New China-linked hackers breach telcos using edge device exploits
嗯,用户让我帮忙总结一篇文章,控制在100字以内,而且不需要特定的开头。首先,我需要理解文章的主要内容。文章讲的是一个网络威胁组织UAT-7290,他们使用Linux恶意软件攻击电信公司,并且扩展到了东南欧地区。这个组织有中国关联的迹象,活跃于2022年至今。 接下来,我需要提取关键信息:威胁组织名称、目标行业、使用的恶意软件类型、攻击范围扩展情况以及他们的攻击手法。然后,把这些信息浓缩成简洁的句子,确保不超过100字。 可能遇到的问题是如何在有限的字数内涵盖所有重要点。比如,是否需要提到他们作为初始访问组的角色?或者详细说明他们的恶意软件?不过用户只要求总结,所以重点放在主要行动和影响上。 最后,检查语言是否流畅自然,避免使用专业术语过多,让总结易于理解。 </think> 一个与中国有关的网络威胁组织UAT-7290利用Linux恶意软件针对电信公司展开网络间谍活动,并将攻击范围扩大至东南欧地区。该组织活跃于2022年至今,通过初始访问组建立中继基础设施,并利用零日漏洞和暴力破解等手段入侵目标系统。 2026-1-8 23:45:16 Author: www.bleepingcomputer.com(查看原文) 阅读量:8 收藏

New China-linked hackers breach telcos using edge device exploits

A sophisticated threat actor that uses Linux-based malware to target telecommunications providers has recently broadened its operations to include organizations in Southeastern Europe.

Tracked internally by Cisco Talos as UAT-7290, the actor shows strong China nexus indicators and typically focuses on telcos in South Asia in cyber-espionage operations.

Active since at least 2022, the UAT-7290 group also serves as an initial access group by establishing an Operational Relay Box (ORB) infrastructure during the attacks, which is then utilized by other China-aligned threat actors.

Wiz

According to the researchers, the hackers conduct extensive reconnaissance before a breach and deploy a mix of custom and open-source malware and public exploits for known flaws in edge network devices.

"UAT-7290 leverages one-day exploits and target-specific SSH brute force to compromise public-facing edge devices to gain initial access and escalate privileges on compromised systems," Cisco Talos says in a report today.

UAT-7290 arsenal

UAT-7290 primarily uses a Linux-based malware suite, with occasional deployments of Windows implants such as RedLeaves and ShadowPad, which are widely shared among multiple China-nexus actors.

Cisco highlights the following Linux malware families, linking them to UAT-7290:

  • RushDrop (ChronosRAT) – Initial dropper that begins the infection chain. Performs basic anti-VM checks, creates or verifies a hidden .pkgdb directory, and decodes three binaries embedded inside: daytime (DriveSwitch executor), chargen (the SilentRaid implant), and busybox, a legitimate Linux utility abused for command execution.
  • DriveSwitch – Peripheral component dropped by RushDrop with the primary function to execute the SilentRaid implant on the compromised system.
  • SilentRaid (MystRodX) – The main persistent implant, written in C++ and built around a plugin-based design. It performs basic anti-analysis checks, resolves its C2 domain using Google’s public DNS resolver; supports remote shell access, port forwarding, file operations, directory archiving with tar, access to /etc/passwd, and collection of X.509 certificate attributes.
  • Bulbature – A Linux-based UPX-packed implant previously documented by Sekoia, used to convert compromised devices into Operational Relay Boxes (ORBs). It listens on configurable ports, opens reverse shells, and stores C2 configuration in /tmp/*.cfg, supports C2 rotation, and uses a self-signed TLS certificate.

The Bulbature TLS certificate, which is the same as the one Sekoia documented previously, is found on 141 China- and Hong Kong-based hosts, whose IPs have been associated with other malware families such as SuperShell, GobRAT, and Cobalt Strike beacons.

Cisco Talos' report provides technical details about the malware used by UAT-7290, along with a list of indicators of compromise to help organizations defend against this threat actor.

Wiz

Secrets Security Cheat Sheet: From Sprawl to Control

Whether you're cleaning up old keys or setting guardrails for AI-generated code, this guide helps your team build securely from the start.

Get the cheat sheet and take the guesswork out of secrets management.


文章来源: https://www.bleepingcomputer.com/news/security/new-china-linked-hackers-breach-telcos-using-edge-device-exploits/
如有侵权请联系:admin#unsafe.sh