Skip to main content
DashboardThreatsMapFeedsAPI
reconnecting
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

APT Meets GPT: Targeted Operations with Untamed LLMs

0
Medium
Published: Wed Oct 08 2025 (10/08/2025, 16:08:44 UTC)
Source: AlienVault OTX General

Description

Over the course of three months, Volexity observed UTA0388 using various themes and fictional identities across dozens of spear phishing campaigns. As time passed, Volexity observed UTA0388 broaden their targeting and send emails in a variety of different languages, including English, Chinese, Japanese, French, and German. In most cases, the initial email sent by UTA0388 contained a link to phishing content hosted on a cloud-based service that would lead to malware.

AI-Powered Analysis

AILast updated: 10/08/2025, 16:29:47 UTC

Technical Analysis

The UTA0388 threat actor has been observed conducting targeted spear phishing campaigns over a three-month period, utilizing large language models (LLMs) to generate convincing and diverse phishing emails. These emails employ various fictional identities and themes, sent in multiple languages including English, Chinese, Japanese, French, and German, to broaden their reach and evade detection. The initial phishing emails typically contain links to cloud-hosted phishing sites that serve malware payloads. The malware uses PowerShell scripts and achieves persistence through scheduled tasks and hijacking execution flows. Command and control communications leverage advanced techniques such as WebSocket-based Govershell C2 channels, enabling stealthy and resilient remote control. The malware delivery often involves archive files (ZIP, RAR) to bypass security controls. The threat actor employs a wide range of MITRE ATT&CK techniques including T1071 (Application Layer Protocol), T1102 (Web Service), T1123 (Audio Capture), T1134 (Access Token Manipulation), T1036 (Masquerading), T1105 (Ingress Tool Transfer), T1059 (Command and Scripting Interpreter), T1574 (Hijack Execution Flow), T1053 (Scheduled Task), and T1566 (Phishing). Although no known exploits are currently in the wild, the campaign demonstrates a sophisticated blend of social engineering and technical exploitation, leveraging LLMs to enhance phishing effectiveness and evade traditional detection methods. The use of multiple languages and cloud infrastructure indicates a broad targeting strategy, likely aiming at high-value organizations globally, including Europe.

Potential Impact

European organizations face significant risks from this threat due to the use of multi-lingual spear phishing campaigns that can bypass traditional email security filters and deceive users across different countries. The malware's use of PowerShell and persistence mechanisms can lead to long-term footholds within networks, enabling data exfiltration, espionage, or disruption. The WebSocket-based Govershell C2 channel allows stealthy communication that may evade network monitoring tools. Organizations relying heavily on cloud services are particularly vulnerable since the phishing content is hosted on cloud platforms, complicating blocking efforts. The broad language support increases the likelihood of successful compromise across diverse European workforces. Potential impacts include loss of sensitive data, intellectual property theft, operational disruption, and reputational damage. The medium severity rating reflects the threat's sophistication and potential for significant harm if not mitigated effectively.

Mitigation Recommendations

1. Implement advanced email filtering solutions capable of detecting and blocking multi-lingual spear phishing attempts, including heuristic and AI-driven analysis to identify LLM-generated content. 2. Conduct targeted user awareness training in multiple languages (English, French, German, etc.) focusing on recognizing phishing tactics and suspicious links. 3. Monitor and restrict PowerShell usage on endpoints, enforcing execution policies and logging all PowerShell activity for anomaly detection. 4. Deploy endpoint detection and response (EDR) tools with capabilities to detect persistence techniques such as scheduled tasks and hijacked execution flows. 5. Monitor network traffic for unusual WebSocket connections, especially those communicating with cloud-hosted domains, and implement strict egress filtering. 6. Regularly audit and restrict use of archive files (ZIP, RAR) in email attachments and downloads, scanning them thoroughly for malicious content. 7. Maintain up-to-date threat intelligence feeds and integrate indicators of compromise (IOCs) related to UTA0388 into security monitoring systems. 8. Enforce multi-factor authentication (MFA) and least privilege principles to limit the impact of compromised credentials. 9. Conduct regular phishing simulation exercises tailored to the languages and themes used by this threat actor to improve user resilience. 10. Collaborate with cloud service providers to quickly identify and take down phishing sites hosted on their platforms.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://www.volexity.com/blog/2025/10/08/apt-meets-gpt-targeted-operations-with-untamed-llms/"]
Adversary
UTA0388
Pulse Id
68e68c8d506e04cc0474a83b
Threat Score
null

Indicators of Compromise

Url

ValueDescriptionCopy
urlhttps://aesthetic-donut-1af43s2.netlify.app/file/rar
urlhttps://aesthetic-donut-1af43s2.netlify.app/index/file/A_Introduction_Docs_v00546823.rar
urlhttp://80.85.154.48:443
urlhttp://80.85.157.117:443
urlhttp://82.118.16.173:443
urlhttp://api.twmoc.info/ws
urlhttp://onedrive.azure-app.store/ws
urlhttp://outlook.windows-app.store/ws
urlhttps://app-site-association.cdn-apple.info:443/updates.rss

Ip

ValueDescriptionCopy
ip185.144.28.68
CC=RU ASN=AS44493 chelyabinsk-signal llc
ip104.194.152.137
CC=US ASN=AS53667 frantech solutions
ip104.194.152.152
CC=US ASN=AS53667 frantech solutions
ip31.192.234.22
CC=RU ASN=AS44493 chelyabinsk-signal llc
ip45.141.139.222
CC=KR ASN=AS138195 moack.co.ltd
ip74.119.193.175
CC=HK ASN=AS135330 adcdata.com
ip80.85.154.48
CC=RU ASN=AS44493 chelyabinsk-signal llc
ip80.85.156.234
CC=RU ASN=AS44493 chelyabinsk-signal llc
ip80.85.157.117
CC=RU ASN=AS44493 chelyabinsk-signal llc
ip82.118.16.173
CC=UA ASN=AS15626 itl llc

Hash

ValueDescriptionCopy
hashcf8d7017d025dd7ad65a946e33ed23d8
MD5 of fbade9d8a040ed643b68e25e19cba9562d2bd3c51d38693fe4be72e01da39861
hash7351db2af3139c2b8eed820c9938060b18ba4a99
SHA1 of fbade9d8a040ed643b68e25e19cba9562d2bd3c51d38693fe4be72e01da39861
hash0414217624404930137ec8f6a26aebd8a3605fe089dbfb9f5aaaa37a9e2bad2e
hash126c3d21a1dae94df2b7a7d0b2f0213eeeec3557c21717e02ffaed690c4b1dbd
hash2ffe1e4f4df34e1aca3b8a8e93eee34bfc4b7876cedd1a0b6ca5d63d89a26301
hash4c041c7c0d5216422d5d22164f83762be1e70f39fb8a791d758a816cdf3779a9
hash53af82811514992241e232e5c04e5258e506f9bc2361b5a5b718b4e4b5690040
hash7d7d75e4d524e32fc471ef2d36fd6f7972c05674a9f2bac909a07dfd3e19dd18
hash88782d26f05d82acd084861d6a4b9397d5738e951c722ec5afed8d0f6b07f95e
hash998e314a8babf6db11145687be18dc3b8652a3dd4b36c115778b7ca5f240aae4
hasha5ee55a78d420dbba6dec0b87ffd7ad6252628fd4130ed4b1531ede960706d2d
hashad5718f6810714bc6527cc86d71d34d8c556fe48706d18b5d14f0261eb27d942
hashfbade9d8a040ed643b68e25e19cba9562d2bd3c51d38693fe4be72e01da39861

Domain

ValueDescriptionCopy
domainazure-app.store
domaincdn-apple.info
domaindoccloude.info
domainsliddeshare.online
domaintwmoc.info
domainwindows-app.store
domainapi.twmoc.info
domainapp-site-association.cdn-apple.info
domainonedrive.azure-app.store
domainoutlook.windows-app.store
domainwww.twmoc.info

Threat ID: 68e68dec47cdb70919db7f0b

Added to database: 10/8/2025, 4:14:36 PM

Last enriched: 10/8/2025, 4:29:47 PM

Last updated: 10/9/2025, 11:15:26 AM

Views: 13

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats