Close Menu
  • Home
  • Identity
  • Inventions
  • Future
  • Science
  • Startups
  • Spanish
What's Hot

Resolve AI, a startup led by former Splunk executives, reaches $1 billion Series A valuation

Establish a venture-backable company in a highly regulated field

Cursor continues acquisition spree with deal with Graphite

Facebook X (Twitter) Instagram
  • Home
  • About Us
  • Advertise with Us
  • Contact Us
  • DMCA
  • Privacy Policy
  • Terms & Conditions
  • User-Submitted Posts
Facebook X (Twitter) Instagram
Fyself News
  • Home
  • Identity
  • Inventions
  • Future
  • Science
  • Startups
  • Spanish
Fyself News
Home » New forum troll phishing attack uses fake e-library emails to target Russian academics
Identity

New forum troll phishing attack uses fake e-library emails to target Russian academics

userBy userDecember 17, 2025No Comments4 Mins Read
Share Facebook Twitter Pinterest Telegram LinkedIn Tumblr Email Copy Link
Follow Us
Google News Flipboard
Share
Facebook Twitter LinkedIn Pinterest Email Copy Link

December 17, 2025Ravi LakshmananVulnerabilities/Malware

According to Kaspersky, the attackers involved in the forum troll operation are believed to be involved in a new phishing campaign targeting individuals in Russia.

A Russian cybersecurity vendor announced that it detected new activity in October 2025. The origin of the threat actor is currently unknown.

“While the spring cyberattacks focused on organizations, the fall cyberattacks focused on specific individuals: academics in the fields of political science, international relations, and global economics working at major Russian universities and research institutes,” said security researcher Georgy Kucherin.

Operation ForumTroll refers to a series of sophisticated phishing attacks that exploit a then-zero-day vulnerability in Google Chrome (CVE-2025-2783) to deliver the LeetAgent backdoor and a spyware implant known as Dante.

The latest wave of attacks also started with emails claiming to be from eLibrary, a Russian scientific electronic library, with messages sent from the address “support@e-library”.[.]This domain was registered in March 2025, six months before the campaign began, suggesting that preparations for the attack had been underway for quite some time.

cyber security

Kaspersky said the strategic domain aging was done to avoid the red flags that typically accompany sending email from newly registered domains. In addition, the attackers also hosted a copy of the legitimate eLibrary home page (“elibrary”).[.]ru”) on a fake domain to maintain the ruse.

This email instructs potential targets to download a plagiarism report by clicking on an embedded link pointing to a malicious site. When a victim performs this step, a ZIP archive with the naming pattern “__.zip” is downloaded to the victim’s machine.

Additionally, these links are designed for one-time use, so any subsequent attempts to navigate to the URL will result in a message in Russian that says “Download failed. Please try again later.” If users attempt to download from a platform other than Windows, they will see a message that says, “Please try again later on a Windows computer.”

“The attackers also carefully customized their phishing emails to target experts in specific fields,” the company said. “The downloaded archives were labeled with the victim’s last name, first name and patronymic.”

The archive contains a Windows shortcut (LNK) with the same name that, when executed, runs a PowerShell script that downloads and launches a PowerShell-based payload from a remote server. The payload then accesses the URL to retrieve the final DLL and uses COM hijacking to persist it. It also downloads a decoy PDF and displays it to the victim.

The final payload is a command and control (C2) and red team framework known as Tuoni, which allows the attacker to gain remote access to the victim’s Windows device.

“Forum trolls have been targeting organizations and individuals in Russia and Belarus since at least 2022,” Kaspersky said. “Given this long timeline, it is likely that this APT group will continue to target groups and individuals of interest in both countries.”

The disclosure comes as Positive Technologies details the activities of two threat clusters: QuietCrabs (apparently a Chinese hacker group also tracked as UTA0178 and UNC5221) and Thor, which appears to be involved in ransomware attacks since May 2025.

cyber security

These intrusion sets are known to exploit security flaws in Microsoft SharePoint (CVE-2025-53770), Ivanti Endpoint Manager Mobile (CVE-2025-4427 and CVE-2025-4428), Ivanti Connect Secure (CVE-2024-21887), and Ivanti Sentry (CVE-2023-38035).

The attack carried out by QuietCrabs leverages initial access to deploy an ASPX web shell and uses it to deliver a JSP loader that can download and run KrustyLoader, dropping the Sliver implant.

“Thor is a threat group first observed in attacks against Russian companies in 2025,” said researchers Alexander Badaev, Klimenty Galkin, and Vladislav Lunin. “As the final payload, the attackers use LockBit and Babuk ransomware, as well as Tactical RMM and MeshAgent to maintain persistence.”


Source link

#BlockchainIdentity #Cybersecurity #DataProtection #DigitalEthics #DigitalIdentity #Privacy
Follow on Google News Follow on Flipboard
Share. Facebook Twitter Pinterest LinkedIn Tumblr Email Copy Link
Previous ArticleBuilding Europe’s bioeconomy with precision fermentation
Next Article Google’s vibe coding tool Opal comes to Gemini
user
  • Website

Related Posts

Russian-linked hackers use Microsoft 365 device code phishing to take over accounts

December 19, 2025

Cracked software and YouTube videos spread CountLoader and GachiLoader malware

December 19, 2025

WatchGuard warns of active exploitation of critical Fireware OS VPN vulnerability

December 19, 2025
Add A Comment
Leave A Reply Cancel Reply

Latest Posts

Resolve AI, a startup led by former Splunk executives, reaches $1 billion Series A valuation

Establish a venture-backable company in a highly regulated field

Cursor continues acquisition spree with deal with Graphite

Elon Musk’s $56 billion Tesla pay package reinstated by Delaware Supreme Court

Trending Posts

Subscribe to News

Subscribe to our newsletter and never miss our latest news

Please enable JavaScript in your browser to complete this form.
Loading

Welcome to Fyself News, your go-to platform for the latest in tech, startups, inventions, sustainability, and fintech! We are a passionate team of enthusiasts committed to bringing you timely, insightful, and accurate information on the most pressing developments across these industries. Whether you’re an entrepreneur, investor, or just someone curious about the future of technology and innovation, Fyself News has something for you.

Castilla-La Mancha Ignites Innovation: fiveclmsummit Redefines Tech Future

Local Power, Health Innovation: Alcolea de Calatrava Boosts FiveCLM PoC with Community Engagement

The Future of Digital Twins in Healthcare: From Virtual Replicas to Personalized Medical Models

Human Digital Twins: The Next Tech Frontier Set to Transform Healthcare and Beyond

Facebook X (Twitter) Instagram Pinterest YouTube
  • Home
  • About Us
  • Advertise with Us
  • Contact Us
  • DMCA
  • Privacy Policy
  • Terms & Conditions
  • User-Submitted Posts
© 2025 news.fyself. Designed by by fyself.

Type above and press Enter to search. Press Esc to cancel.