UAT-8837: China-linked uses Sitecore zero-day to target CNI.

- Advertisement -
  • Cisco Talos links a China-aligned actor, tracked as UAT-8837, to intrusions against North American critical infrastructure.
  • The actor exploited a critical zero-day in Sitecore (CVE-2025-53690, CVSS 9.0) to gain initial access.
  • After compromise, the actor uses open-source tools to harvest credentials and AD data and to establish persistent access.

Cisco Talos researchers reported that a China-nexus advanced persistent threat tracked as UAT-8837 has targeted critical infrastructure in North America since at least last year, aiming to gain access to high-value organizations, as detailed in their blog post (reported). The group most recently exploited a critical zero-day in Sitecore (CVE-2025-53690, CVSS 9.0) to obtain initial access.

- Advertisement -

Talos assessed with medium confidence that the actor aligns with China-based threat clusters and concluded the intrusions show similar tactics and infrastructure to prior campaigns (read more). "After obtaining initial access — either by successful exploitation of vulnerable servers or by using compromised credentials — UAT-8837 predominantly deploys open-source tools to harvest sensitive information such as credentials, security configurations, and domain and Active Directory (AD) information to create multiple channels of access to their victims."

Once inside, the group disables RestrictedAdmin for Remote Desktop Protocol, a Microsoft security feature (Remote Credential Guard), and runs interactive commands via cmd.exe. Observed tools and utilities downloaded by the actor include GoTokenTheft, EarthWorm, DWAgent, SharpHound, Impacket, GoExec, Rubeus, and Certipy.

Researchers noted targeted commands to extract credentials and environment data. "UAT-8837 may run a series of commands during the intrusion to obtain sensitive information, such as credentials from victim organizations," they said. "In one victim organization, UAT-8837 exfiltrated DLL-based shared libraries related to the victim’s products, raising the possibility that these libraries may be trojanized in the future. This creates opportunities for supply chain compromises and reverse engineering to find vulnerabilities in those products."

The disclosure follows other Talos reports and comes as multiple national agencies, coordinated through guidance from CISA and partners, warned about threats to operational technology and exposed OT connectivity (see notice).

- Advertisement -

✅ Follow BITNEWSBOT on Telegram, Facebook, LinkedIn, X.com, and Google News for instant updates.

Previous Articles:

- Advertisement -

Latest News

95% Win-Rate Bitcoin Whale Opens $96.0M 3x Long, Accumulates

A single large wallet opened a nearly $95.8 million 3x leveraged long in Bitcoin.The...

KBC to Offer Bitcoin and Ether Trading to Belgian Retail Feb

KBC will let retail customers buy and sell Bitcoin and Ether via its Bolero...

Gold Could Soar to $8,000 by 2026 Amid Central-Bank Buying!!

Rashad Hajiyev projected Gold could reach $8,000 by the end of 2026.Hajiyev warned the...

Political Liquidity and Quasi-QE Redefine Bitcoin Cycle Now!

Political and fiscal moves now sway crypto prices more than Bitcoin’s traditional four‑year cycle.Expansionary...

Crypto Whale Predicts 2026 Bull Run; Russell 2000 Rallies!!!

Markets show slow movement and high volatility as analysts watch for an inflection.Crypto Whale...
- Advertisement -

Must Read

What Is the Dencun Upgrade for Ethereum?

The Dencun Upgrade for Ethereum is poised to revolutionize the blockchain landscape, offering improved scalability, efficiency, and groundbreaking features. Set to launch at the...
Bitcoin (BTC) $ 95,623.00 1.35%
Ethereum (ETH) $ 3,309.62 1.59%
XRP (XRP) $ 2.07 1.89%
Bittensor (TAO) $ 276.96 2.48%
Polkadot (DOT) $ 2.14 2.39%
Cardano (ADA) $ 0.392163 2.92%
Chainlink (LINK) $ 13.78 1.36%
Hyperliquid (HYPE) $ 24.94 0.68%
Monero (XMR) $ 704.17 0.86%
Hedera (HBAR) $ 0.117432 3.76%
Toncoin (TON) $ 1.72 3.77%