Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Trojanized ESET Installers Drop Kalambur Backdoor in Phishing Attacks on Ukraine

Posted on November 6, 2025November 6, 2025 By CWS

Nov 06, 2025Ravie LakshmananMalware / Vulnerability
A beforehand unknown risk exercise cluster has been noticed impersonating Slovak cybersecurity firm ESET as a part of phishing assaults focusing on Ukrainian entities.
The marketing campaign, detected in Could 2025, is tracked by the safety outfit beneath the moniker InedibleOchotense, describing it as Russia-aligned.
“InedibleOchotense despatched spear-phishing emails and Sign textual content messages, containing a hyperlink to a trojanized ESET installer, to a number of Ukrainian entities,” ESET mentioned in its APT Exercise Report Q2 2025–Q3 2025 shared with The Hacker Information.
InedibleOchotense is assessed to share tactical overlaps with a marketing campaign documented by EclecticIQ that concerned the deployment of a backdoor known as BACKORDER and by CERT-UA as UAC-0212, which it describes as a sub-cluster throughout the Sandworm (aka APT44) hacking group.

Whereas the e-mail message is written in Ukrainian, ESET mentioned the primary line makes use of a Russian phrase, seemingly indicating a typo or a translation error. The e-mail, which purports to be from ESET, claims its monitoring staff detected a suspicious course of related to their electronic mail handle and that their computer systems is perhaps in danger.
The exercise is an try and capitalize on the widespread use of ESET software program within the nation and its model status to trick recipients into putting in malicious installers hosted on domains similar to esetsmart[.]com, esetscanner[.]com, and esetremover[.]com.
The installer is designed to ship the official ESET AV Remover, alongside a variant of a C# backdoor dubbed Kalambur (aka SUMBUR), which makes use of the Tor anonymity community for command-and-control. It is also able to dropping OpenSSH and enabling distant entry by way of the Distant Desktop Protocol (RDP) on port 3389.
It is price noting that CERT-UA, in a report printed final month, attributed an almost an identical marketing campaign to UAC-0125, one other sub-cluster inside Sandworm.
Sandworm Wiper Assaults in Ukraine
Sandworm, per ESET, has continued to mount damaging campaigns in Ukraine, launching two wiper malware tracked as ZEROLOT and Sting geared toward an unnamed college in April 2025, adopted by the deployment of a number of data-wiping malware variants focusing on authorities, vitality, logistics, and grain sectors.

“Throughout this era, we noticed and confirmed that the UAC-0099 group performed preliminary entry operations and subsequently transferred validated targets to Sandworm for follow-up exercise,” the corporate mentioned. “These damaging assaults by Sandworm are a reminder that wipers very a lot stay a frequent software of Russia-aligned risk actors in Ukraine.”
RomCom Exploits WinRAR 0-Day in Assaults
One other Russia-aligned risk actor of observe that has been lively throughout the time interval is RomCom (aka Storm-0978, Tropical Scorpius, UNC2596, or Void Rabisu), which launched spear-phishing campaigns in mid-July 2025 that weaponized a WinRAR vulnerability (CVE-2025-8088, CVSS rating: 8.8) as a part of assaults focusing on monetary, manufacturing, protection, and logistics corporations in Europe and Canada.

“Profitable exploitation makes an attempt delivered varied backdoors utilized by the RomCom group, particularly a SnipBot [aka SingleCamper or RomCom RAT 5.0] variant, RustyClaw, and a Mythic agent,” ESET mentioned.
In an in depth profile of RomCom in late September 2025, AttackIQ characterised the hacking group as intently protecting an eye fixed out for geopolitical developments surrounding the conflict in Ukraine, and leveraging them to hold out credential harvesting and information exfiltration actions seemingly in help of Russian targets.
“RomCom was initially developed as an e-crime commodity malware, engineered to facilitate the deployment and persistence of malicious payloads, enabling its integration into distinguished and extortion-focused ransomware operations,” safety researcher Francis Guibernau mentioned. “RomCom transitioned from a purely profit-driven commodity to change into a utility leveraged in nation-state operations.”

The Hacker News Tags:Attacks, Backdoor, Drop, ESET, Installers, Kalambur, Phishing, Trojanized, Ukraine

Post navigation

Previous Post: Cisco Warns of New Firewall Attack Exploiting CVE-2025-20333 and CVE-2025-20362
Next Post: Researchers Hack ChatGPT Memories and Web Search Features

Related Posts

New GodRAT Trojan Targets Trading Firms Using Steganography and Gh0st RAT Code The Hacker News
Beyond Vulnerability Management – Can You CVE What I CVE? The Hacker News
Chinese Hackers Exploit Trimble Cityworks Flaw to Infiltrate U.S. Government Networks The Hacker News
Qualcomm Fixes 3 Zero-Days Used in Targeted Android Attacks via Adreno GPU The Hacker News
China-Linked APT41 Hackers Target U.S. Trade Officials Amid 2025 Negotiations The Hacker News
A New Maturity Model for Browser Security: Closing the Last-Mile Risk The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Threat Actors May Abuse VS Code Extensions to Deploy Ransomware and Use GitHub as C2 Server
  • Airstalk Malware Leverages AirWatch API MDM Platform to Establish Covert C2 Communication
  • Researchers Hack ChatGPT Memories and Web Search Features
  • Trojanized ESET Installers Drop Kalambur Backdoor in Phishing Attacks on Ukraine
  • Cisco Warns of New Firewall Attack Exploiting CVE-2025-20333 and CVE-2025-20362

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • November 2025
  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Threat Actors May Abuse VS Code Extensions to Deploy Ransomware and Use GitHub as C2 Server
  • Airstalk Malware Leverages AirWatch API MDM Platform to Establish Covert C2 Communication
  • Researchers Hack ChatGPT Memories and Web Search Features
  • Trojanized ESET Installers Drop Kalambur Backdoor in Phishing Attacks on Ukraine
  • Cisco Warns of New Firewall Attack Exploiting CVE-2025-20333 and CVE-2025-20362

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News