Cyber Security News

Malicious Google Ads Target DeepSeek Users to Spread Malware

Cybersecurity threats continue to evolve, with malicious actors exploiting popular platforms like Google Ads to spread malware.

Recently, a sophisticated campaign targeting DeepSeek users has been uncovered, highlighting the ongoing risks associated with sponsored search results.

The Threat Landscape

DeepSeek, a rising platform, has become a lure for cybercriminals who are using fake sponsored Google ads to trick unsuspecting users.

These ads are designed to mimic legitimate DeepSeek advertisements, making them difficult to distinguish from genuine ones.

Upon clicking the fake ads, users are redirected to a convincing but fake website, which prompts them to download a Trojan programmed in Microsoft Intermediate Language (MSIL).

Google Ads Google Ads
fake ad

This malware is detected by Malwarebytes’ AI module as Malware.AI.1323738514.

The success of these campaigns underscores the challenge Google faces in filtering out malicious ads from its sponsored search results.

Avoiding Malware Traps

To protect against such threats, users are advised to exercise caution when interacting with sponsored search results.

A primary recommendation is to avoid clicking on these ads altogether.

Additionally, users can verify the legitimacy of an advertiser by examining the URL and checking if the listed advertiser matches the brand owner.

According to the Report, Installing an ad-blocker can also help bypass sponsored ads, ensuring users only see organic search results.

Malwarebytes and similar cybersecurity tools play a crucial role in detecting and removing such threats, emphasizing the importance of robust antivirus software in today’s digital landscape.

According to MalwareBytes, this incident is part of a broader trend where cybercriminals exploit popular platforms and services to spread malware.

The use of fake CAPTCHAs in phishing campaigns, such as those targeting Booking.com, further illustrates the sophistication and diversity of modern cyber threats.

As technology advances, so do the tactics of malicious actors, making it essential for users to stay informed and equipped with the latest cybersecurity tools and best practices.

By understanding these risks and taking proactive measures, individuals can significantly reduce their exposure to malware and other cybersecurity threats.

Are you from SOC/DFIR Teams? – Analyse Malware, Phishing Incidents & get live Access with ANY.RUN -> Start Now for Free

Aman Mishra

Aman Mishra is a Security and privacy Reporter covering various data breach, cyber crime, malware, & vulnerability.

Recent Posts

Operation HollowQuill – Weaponized PDFs Deliver a Cobalt Strike Malware Into Gov & Military Networks

In a recent revelation by SEQRITE Labs, a highly sophisticated cyber-espionage campaign, dubbed Operation HollowQuill,…

9 hours ago

Earth Alux Hackers Use VARGIET Malware to Target Organizations

A new wave of cyberattacks orchestrated by the advanced persistent threat (APT) group Earth Alux…

9 hours ago

“Lazarus Hackers Group” No Longer Refer to a Single APT Group But a Collection of Many Sub-Groups

The term "Lazarus Group," once used to describe a singular Advanced Persistent Threat (APT) actor,…

9 hours ago

DarkCloud: An Advanced Stealer Malware Sold on Telegram to Target Windows Data

DarkCloud, a highly advanced stealer malware, has emerged as a significant threat to Windows systems…

9 hours ago

Triton RAT Uses Telegram for Remote System Access and Control

Cado Security Labs has uncovered a new Python-based Remote Access Tool (RAT) named Triton RAT,…

9 hours ago

Russian Hackers Leverage Bulletproof Hosting to Shift Network Infrastructure

Russian-aligned cyber threat groups, UAC-0050 and UAC-0006, have significantly escalated their operations in 2025, targeting…

9 hours ago