InsighthubNews
  • Home
  • World News
  • Politics
  • Celebrity
  • Environment
  • Business
  • Technology
  • Crypto
  • Sports
  • Gaming
Reading: Trojanized ESET installer drops Kalambur backdoor in phishing attack on Ukraine
Share
Font ResizerAa
InsighthubNewsInsighthubNews
Search
  • Home
  • World News
  • Politics
  • Celebrity
  • Environment
  • Business
  • Technology
  • Crypto
  • Sports
  • Gaming
© 2024 All Rights Reserved | Powered by Insighthub News
InsighthubNews > Technology > Trojanized ESET installer drops Kalambur backdoor in phishing attack on Ukraine
Technology

Trojanized ESET installer drops Kalambur backdoor in phishing attack on Ukraine

November 6, 2025 4 Min Read
Share
Trojanized ESET installer drops Kalambur backdoor in phishing attack on Ukraine
SHARE

A previously unknown cluster of threat activity impersonating Slovak cybersecurity company ESET was observed as part of a phishing campaign targeting Ukrainian companies.

This campaign, detected in May 2025, is tracked by security organizations under the following names: Inedible Ochotenseexplains that it is collaborating with Russia.

“InedibleOchotense sent spear-phishing emails and Signal text messages containing links to trojanized ESET installers to multiple Ukrainian organizations,” ESET said in its APT Activity Report Q2 2025 – Q3 2025, shared with The Hacker News.

InedibleOchotense is assessed to be tactically overlapping with a campaign involving the deployment of a backdoor called BACKORDER documented by EclecticIQ and logged by CERT-UA as UAC-0212, which is described as a subcluster within the Sandworm (aka APT44) hacking group.

The email message is written in Ukrainian, but the first line uses Russian, likely indicating a typo or translation error, ESET said. An email purporting to be from ESET claims that its monitoring team has detected a suspicious process associated with the email address and your computer may be at risk.

This activity attempts to leverage the popularity of ESET software in the country and its brand reputation to trick recipients into installing malicious installers hosted on domains such as esetsmart(.)com, esetscanner(.)com, and esetremover(.)com.

This installer is designed to deliver the legitimate ESET AV Remover and a C# backdoor variant called Kalambur (also known as SUMBUR) that uses the Tor anonymity network for command and control. You can also remove OpenSSH and enable remote access via Remote Desktop Protocol (RDP) on port 3389.

It’s worth noting that in a report published last month, CERT-UA attributed a nearly identical campaign to another subcluster within Sandworm, UAC-0125.

See also  Europol dismantles SIM farm network running 49 million fake accounts worldwide

Sandworm wiper attack in Ukraine

According to ESET, Sandworm has continued its destructive campaign in Ukraine, launching two wiper malware tracked as ZEROLOT and Sting targeting anonymous universities in April 2025, followed by multiple data erasure malware variants targeting the government, energy, logistics, and grain sectors.

“During this period, we observed and confirmed that the UAC-0099 group conducted initial access operations and subsequently forwarded verified targets to Sandworm for follow-up activities,” the company said. “These devastating attacks by Sandworm are a reminder that Wiper remains a frequent tool of Russian-aligned threat actors in Ukraine.”

RomCom exploits WinRAR 0-Day in attacks

Another notable Russian threat actor active during this period was RomCom (also known as Storm-0978, Tropical Scorpius, UNC2596, or Void Rabisu). RomCom launched a spear phishing campaign in mid-July 2025 that exploited the WinRAR vulnerability (CVE-2025-8088, CVSS score: 8.8) as part of an attack targeting finance, manufacturing, defense, and organizations. Logistics company in Europe and Canada.

“Successful exploitation attempts delivered various backdoors used by the RomCom group, in particular variants of SnipBot (also known as SingleCamper or RomCom RAT 5.0), RustyClaw, and the Mythic agent,” ESET said.

In a detailed profile of RomCom in late September 2025, AttackIQ characterized the hacker group as closely monitoring geopolitical developments surrounding the Ukraine war and using them to conduct credential harvesting and data theft activities likely to support Russian objectives.

“RomCom was originally developed as an e-crime commodity malware, designed to facilitate the deployment and persistence of malicious payloads, and enabled its integration into prominent extortion-focused ransomware operations,” said security researcher Francis Gibernau. “RomCom has moved from being a purely profit-driven product to a public utility used to run a nation-state.”

See also  Stealit malware exploits a single executable feature in Node.js via game and VPN installers
Share This Article
Twitter Copy Link
Previous Article A new leak suggests a faster and possibly cheaper version of AMD Ryzen 7 9800X3D gaming CPU could be coming A new leak suggests a faster and possibly cheaper version of AMD Ryzen 7 9800X3D gaming CPU could be coming
Next Article Katie Porter's approval ratings drop in California gubernatorial race after riots, new poll finds Katie Porter’s approval ratings drop in California gubernatorial race after riots, new poll finds

Latest News

Silver Fox uses fake Microsoft Teams installer to spread ValleyRAT malware in China

Silver Fox uses fake Microsoft Teams installer to spread ValleyRAT malware in China

threat actor known as silver fox In attacks targeting Chinese…

December 4, 2025
Critical RSC bug in React and Next.js allows unauthenticated remote code execution

Critical RSC bug in React and Next.js allows unauthenticated remote code execution

A maximum severity security flaw has been disclosed in React…

December 3, 2025
India orders messaging apps to work only with active SIM cards to prevent fraud and abuse

India orders messaging apps to work only with active SIM cards to prevent fraud and abuse

India's Department of Telecommunications (DoT) has directed app-based telecom service…

December 2, 2025
India orders mobile phone manufacturers to pre-install Sanchar Saathi app to prevent wire fraud

India orders mobile phone manufacturers to pre-install Sanchar Saathi app to prevent wire fraud

India's Ministry of Telecommunications has reportedly asked major mobile device…

December 1, 2025
CISA adds actively exploited XSS bug CVE-2021-26829 in OpenPLC ScadaBR to KEV

CISA adds actively exploited XSS bug CVE-2021-26829 in OpenPLC ScadaBR to KEV

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has updated…

November 30, 2025

You Might Also Like

A Cybercrime Merger Like No Other — Scattered Spider, LAPSUS$, and ShinyHunters Team Up
Technology

A Cybercrime Merger Like No Other — Scattered Spider, LAPSUS$, and ShinyHunters Team Up

6 Min Read
Evil malware is set in AI tools to infiltrate global organizations
Technology

Evil malware is set in AI tools to infiltrate global organizations

6 Min Read
Bloody Wolf expands Java-based NetSupport RAT attacks in Kyrgyzstan and Uzbekistan
Technology

Bloody Wolf expands Java-based NetSupport RAT attacks in Kyrgyzstan and Uzbekistan

3 Min Read
New TEE.Fail side-channel attack extracts secrets from Intel and AMD DDR5 secure enclaves
Technology

New TEE.Fail side-channel attack extracts secrets from Intel and AMD DDR5 secure enclaves

4 Min Read
InsighthubNews
InsighthubNews

Welcome to InsighthubNews, your reliable source for the latest updates and in-depth insights from around the globe. We are dedicated to bringing you up-to-the-minute news and analysis on the most pressing issues and developments shaping the world today.

  • Home
  • Celebrity
  • Environment
  • Business
  • Crypto
  • Home
  • World News
  • Politics
  • Celebrity
  • Environment
  • Business
  • Technology
  • Crypto
  • Sports
  • Gaming
  • World News
  • Politics
  • Technology
  • Sports
  • Gaming
  • About us
  • Contact Us
  • Disclaimer
  • Privacy Policy
  • Terms of Service
  • About us
  • Contact Us
  • Disclaimer
  • Privacy Policy
  • Terms of Service

© 2024 All Rights Reserved | Powered by Insighthub News

Welcome Back!

Sign in to your account

Lost your password?