OSINT - PhantomCaptcha | Multi-Stage WebSocket RAT Targets Ukraine in Single-Day Spearphishing Operation
OSINT - PhantomCaptcha | Multi-Stage WebSocket RAT Targets Ukraine in Single-Day Spearphishing Operation
AI Analysis
Technical Summary
The PhantomCaptcha campaign represents a sophisticated spearphishing operation deploying a multi-stage Remote Access Trojan (RAT) that uses WebSocket protocols for command and control. This RAT is attributed to the Callisto threat actor group and targets Ukrainian entities, leveraging impersonation tactics (MITRE ATT&CK T1656) to increase the likelihood of successful delivery. The multi-stage nature indicates initial compromise followed by subsequent payload downloads or actions, enhancing stealth and persistence. WebSocket usage allows the malware to maintain a persistent, bi-directional communication channel that can evade traditional HTTP/HTTPS detection mechanisms. The campaign was observed in a single-day operation, suggesting a focused, possibly reconnaissance or disruption intent. No patches or direct exploits are known, indicating the attack relies on social engineering rather than software vulnerabilities. The campaign's targeting of Ukraine aligns with ongoing geopolitical tensions, and the RAT's capabilities could include data exfiltration, system control, and lateral movement within networks. Indicators of compromise are not publicly available, complicating detection. The medium severity rating reflects the targeted, espionage-oriented nature of the threat, the need for user interaction, and the potential for significant impact on confidentiality and integrity of affected systems.
Potential Impact
For European organizations, the primary impact stems from indirect exposure due to geopolitical ties with Ukraine, such as governmental agencies, NGOs, critical infrastructure providers, and companies with business interests in the region. Successful compromise could lead to espionage, data theft, or disruption of operations, particularly in sectors supporting Ukrainian defense or humanitarian efforts. The use of WebSocket RATs complicates detection and may allow attackers to maintain long-term access, increasing risk of data leakage or sabotage. Additionally, organizations hosting Ukrainian diaspora or involved in information sharing with Ukrainian entities may be targeted or collateral victims. The campaign's spearphishing vector means that user awareness and email security are critical; failure here could lead to initial compromise and subsequent network infiltration. While the campaign currently focuses on Ukraine, the techniques and malware could be adapted or expanded to other European targets, especially those with strategic importance in the ongoing conflict or political landscape.
Mitigation Recommendations
1. Implement advanced email filtering solutions that detect and quarantine spearphishing attempts, including those using impersonation tactics. 2. Conduct targeted user awareness training emphasizing recognition of spearphishing and social engineering, particularly for employees in sensitive roles or with access to critical systems. 3. Deploy network monitoring tools capable of inspecting WebSocket traffic for anomalous patterns indicative of RAT command and control. 4. Utilize endpoint detection and response (EDR) solutions configured to identify multi-stage malware behaviors and unusual process activities. 5. Enforce strict application whitelisting and restrict execution of unauthorized scripts or binaries. 6. Establish network segmentation to limit lateral movement if a compromise occurs. 7. Collaborate with threat intelligence providers to obtain updated indicators of compromise and share relevant findings with trusted partners. 8. Regularly review and update incident response plans to address sophisticated multi-stage attacks involving WebSocket communications. 9. For organizations supporting Ukraine, implement additional security controls around data sharing and remote access services. 10. Monitor geopolitical developments to anticipate shifts in targeting or tactics by threat actors like Callisto.
Affected Countries
Ukraine, Poland, Germany, France, United Kingdom, Italy, Netherlands
Indicators of Compromise
- domain: lapas.live
- domain: zoomconference.app
- domain: zoomconference.click
- ip: 45.15.156.24
- ip: 185.142.33.131
- ip: 193.233.23.81
- domain: princess-mens.click
- domain: princess-mens-club.com
- ip: 91.149.253.99
- ip: 91.149.253.134
- ip: 167.17.188.244
- hash: 07d9deaace25d90fc91b31849dfc12b2fc3ac5ca90e317cfa165fe1d3553eead
- hash: e8d0943042e34a37ae8d79aeb4f9a2fa07b4a37955af2b0cc0e232b79c2e72f3
- hash: 3324550964ec376e74155665765b1492ae1e3bdeb35d57f18ad9aaca64d50a44
- hash: 4bc8cf031b2e521f2b9292ffd1aefc08b9c00dab119f9ec9f65219a0fbf0f566
- domain: bsnowcommunications.com
- ip: 185.142.33.131
- domain: goodhillsenterprise.com
- ip: 45.15.156.24
- hash: 55677db95eb5ddcca47394d188610029f06101ee7d1d8e63d9444c9c5cb04ae1
- file: princess.apk
- hash: b02d8f8cf57abdc92b3af2545f1e46f1813f192f4a200a3de102fd38cf048517
- file: princess.apk
- hash: bcb9e99021f88b9720a667d737a3ddd7d5b9f963ac3cae6d26e74701e406dcdc
- file: princess.apk
- link: https://www.virustotal.com/gui/file/e8d0943042e34a37ae8d79aeb4f9a2fa07b4a37955af2b0cc0e232b79c2e72f3
- text: 23/65
- hash: 412196c2f6850998f9681341711aa863
- hash: 2971f1235d8417a5bf271133915da26f1c958bb2
- hash: e8d0943042e34a37ae8d79aeb4f9a2fa07b4a37955af2b0cc0e232b79c2e72f3
- tlsh: t19c94d840dc889cdcf05be6837b6e5542ab6db107b2c951d138ae8ec3d282f1e579f192
- vhash: 9f38b3b15b2a572f69c335de9493092e8
- ssdeep: 6144:OiNE5FEK4YblCKPIXbh7KfLM4tnJhaK6BDOqNbnjJ:jDuEKPIXb0fLfJDaK6BDOqdnjJ
- url: https://zoomconference.app/?conferenceId=fjZlk9qn10CbFjgQobL
- text: app
- text: /
- text: conferenceId=fjZlk9qn10CbFjgQobL
- domain: zoomconference.app
- text: zoomconference
- domain: zoomconference.app
- link: https://www.virustotal.com/gui/file/3324550964ec376e74155665765b1492ae1e3bdeb35d57f18ad9aaca64d50a44
- text: 21/64
- domain: assets.msn.com-ion.edgesuite.net
- hash: 7f7bc8b868852ffe4e35d492eda8173a
- hash: 1a6a06229c86c8c48bdbc1630eab57374a2e2c83
- hash: 3324550964ec376e74155665765b1492ae1e3bdeb35d57f18ad9aaca64d50a44
- tlsh: t1f4b4bc603b6d9de4258e9cd1e510d21d33f91969f312221d0bcba6dce3834f1c75aaba
- vhash: f07eb0e08c28855a91f2394806462e48
- ssdeep: 1536:louFtHnamZ+9od+fWH83M/DAtjIbkbd0DwGWVnZlmX93g6eCApDzBOz20pEWJs8K:zYok8bt3gR+VDbHMZFyiS7f8V1SCyZo
- text: b3yTKRaP4RHKYQMf0gMd4fw1KNvBtv3l
- text: XOR
- hash: 19bcf7ca3df4e54034b57ca924c9d9d178f4b0b8c2071a350e310dd645cd2b23
- url: https://princess-mens.click/K-Lite_Codec_Pack_1905_Basic.rar
- text: click
- text: /K-Lite_Codec_Pack_1905_Basic.rar
- domain: princess-mens.click
- text: princess-mens
- domain: princess-mens.click
- url: https://princess-mens.click/princess.apk
- text: click
- text: /princess.apk
- domain: princess-mens.click
- text: princess-mens
- domain: princess-mens.click
OSINT - PhantomCaptcha | Multi-Stage WebSocket RAT Targets Ukraine in Single-Day Spearphishing Operation
Description
OSINT - PhantomCaptcha | Multi-Stage WebSocket RAT Targets Ukraine in Single-Day Spearphishing Operation
AI-Powered Analysis
Technical Analysis
The PhantomCaptcha campaign represents a sophisticated spearphishing operation deploying a multi-stage Remote Access Trojan (RAT) that uses WebSocket protocols for command and control. This RAT is attributed to the Callisto threat actor group and targets Ukrainian entities, leveraging impersonation tactics (MITRE ATT&CK T1656) to increase the likelihood of successful delivery. The multi-stage nature indicates initial compromise followed by subsequent payload downloads or actions, enhancing stealth and persistence. WebSocket usage allows the malware to maintain a persistent, bi-directional communication channel that can evade traditional HTTP/HTTPS detection mechanisms. The campaign was observed in a single-day operation, suggesting a focused, possibly reconnaissance or disruption intent. No patches or direct exploits are known, indicating the attack relies on social engineering rather than software vulnerabilities. The campaign's targeting of Ukraine aligns with ongoing geopolitical tensions, and the RAT's capabilities could include data exfiltration, system control, and lateral movement within networks. Indicators of compromise are not publicly available, complicating detection. The medium severity rating reflects the targeted, espionage-oriented nature of the threat, the need for user interaction, and the potential for significant impact on confidentiality and integrity of affected systems.
Potential Impact
For European organizations, the primary impact stems from indirect exposure due to geopolitical ties with Ukraine, such as governmental agencies, NGOs, critical infrastructure providers, and companies with business interests in the region. Successful compromise could lead to espionage, data theft, or disruption of operations, particularly in sectors supporting Ukrainian defense or humanitarian efforts. The use of WebSocket RATs complicates detection and may allow attackers to maintain long-term access, increasing risk of data leakage or sabotage. Additionally, organizations hosting Ukrainian diaspora or involved in information sharing with Ukrainian entities may be targeted or collateral victims. The campaign's spearphishing vector means that user awareness and email security are critical; failure here could lead to initial compromise and subsequent network infiltration. While the campaign currently focuses on Ukraine, the techniques and malware could be adapted or expanded to other European targets, especially those with strategic importance in the ongoing conflict or political landscape.
Mitigation Recommendations
1. Implement advanced email filtering solutions that detect and quarantine spearphishing attempts, including those using impersonation tactics. 2. Conduct targeted user awareness training emphasizing recognition of spearphishing and social engineering, particularly for employees in sensitive roles or with access to critical systems. 3. Deploy network monitoring tools capable of inspecting WebSocket traffic for anomalous patterns indicative of RAT command and control. 4. Utilize endpoint detection and response (EDR) solutions configured to identify multi-stage malware behaviors and unusual process activities. 5. Enforce strict application whitelisting and restrict execution of unauthorized scripts or binaries. 6. Establish network segmentation to limit lateral movement if a compromise occurs. 7. Collaborate with threat intelligence providers to obtain updated indicators of compromise and share relevant findings with trusted partners. 8. Regularly review and update incident response plans to address sophisticated multi-stage attacks involving WebSocket communications. 9. For organizations supporting Ukraine, implement additional security controls around data sharing and remote access services. 10. Monitor geopolitical developments to anticipate shifts in targeting or tactics by threat actors like Callisto.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Uuid
- cf909fc3-0e55-4962-b462-2219981ea53c
- Original Timestamp
- 1762795586
Indicators of Compromise
Domain
| Value | Description | Copy |
|---|---|---|
domainlapas.live | PhantomCaptcha | |
domainzoomconference.app | PhantomCaptcha | |
domainzoomconference.click | PhantomCaptcha | |
domainprincess-mens.click | Android Malware | |
domainprincess-mens-club.com | Android Malware | |
domainbsnowcommunications.com | PhantomCaptcha | |
domaingoodhillsenterprise.com | PhantomCaptcha | |
domainzoomconference.app | — | |
domainzoomconference.app | — | |
domainassets.msn.com-ion.edgesuite.net | — | |
domainprincess-mens.click | — | |
domainprincess-mens.click | — | |
domainprincess-mens.click | — | |
domainprincess-mens.click | — |
Ip
| Value | Description | Copy |
|---|---|---|
ip45.15.156.24 | PhantomCaptcha | |
ip185.142.33.131 | PhantomCaptcha | |
ip193.233.23.81 | PhantomCaptcha | |
ip91.149.253.99 | Android Malware | |
ip91.149.253.134 | Android Malware | |
ip167.17.188.244 | Android Malware | |
ip185.142.33.131 | PhantomCaptcha | |
ip45.15.156.24 | PhantomCaptcha |
Hash
| Value | Description | Copy |
|---|---|---|
hash07d9deaace25d90fc91b31849dfc12b2fc3ac5ca90e317cfa165fe1d3553eead | Cloud Storage | |
hashe8d0943042e34a37ae8d79aeb4f9a2fa07b4a37955af2b0cc0e232b79c2e72f3 | The campaign was initiated through emails that impersonated the Ukrainian President’s Office and contained a weaponized PDF attachment (SHA-256: e8d0943042e34a37ae8d79aeb4f9a2fa07b4a37955af2b0cc0e232b79c2e72f3) embedded with a malicious link. | |
hash3324550964ec376e74155665765b1492ae1e3bdeb35d57f18ad9aaca64d50a44 | The initial payload (SHA-256: 3324550964ec376e74155665765b1492ae1e3bdeb35d57f18ad9aaca64d50a44) was a heavily obfuscated PowerShell script named cptch and exceeding 500KB in size. Despite its apparent complexity, the cptch script’s core functionality is simply to download and execute a second-stage payload from hxxps://bsnowcommunications[.]com/maintenance. | |
hash4bc8cf031b2e521f2b9292ffd1aefc08b9c00dab119f9ec9f65219a0fbf0f566 | Stage 2: Fingerprinting and Encrypted Comms The second-stage payload (SHA-256: 4bc8cf031b2e521f2b9292ffd1aefc08b9c00dab119f9ec9f65219a0fbf0f566) is named maintenance and performs system reconnaissance, collecting: Computer name Domain information Username Process ID System UUID (hardware identifier) | |
hash55677db95eb5ddcca47394d188610029f06101ee7d1d8e63d9444c9c5cb04ae1 | — | |
hashb02d8f8cf57abdc92b3af2545f1e46f1813f192f4a200a3de102fd38cf048517 | — | |
hashbcb9e99021f88b9720a667d737a3ddd7d5b9f963ac3cae6d26e74701e406dcdc | — | |
hash412196c2f6850998f9681341711aa863 | — | |
hash2971f1235d8417a5bf271133915da26f1c958bb2 | — | |
hashe8d0943042e34a37ae8d79aeb4f9a2fa07b4a37955af2b0cc0e232b79c2e72f3 | — | |
hash7f7bc8b868852ffe4e35d492eda8173a | — | |
hash1a6a06229c86c8c48bdbc1630eab57374a2e2c83 | — | |
hash3324550964ec376e74155665765b1492ae1e3bdeb35d57f18ad9aaca64d50a44 | — | |
hash19bcf7ca3df4e54034b57ca924c9d9d178f4b0b8c2071a350e310dd645cd2b23 | The final payload (SHA-256: 19bcf7ca3df4e54034b57ca924c9d9d178f4b0b8c2071a350e310dd645cd2b23) is a lightweight PowerShell backdoor that connects (and repeatedly reconnects) to a remote WebSocket server at wss://bsnowcommunications[.]com:80. It receives Base64-encoded JSON messages that contain one of: |
File
| Value | Description | Copy |
|---|---|---|
fileprincess.apk | — | |
fileprincess.apk | — | |
fileprincess.apk | — |
Link
| Value | Description | Copy |
|---|---|---|
linkhttps://www.virustotal.com/gui/file/e8d0943042e34a37ae8d79aeb4f9a2fa07b4a37955af2b0cc0e232b79c2e72f3 | — | |
linkhttps://www.virustotal.com/gui/file/3324550964ec376e74155665765b1492ae1e3bdeb35d57f18ad9aaca64d50a44 | — |
Text
| Value | Description | Copy |
|---|---|---|
text23/65 | — | |
textapp | — | |
text/ | — | |
textconferenceId=fjZlk9qn10CbFjgQobL | — | |
textzoomconference | — | |
text21/64 | — | |
textb3yTKRaP4RHKYQMf0gMd4fw1KNvBtv3l | — | |
textXOR | — | |
textclick | — | |
text/K-Lite_Codec_Pack_1905_Basic.rar | — | |
textprincess-mens | — | |
textclick | — | |
text/princess.apk | — | |
textprincess-mens | — |
Tlsh
| Value | Description | Copy |
|---|---|---|
tlsht19c94d840dc889cdcf05be6837b6e5542ab6db107b2c951d138ae8ec3d282f1e579f192 | — | |
tlsht1f4b4bc603b6d9de4258e9cd1e510d21d33f91969f312221d0bcba6dce3834f1c75aaba | — |
Vhash
| Value | Description | Copy |
|---|---|---|
vhash9f38b3b15b2a572f69c335de9493092e8 | — | |
vhashf07eb0e08c28855a91f2394806462e48 | — |
Ssdeep
| Value | Description | Copy |
|---|---|---|
ssdeep6144:OiNE5FEK4YblCKPIXbh7KfLM4tnJhaK6BDOqNbnjJ:jDuEKPIXb0fLfJDaK6BDOqdnjJ | — | |
ssdeep1536:louFtHnamZ+9od+fWH83M/DAtjIbkbd0DwGWVnZlmX93g6eCApDzBOz20pEWJs8K:zYok8bt3gR+VDbHMZFyiS7f8V1SCyZo | — |
Url
| Value | Description | Copy |
|---|---|---|
urlhttps://zoomconference.app/?conferenceId=fjZlk9qn10CbFjgQobL | — | |
urlhttps://princess-mens.click/K-Lite_Codec_Pack_1905_Basic.rar | — | |
urlhttps://princess-mens.click/princess.apk | — |
Threat ID: 69126f856b3b7718db0c6ca6
Added to database: 11/10/2025, 11:04:37 PM
Last enriched: 12/23/2025, 7:18:25 AM
Last updated: 12/26/2025, 6:13:25 AM
Views: 384
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
ThreatFox IOCs for 2025-12-25
MediumThreatFox IOCs for 2025-12-24
MediumEvasive Panda APT poisons DNS requests to deliver MgBot
MediumLinearizing SHA-256 via fractional modular analysis (Kaoru Method)
MediumThreatFox IOCs for 2025-12-23
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.