Cybersecurity researchers have identified a new advanced persistent threat (APT) group known as UAT-5918, which has been targeting Taiwan's critical infrastructure since at least 2023. The group is believed to be motivated by long-term information theft and maintaining persistent access in victim environments. Cisco Talos researchers reported that UAT-5918 uses a combination of web shells and open-source tools to perform post-compromise activities, including credential harvesting and system reconnaissance. Beyond critical infrastructure, the group has also targeted organizations in information technology, telecommunications, academia, and healthcare sectors. UAT-5918 shares operational similarities with known Chinese threat groups such as Volt Typhoon, Flax Typhoon, Tropic Trooper, Earth Estries, and Dalbit. The group's attack methodology involves exploiting N-day security vulnerabilities in unpatched web and application servers exposed to the internet to gain initial access. Once inside, UAT-5918 deploys various open-source tools to gather system and network information and achieve lateral movement. Their toolkit includes Fast Reverse Proxy (FRP) and Neo-reGeorge, which are used to establish reverse proxy tunnels for accessing compromised endpoints. Credential harvesting is facilitated through tools such as Mimikatz, LaZagne, and BrowserDataLite, a browser-based extractor that collects login information, cookies, and browsing history. Additionally, the threat actor uses web shells like Chopper, Crowdoor, and SparrowDoor (the latter two previously linked to Earth Estries) to maintain persistent access and open multiple entry points into victim organizations. Post-compromise, UAT-5918 operates manually, engaging in systematic data theft by searching through local and shared drives for valuable information. The attackers deploy web shells across identified subdomains and publicly accessible servers to maintain control over compromised environments. Researchers highlight that the threat actor’s tactics and focus on long-term persistence indicate a well-organized and highly motivated adversary, underscoring the need for affected organizations to apply security patches, strengthen monitoring, and adopt strong access controls to mitigate the threat.
The OpenSSL Project has published a new advisory addressing three security flaws affecting multiple versions of its widely deployed cryptographic library. These vulnerabilities ran...
Trellix ARC's recent analysis reports the unexpected comeback of XWorm as V6.0 following the disappearance of the original developer (XCoder) in late 2024. Made public on June ...
A key privilege escalation vulnerability, CVE-2025-7493, has been found in FreeIPA, a widely used identity and authentication platform for enterprise Linux environments. With a CVS...