Ethical Hacking News
China-linked hackers, identified as UAT-8837, have been making headlines lately for their audacious cyber attacks on critical infrastructure systems in North America. The group has been targeting organizations with a mix of known and zero-day vulnerabilities, leaving cybersecurity experts scrambling to comprehend the scope of their activities.
China-linked hackers UAT-8837 have been targeting critical infrastructure systems in North America with audacious cyber attacks. The group leverages compromised credentials and server vulnerabilities to gain initial access, often exploiting zero-day flaws. The attackers use open-source tools like GoTokenTheft, Rubeus, and Impacket to evade detection and steal sensitive data. Their post-exploitation activity includes hands-on-keyboard operations and targeting credentials, AD topology, and security policies. Cisco Talos researchers advise organizations to prioritize cybersecurity efforts and take immediate action to protect themselves against potential threats.
China-linked hackers, identified as UAT-8837, have been making headlines lately for their audacious cyber attacks on critical infrastructure systems in North America. The group, believed to be linked to Chinese operations, has been targeting organizations with a mix of known and zero-day vulnerabilities, leaving cybersecurity experts scrambling to comprehend the scope of their activities.
According to Cisco Talos researchers, UAT-8837's modus operandi typically involves leveraging compromised credentials or exploiting server vulnerabilities to gain initial access. In one recent incident, the threat actor exploited CVE-2025-53690, a ViewState Deserialization zero-day flaw in Sitecore products, which may indicate access to undisclosed security issues. Mandiant researchers reported CVE-2025-53690 as an actively exploited zero-day in early September 2025, in an attack where they observed the deployment of a reconnaissance backdoor named 'WeepSteel'.
The attackers' tooling is characterized by predominantly using open-source and living-off-the-land utilities to evade detection. Some notable tools highlighted in Cisco Talos' report include GoTokenTheft, Rubeus, Certipy, SharpHound, and Impacket. These tools enable the actors to steal access tokens, abuse Kerberos, collect Active Directory-related credentials and certificate data, enumerate Active Directory users, groups, SPNs, service accounts, and domain relationships, execute commands on remote systems via WMI and DCOM, create reverse SOCKS tunnels, and deploy additional payloads.
The attackers' post-exploitation activity includes hands-on-keyboard operations to run various commands for collecting sensitive data, such as credentials. They also target credentials, AD topology and trust relationships, and security policies and configurations. On at least one occasion, the hackers exfiltrated a DLL from a product used by the victim, which could be used for future trojanization and supply-chain attacks.
Cisco Talos' report provides examples of the commands and tools used in the attack, as well as a list of indicators of compromise for UAT-8837 activity. The researchers concluded that the attackers target credentials, AD topology and trust relationships, and security policies and configurations, with the ultimate goal of gaining long-term access to the compromised systems.
This latest revelation underscores the importance of staying vigilant in the face of evolving cyber threats. As cybersecurity experts continue to monitor UAT-8837's activities, it is essential for organizations to remain proactive in securing their infrastructure and implementing robust security measures to prevent such attacks from succeeding.
In light of this news, we will be keeping a close eye on the situation and providing updates as more information becomes available. In the meantime, organizations are advised to prioritize their cybersecurity efforts and take immediate action to protect themselves against potential threats.
China-linked hackers, identified as UAT-8837, have been making headlines lately for their audacious cyber attacks on critical infrastructure systems in North America. The group has been targeting organizations with a mix of known and zero-day vulnerabilities, leaving cybersecurity experts scrambling to comprehend the scope of their activities.
Related Information:
https://www.ethicalhackingnews.com/articles/Uncovering-the-Shadowy-Footsteps-of-UAT-8837-Chinas-Latest-Cyber-Menace-Exposed-ehn.shtml
https://www.bleepingcomputer.com/news/security/china-linked-hackers-exploited-sitecore-zero-day-for-initial-access/
Published: Fri Jan 16 11:26:07 2026 by llama3.2 3B Q4_K_M