【CyCraft Monthly Intelligence】Attacking Asia with AI: Analysis of Emerging UTA0388 Threat

Threat and Impact

Since June 2025, UTA0388 has launched a series of spear-phishing campaigns. While their targets span across North America and Europe, they primarily focus on Asia. This Chinese-linked adversarial group utilizes advanced social engineering techniques, including the fabrication of personas and institutions to deceive targets into executing malicious programs.

Once a target system is successfully compromised, UTA0388 gains remote access to the victim's internal network to conduct espionage, steal sensitive data, or cause operational disruptions. Their focus on Asian geopolitics, particularly Taiwan, underscores a strategic intent aligned with national interests. These attacks span multiple countries and languages, posing a significant impact on global governments, research institutions, and private corporations.

Analyst Perspective

UTA0388 is a continuously evolving threat group that combines sophisticated rapport-building phishing, LLM-driven automated attacks, and advanced malware deployment. Although this attacker currently targets Asia, organizations worldwide must remain vigilant against related social engineering. A successful breach can lead to unauthorized network control, data exfiltration, and potential geopolitical conflicts.

Incident Description

The techniques of UTA0388 have evolved over time, shifting from traditional spear-phishing (sending emails with malicious links) to rapport-building phishing. This method involves establishing trust through harmless initial correspondence before sending actual malicious code or malware. This strategy allows the attackers to delay the exposure of their infrastructure and increase the probability of a successful breach.

A defining characteristic of UTA0388’s operations is the use of LLM to automate the generation of phishing emails and malware components. The phishing messages often exhibit linguistic inconsistencies, nonsensical content, and fabricated details, indicating AI-generated text produced without human oversight. The massive volume and rapid path of these attacks further highlight their automated operations.

UTA0388 sends highly customized, multilingual emails (including English, Chinese, Japanese, French, and German) based on the victim's habits, often impersonating senior researchers or analysts from non-existent institutions (Figure 1). These emails contain links to cloud storage that, once opened, deploys the backdoor GOVERSHELL.

GOVERSHELL is the primary malware family used in these attacks and is evolving rapidly. At least five distinct variants have been observed, each featuring different C2 communication methods, with enhanced persistence and improved remote command execution capabilities.

Fig. 1 Fabricated Persona and Institution of Phishing Email

Technical Details

To provide a systematic and thorough understanding of the entire process, from initial targeting and malware deployment to the communication establishment, this section follows the tactical categories of the MITRE ATT&CK. Technical details include the root cause, UTA0388’s attack techniques, characteristics of the GOVERSHELL malware family, and how UTA0388 leverages LLMs to assist their operations.

Reconnaissance

UTA0388 begins by gathering large-scale intelligence to identify potential targets in North America, Asia, and Europe, followed by in-depth analysis and strategy formulation. The attackers collect public email addresses from various sources, including organizational websites, group contacts, outdated employee accounts, and even templates or non-functional email formats. This indiscriminate, large-scale collection suggests the use of partially automated tools with limited context awareness, consistent with the characteristics of LLMs or automated scraping tools. These reconnaissance efforts not only gather data but also facilitate the design of rapport-building phishing contents.

Resource Development

While details on resource development are limited, the campaign shows that UTA0388 has established multiple resources to support its operations. Many domains registered and controlled by UTA0388 exhibit the following traits:

  • Taiwan-related names: moctw[.]info and twmoc[.]info.
  • Impersonation of major organizations or legitimate services: cdn-apple[.]info, azure-app[.]store, doccloude[.]info, sliddeshare[.]online, and windows-app[.]store.

The attackers also host phishing content and malware on various cloud platforms (Netlify, OneDrive, and Sync) and utilize trusted webmail providers like ProtonMail, Outlook, and Gmail to send spear-phishing emails. They meticulously manage this infrastructure, consistently registering domains through Cloudflare to evade tracking and takedown.

Initial Access

The primary inital entry of UTA0388 is spear-phishing. Targets receive highly customized emails impersonating senior researchers or analysts from fictitious institutions. These emails contain links directing recipients to cloud-hosted archives (ZIP or RAR files) containing a seemingly legitimate executable and a hidden DLL that utilizes Search Order Hijacking to execute malicious code.

The delivery is quite simple: social engineering lures users into clicking links, downloading archives, and running the seemingly-harmless executable, which triggers the malicious DLL. In rapport-building variants, attackers engage in multiple email exchanges to build trust before sending the malicious link, significantly increasing the infection success rate.

Fig. 2 The PDF file shown in the phishing email attachment screenshot is actually an image hyperlinked to https://aesthetic-donut-1af43s2.netlify[.]app/file/rar

Execution

The key to execution is “Search Order Hijacking.” The delivered package includes a legitimate executable named to mimic important organizational documents or topics relevant to the target (e.g., Asian geopolitical issues). When the user runs the file, the Windows DLL search order prioritizes loading the malicious DLL located in a hidden lib directory instead of the intended legitimate DLL. This hijack executes the GOVERSHELL backdoor, allowing attackers to run remote commands. To improve stealth, variants often use legitimate open-source executables (such as Tablacus Explorer) during the execution.

Persistence

The GOVERSHELL backdoor establishes scheduled tasks during the system startup or on a periodic basis, allowing the attacker to maintain a long-term persistence on the victim's device. These tasks include specific parameters to ensure that C2 logic only activates after the initial setup. This design also evades sandbox dynamic detection, as the malware exits immediately during its first execution without initiating C2 communication, thereby hiding its malicious behavior.

Defense Evasion

UTA0388 employs multiple evasion techniques:

  • Search Order Hijacking: Blending malicious execution into legitimate processes to bypass process monitoring tools.
  • Use of Legitimate Cloud Services: Hosting malware on reputable platforms like Netlify, OneDrive and Sync helps blend malicious traffic with trusted network activity.
  • Scheduled Tasks with Delayed C2: Using internal parameters to delay C2 communication reduces the likelihood of early discovery by sandboxes or EDR systems.
  • Leveraging Multiple Email Providers: Distributing phishing emails across various major services reduces the risk of detection and makes email filtering more challenging.

Command and Control (C2)

The GOVERSHELL C2 infrastructure has undergone several iterations, with each variant introducing different communication methods to evade detection and stabilize control:

  • Variant 1 (Early/HealthKick): Use pseudo-TLS with dual headers and XOR encoding via port 465.
  • Variant 2 (TE32): Employ pseudo-TLS encrypted with AES via port 443.
  • Variant 3 (TE64): Utilize HTTPS POST requests with periodic JSON reporting.
  • Variant 4 (WebSocket): Use AES-encrypted WebSocket connections and introduce a command task queue model.
  • Variant 5 (Beacon): Send data via Base64-encrypted HTTPS GET requests with randomized connection intervals.

Initially, C2 communication used direct IP connections, but since mid 2025, the group has shifted to domain names hidden behind Cloudflare. Additionally, the WebSocket variant's C2 server responds with messages like "Secure C2 Server is running," indicating active monitoring.

Impact

The main impact is the establishment of persistent remote access via the GOVERSHELL backdoor. UTA0388 can execute arbitrary commands to conduct espionage, data theft, or network intrusion in line with its geopolitical objectives. Their continuous development of multiple malware variants demonstrates a clear intent to maintain a long-term presence and expand their footprint within target environments.

Other Technical Observations

  • AI-assisted Attacks: Evidence confirms UTA0388 uses LLMs (specifically OpenAI’s ChatGPT) to generate phishing content and assist in malware development.
    • Inconsistencies in multilingual content, fabricated personas, and nonsensical attachments (such as pornographic images with text overlays, Buddhist chants, or meaningless text files) are likely remnants of automated generation processes.
    • The rapid development and variability of the GOVERSHELL network stack and codebase suggest AI assistance.
    • The transition from C++ to Golang and the tendency to rewrite rather than iterate on code aligns with the characteristics of AI-generated output.
  • Geopolitical Targeting and Attribution: The presence of Simplified Chinese in developer logs, the focus on Taiwan and Asian geopolitics, and links between UTA0388 infrastructure and known pro-China threat groups provide high confidence regarding the origin of these attacks.

Conclusion

UTA0388 represents an evolving threat that leverages LLM-generated content for spear-phishing and deploys sophisticated GOVERSHELL backdoors using advanced persistence and C2 techniques. The root cause remains social engineering: deceiving users into executing files that use Search Order Hijacking. The technical complexity of this malware family, combined with AI-driven phishing, signals a new era of "Human-AI Collaboration" in cyber warfare.

Mitigation

Given the complexity of UTA0388 operations, organizations must implement a multi-layered defense to mitigate risks associated with such targeted attacks. Protecting sensitive information and maintaining the integrity of critical systems requires a proactive and vigilant security posture.

  1. Enhance Email Security
    Deploy advanced email security solutions capable of detecting and intercepting suspicious links and attachments:
    • Obfuscated URL Detection: Implement systems that can identify and block obfuscated or dynamically generated URLs.
    • Attachment Scanning: Automatically scan attachments to check for known malware and suspicious file.
  2. Network Monitoring and Detection
    Deploy robust network monitoring tools to detect and respond to anomalous activities:
    • Endpoint Detection and Response (EDR): Deploy EDR tools to monitor and respond to suspicious activities on host machines.
    • Behavioral Analytics: Employ techniques that detect deviations from normal user behavior, which may indicate that a system has been compromised.
  3. User Awareness and Training
    Educate employees on the latest phishing tactics and emphasize the importance of maintaining high vigilance:
    • Regular Training: Conduct periodic training on how to identify phishing attempts and report suspicious activity.
    • Phishing Simulations: Run regular simulation to test employee alertness and response capabilities.
    • Security Policies: Establish and strictly enforce security policies that mandate the use of secure communication channels and discourage clicking on unverified links.
  4. Incident Response Planning
    Develop and maintain a comprehensive incident response plan to ensure a swift and effective reaction to security breaches:
    • Incident Response Team: Establish a dedicated team responsible for coordinating the response to security incidents.
    • Response Plans: Develop specific plans for different types of breaches, including data exfiltration and ransomware attacks.
  5. Multi-Factor Authentication (MFA)
    Implement Multi-Factor Authentication (MFA) across all email accounts, applications, and devices to provide an essential extra layer of security for user accounts.

Reference

入侵指標 (Indicator of Compromise, IoCs)

URL

   
Value   
   
Description   
   
80.85.154.48:443   
   
GOVERSHELL C2 URL Address   
   
80.85.157.117:443   
   
GOVERSHELL C2 URL Address   
   
82.118.16.173:443   
   
GOVERSHELL C2 URL Address   
   
wss://api.twmoc.info/ws   
   
GOVERSHELL C2 URL Address   
   
wss://onedrive.azure-app.store/ws   
   
GOVERSHELL C2 URL Address   
   
wss://outlook.windows-app.store/ws   
   
GOVERSHELL C2 URL Address   
   
www.twmoc.info   
   
GOVERSHELL C2 URL Address   
   
https://app-site-association.cdn-   apple.info:443/updates.rss   
   
GOVERSHELL C2 URL Address   
   
https://1drv.ms/u/c/F703BC98FAB   44D61/ER_XG5FDkURHtsmna8vOQ   rIBRODKiQBKYJVKnI-kGKwX0A   
   
GOVERSHELL Phishing URL   
   
https://1drv.ms/u/c/F703BC98FAB4   4D61/ESz4UV9JeOhOp8kiWd0Ie10   ByH7eUdSRlBy2NCiNeo2LYw   
   
GOVERSHELL Phishing URL   
   
https://1drv.ms/u/c/f9e3b332ce48   8781/Eap6_fxYFP5Eh1ZKDZaf8lMBj   JNcfdba4MVcr4YfKj674w?e=fgNIj4   
   
GOVERSHELL Phishing URL   
   
https://1drv.ms/u/c/F703BC98FAB4   4D61/ERpeLpJlb7FAkbfyuffpFJYBZ   -8u2MmQH6LW5xH86B4M8w   
   
GOVERSHELL Phishing URL   
   
https://aesthetic-donut-1af43s2.   netlify.app/file/rar   
   
GOVERSHELL Phishing URL   
   
https://aesthetic-donut-1af43s2.   netlify.app/file/zip   
   
GOVERSHELL Phishing URL   
   
https://animated-dango-0fa8c8.   netlify.app/file/Taiwan%20Intro.zip   
   
GOVERSHELL Phishing URL   
   
https://aquamarine-choux-46cb   43.netlify.app/file/rar   
   
GOVERSHELL Phishing URL   
   
https://aquamarine-choux-46cb   43.netlify.app/file/zip   
   
GOVERSHELL Phishing URL   
   
https://aquamarine-choux-46cb43.netlify.app/index/file/[PDF]   202507_Please_check_the_document.zip   
   
GOVERSHELL Phishing URL   
   
https://dainty-licorice-db2b1e.netlify.app/file/zip   
   
GOVERSHELL Phishing URL   
   
https://dulcet-mooncake-36558c.netlify.app/file/zip   
   
GOVERSHELL Phishing URL   
   
https://harmonious-malabi-a8ebfa.netlify.app/file/Taiwan%20Intro.rar   
   
GOVERSHELL Phishing URL   
   
https://hllowrodcanlhelipme.netlify.app/file/zip   
   
GOVERSHELL Phishing URL   
   
https://jazzy-biscotti-68241f.netlify.app/files/Intro-Doc.rar   
   
GOVERSHELL Phishing URL   
   
https://ln5.sync.com/4.0/dl/100016f90#3d5wrb4z-hfb4iz3m-qmjzsqnq-39rn3vjv   
   
GOVERSHELL Phishing URL   
   
https://loveusa.netlify.app/file/rar   
   
GOVERSHELL Phishing URL   
   
https://pulicwordfiledownlos.netlify.app/file/rar   
   
GOVERSHELL Phishing URL   
   
https://spontaneous-selkie-d3346f.netlify.app/file/zip   
   
GOVERSHELL Phishing URL   
   
https://statuesque-unicorn-09420f.netlify.app/r   
   
GOVERSHELL Phishing URL   
   
https://subtle-klepon-d73b9b.netlify.app/file/rar   
   
GOVERSHELL Phishing URL   
   
https://subtle-klepon-d73b9b.netlify.app/file/zip   
   
GOVERSHELL Phishing URL   
   
https://vocal-crostata-86ebbf.netlify.app/files/zip   
   
GOVERSHELL Phishing URL   

IP/Domain

   
Value   
   
Description   
   
104.194.152.137   
   
GOVERSHELL   C2 IP Address   
   
104.194.152.152   
   
GOVERSHELL   C2 IP Address   
   
185.144.28.68   
   
GOVERSHELL   C2 IP Address   
   
31.192.234.22   
   
GOVERSHELL   C2 IP Address   
   
45.141.139.222   
   
GOVERSHELL   C2 IP Address   
   
74.119.193.175   
   
GOVERSHELL   C2 IP Address   
   
80.85.156.234   
   
GOVERSHELL   C2 IP Address   
   
80.85.154.48   
   
GOVERSHELL   C2 IP Address   
   
80.85.157.117   
   
GOVERSHELL   C2 IP Address   
   
82.118.16.173   
   
GOVERSHELL   C2 IP Address   
   
azure-app.store   
   
GOVERSHELL   C2 Domain   
   
twmoc.info   
   
GOVERSHELL   C2 Domain   
   
windows-app.store   
   
GOVERSHELL   C2 Domain   
   
cdn-apple.info   
   
GOVERSHELL   C2 Domain   
   
sliddeshare.online   
   
GOVERSHELL   C2 Domain   
   
doccloude.info   
   
GOVERSHELL   C2 Domain   

Files

Name SHA-256 SHA-1 MD5
GOVERSHELL Sample 2ffe1e4f4df34e1aca3b8a8e93eee34bfc4b7876cedd1a0b6ca5d63d89a26301 n/a n/a
GOVERSHELL Sample 4c041c7c0d5216422d5d22164f83762be1e70f39fb8a791d758a816cdf3779a9 n/a n/a
GOVERSHELL Sample 53af82811514992241e232e5c04e5258e506f9bc2361b5a5b718b4e4b5690040 9b98dbde44053011289da9bd5886633ea0a7fb4a 707554eba414de3e9a1b4cc68e4e119a
GOVERSHELL Sample 88782d26f05d82acd084861d6a4b9397d5738e951c722ec5afed8d0f6b07f95e n/a n/a
GOVERSHELL Sample 998e314a8babf6db11145687be18dc3b8652a3dd4b36c115778b7ca5f240aae4 n/a n/a
GOVERSHELL Sample a5ee55a78d420dbba6dec0b87ffd7ad6252628fd4130ed4b1531ede960706d2d n/a n/a
GOVERSHELL Sample ad5718f6810714bc6527cc86d71d34d8c556fe48706d18b5d14f0261eb27d942 n/a n/a
GOVERSHELL Sample fbade9d8a040ed643b68e25e19cba9562d2bd3c51d38693fe4be72e01da39861 7351db2af3139c2b8eed820c9938060b18ba4a99 cf8d7017d025dd7ad65a946e33ed23d8
GOVERSHELL Sample 7d7d75e4d524e32fc471ef2d36fd6f7972c05674a9f2bac909a07dfd3e19dd18 25b9003070b6424e5ce107898433f42c9b2ee771 48cf03b5879e97608646d393314f837c
GOVERSHELL Sample 0414217624404930137ec8f6a26aebd8a3605fe089dbfb9f5aaaa37a9e2bad2e 9ad8bef8a5c4d3b948c725306eb24405b634506c 4eed3a064f323745cd2035fc38d44792
GOVERSHELL Sample 126c3d21a1dae94df2b7a7d0b2f0213eeeec3557c21717e02ffaed690c4b1dbd n/a n/a

關於 CyCraft

奧義智慧 (CyCraft) 是亞洲領先的 AI 資安科技公司,專注於 AI 自動化威脅曝險管理。其 XCockpit AI 平台整合 XASM (Extended Attack Surface Management) 三大防禦構面:外部曝險預警管理、信任提權最佳化監控,與端點自動化聯防,提供超前、事前、即時的縱深防禦。憑藉其在政府、金融、半導體高科技產業的深厚實績與 Gartner 等機構的高度認可,奧義智慧持續打造亞洲最先進的 AI 資安戰情中心,捍衛企業數位韌性。

訂閱奧義智慧電子報

Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.
點擊此按鈕,即表示您同意奧義智慧的隱私權政策,並同意奧義智慧使用您所提供的資訊並寄送資訊給您。您隨時可以取消訂閱。