threat actor, known for targeting critical ...
1 year ago Darkreading.com Volt Typhoon
Cybercriminals expand targeting of Iranian bank customers with known mobile malware - Researchers have uncovered more than 200 fake mobile apps that mimic major Iranian banks to steal information from their customers. The campaign was first discovered in July of this year, but since then, the cybercriminals have expanded their ...
2 years ago Therecord.media
Global malspam targets hotels, spreading Redline and Vidar stealers - The latest global malspam campaign targets the hotel industry, emphasizing the need to stay alert against such attacks at all times. Cybersecurity researchers at Sophos X-Ops have issued a warning to the hospitality industry about a sophisticated ...
2 years ago Hackread.com
Russian Cyberattackers Launch Multiphase PsyOps Campaign - Russia-linked threat actors employed both PysOps and spear-phishing to target users over several months at the end of 2023 in a multiwave campaign aimed at spreading misinformation in Ukraine and stealing Microsoft 365 credentials across Europe. The ...
1 year ago Darkreading.com
Fake Semrush ads used to steal SEO professionals’ Google accounts - Because Semrush integrates with Google Analytics and Google Search Console, customers often link valuable Google accounts containing sensitive business data—like revenue metrics, marketing strategies, and customer behavior, all attractive ...
9 months ago Bleepingcomputer.com
Qbot malware returns in campaign targeting hospitality industry - The QakBot malware is once again being distributed in phishing campaigns after the botnet was disrupted by law enforcement over the summer. In August, a multinational law enforcement operation called Operation Duck Hunt accessed the QakBot admin's ...
2 years ago Bleepingcomputer.com
ClickFake Interview - Lazarus Hackers Exploit Windows & macOS Users Fake Job Campaign - The ClickFake Interview campaign builds upon the tactics of Contagious Interview, which targeted software developers via fake job interviews conducted on platforms like LinkedIn or X (formerly Twitter). The Lazarus Group, a North Korean ...
8 months ago Cybersecuritynews.com Lazarus Group
Badiis Malware Spreads via SEO Poisoning to Infect Users Worldwide - The Badiis malware campaign has been identified spreading globally through sophisticated SEO poisoning techniques. Cybercriminals are leveraging search engine optimization to manipulate search results, directing unsuspecting users to malicious ...
3 months ago Thehackernews.com