Close Menu
  • Home
  • News
  • Cyber Security
  • Internet of Things
  • Tips and Advice

Subscribe to Updates

Get the latest creative news from FooBar about art, design and business.

What's Hot

ThreatsDay Bulletin: $15B Crypto Bust, Satellite Spying, Billion-Dollar Smishing, Android RATs & More

October 25, 2025

CISA Flags Adobe AEM Flaw with Perfect 10.0 Score — Already Under Active Attack

October 25, 2025

Chinese Threat Group ‘Jewelbug’ Quietly Infiltrated Russian IT Network for Months

October 25, 2025
Facebook X (Twitter) Instagram
Saturday, October 25
Facebook X (Twitter) Instagram Pinterest Vimeo
Cyberwire Daily
  • Home
  • News
  • Cyber Security
  • Internet of Things
  • Tips and Advice
Cyberwire Daily
Home»News»Blitz Spear Phishing Campaign Targets NGOs Supporting Ukraine
News

Blitz Spear Phishing Campaign Targets NGOs Supporting Ukraine

Team-CWDBy Team-CWDOctober 24, 2025No Comments4 Mins Read
Share Facebook Twitter Pinterest LinkedIn Tumblr Reddit Telegram Email
Share
Facebook Twitter LinkedIn Pinterest Email


Aid groups involved in Ukraine’s war relief efforts and Ukrainian regional government administrations were targeted by a single-day spear phishing attack, a SentinelOne report has revealed.

The campaign, dubbed PhantomCaptcha, was conducted on October 8 and delivered a WebSocket remote access Trojan (RAT) hosted on Russian-owned infrastructure that enables arbitrary remote command execution, data exfiltration and potential deployment of additional malware.

Targets included individual members of the International Red Cross, Norwegian Refugee Council, UNICEF, Council of Europe’s Register of Damage for Ukraine and Ukrainian government administrations in the Donetsk, Dnipropetrovsk, Poltava and Mikolaevsk regions, according to the SentinelOne report published on October 22.

Threat actors used emails impersonating the Ukrainian President’s Office carrying weaponized PDFs, luring victims into executing malware via a ClickFix-style fake Cloudflare CAPTCHA page.

Read more: What is ClickFix and How to Prevent It

Clickfix-Style CAPTCHA Lure

Researchers at SentinelOne’s SentinelLabs investigated the PhantomCaptcha campaign after they received intelligence from Ukraine’s Digital Security Lab.

They found a sophisticated multi-stage spear phishing operation that took six months of preparation.

The initial access lure was an 8-page PDF document that appeared to be a legitimate governmental communique.

VirusTotal submissions on October 8 showed the malicious file uploaded from multiple locations including Ukraine, India, Italy and Slovakia, suggesting widespread targeting and potential victim interaction with the campaign.

When they opened the weaponized PDF and clicked on the embedded link, the victims were directed to a domain masquerading as a legitimate Zoom site but hosting a virtual private server (VPS) located in Finland and owned by Russian provider KVMKA.

This domain led to a fake Cloudflare DDoS protection gateway asking them to click on an “I’m not a robot” reCAPTCHA checkbox.

The SentinelLabs investigation found that the malicious domain stopped resolving on the same day the attack attempt took place, indicating a single day operation.

Three-Stage Attack Chain

Clicking the checkbox triggered a popup with instructions in Ukrainian, directing users to

  1. Click the “Copy token” button in the popup
  2. Press Windows + R to open the Run dialog
  3. Paste and execute the command

The button ran a function copyToken() containing a PowerShell commandlet (cmdlet) designed to run invisibly. The code downloads and executes the next stage PowerShell script from hxxps://zoomconference[.]app/cptch/${clientId}.

“This social engineering technique is particularly effective because the malicious code is executed by the user themselves, evading endpoint security controls that focus solely on detecting malicious files,” noted the SentinelLabs researchers.

The malware delivery campaign that followed was a three-stage attack chain designed to evade detection and establish persistent remote access:

  1. The initial payload was a heavily obfuscated PowerShell downloader that fetched and executed the next payload from hxxps://bsnowcommunications[.]com/maintenance. The excessive obfuscation served to bypass signature-based defenses and hinder analysis
  2. The second-stage payload performed system reconnaissance, collecting various user data, such as computer name, username, hardware identifiers and domain information
  3. This data was XOR-encrypted with a hardcoded key and sent to hxxps://bsnowcommunications[.]com/maintenance/ via HTTP GET requests
  4. The final payload is a lightweight PowerShell backdoor that connects and repeatedly reconnects to a remote WebSocket server at wss://bsnowcommunications[.]com:80

Overlaps with Recent Coldriver Campaigns

The SentinelLabs researchers concluded that the PhantomCaptcha campaign reflects “a highly capable adversary, demonstrating extensive operational planning, compartmentalized infrastructure and deliberate exposure control.”

“The six-month period between initial infrastructure registration and attack execution, followed by the swift takedown of user-facing domains while maintaining backend command-and-control, underscores an operator well-versed in both offensive tradecraft and defensive detection evasion,” the researchers wrote.

They also identified overlaps between this campaign’s attack chain and recently-reported activity attributed to Coldriver, threat group with reported links to the Russian FSB.

Read now: Russian Coldriver Hackers Deploy Malware to Target Western Officials



Source

Share. Facebook Twitter Pinterest LinkedIn Tumblr Email
Previous ArticleHow Attackers Bypass Synced Passkeys
Next Article Over 100 VS Code Extensions Exposed Developers to Hidden Supply Chain Risks
Team-CWD
  • Website

Related Posts

News

ThreatsDay Bulletin: $15B Crypto Bust, Satellite Spying, Billion-Dollar Smishing, Android RATs & More

October 25, 2025
News

CISA Flags Adobe AEM Flaw with Perfect 10.0 Score — Already Under Active Attack

October 25, 2025
News

Chinese Threat Group ‘Jewelbug’ Quietly Infiltrated Russian IT Network for Months

October 25, 2025
Add A Comment
Leave A Reply Cancel Reply

Latest News

macOS Stealer Campaign Uses “Cracked” App Lures to Bypass Apple Securi

September 7, 202512 Views

North Korean Hackers Exploit Threat Intel Platforms For Phishing

September 7, 20256 Views

U.S. Treasury Sanctions DPRK IT-Worker Scheme, Exposing $600K Crypto Transfers and $1M+ Profits

September 5, 20256 Views

Ukrainian Ransomware Fugitive Added to Europe’s Most Wanted

September 11, 20255 Views

The risks of unsupported IoT tech

September 11, 20255 Views
Stay In Touch
  • Facebook
  • YouTube
  • TikTok
  • WhatsApp
  • Twitter
  • Instagram
Most Popular

macOS Stealer Campaign Uses “Cracked” App Lures to Bypass Apple Securi

September 7, 202512 Views

North Korean Hackers Exploit Threat Intel Platforms For Phishing

September 7, 20256 Views

U.S. Treasury Sanctions DPRK IT-Worker Scheme, Exposing $600K Crypto Transfers and $1M+ Profits

September 5, 20256 Views
Our Picks

How it preys on personal data – and how to stay safe

October 23, 2025

How chatbots can help spread scams

October 14, 2025

Why you should never pay to get paid

September 15, 2025

Subscribe to Updates

Get the latest news from cyberwiredaily.com

Facebook X (Twitter) Instagram Pinterest
  • Home
  • Contact
  • Privacy Policy
  • Terms of Use
  • California Consumer Privacy Act (CCPA)
© 2025 All rights reserved.

Type above and press Enter to search. Press Esc to cancel.