China-Linked APT 'UAT-8837' Targets North American Critical Infrastructure

Cisco Talos Uncovers Chinese APT Group UAT-8837 Actively Targeting Critical Infrastructure in North America

HIGH
January 16, 2026
6m read
Threat ActorCyberattackIndustrial Control Systems

Related Entities

Threat Actors

UAT-8837Salt Typhoon

Organizations

Other

ChinaEarthworm

CVE Identifiers

Full Report

Executive Summary

Cisco Talos has identified an ongoing campaign by a suspected Chinese state-sponsored threat actor, designated UAT-8837, targeting critical infrastructure in North America. The campaign, active since at least 2025, leverages a combination of zero-day exploits and open-source tooling to achieve initial access, maintain persistence, and exfiltrate data. The group has been observed exploiting CVE-2025-53690, a vulnerability in SiteCore products, to breach target networks. Post-compromise, UAT-8837 uses tools like the Earthworm tunneler to establish covert command-and-control channels. This activity aligns with a broader pattern of nation-state actors targeting vital sectors for espionage and potential disruption, posing a significant risk to national security.


Threat Overview

UAT-8837 is an Advanced Persistent Threat (APT) group that exhibits tactics, techniques, and procedures (TTPs) consistent with other China-nexus actors. Their primary objective appears to be long-term intelligence gathering from high-value targets within North American critical infrastructure sectors. The group demonstrates operational flexibility, adapting its toolset to evade detection and leveraging both known and zero-day vulnerabilities for initial access.

The use of the Earthworm tool is particularly notable. Earthworm is a lightweight and versatile network tunneling utility popular among Chinese APT groups for creating SOCKS proxy connections and reverse shells. This allows attackers to pivot from a compromised external system to internal network segments, bypassing perimeter firewalls. By using such open-source tools, the group can blend in with legitimate network traffic and make attribution more challenging.


Technical Analysis

The attack lifecycle of UAT-8837 follows a methodical, multi-stage process:

  1. Initial Access: The primary vector observed is the exploitation of public-facing web applications. The group has specifically targeted CVE-2025-53690 in SiteCore products (T1190 - Exploit Public-Facing Application). They also use compromised credentials, likely obtained through phishing or credential stuffing attacks (T1078 - Valid Accounts).

  2. Execution & Persistence: After gaining a foothold, the attackers deploy various tools to execute commands and establish persistence. This includes dropping web shells on compromised servers (T1505.003 - Web Shell) and creating scheduled tasks or services to ensure their malware survives a reboot.

  3. Defense Evasion & Command and Control: The group heavily relies on the Earthworm tool to create encrypted reverse tunnels to their C2 infrastructure. This technique, known as Protocol Tunneling (T1572 - Protocol Tunneling), helps them evade network-based detection by encapsulating malicious traffic within a legitimate-looking protocol.

  4. Discovery & Collection: Once persistence is established, UAT-8837 conducts extensive internal reconnaissance to map the network, identify domain controllers, and locate sensitive data repositories (T1018 - Remote System Discovery). Data is then staged and prepared for exfiltration.

MITRE ATT&CK Mapping

Tactic Technique ID Technique Name
Initial Access T1190 Exploit Public-Facing Application
Initial Access T1078 Valid Accounts
Execution T1059.003 Windows Command Shell
Persistence T1505.003 Web Shell
Command and Control T1572 Protocol Tunneling
Discovery T1018 Remote System Discovery

Impact Assessment

The targeting of critical infrastructure by a nation-state actor like UAT-8837 carries severe potential consequences:

  • Espionage: The primary goal is likely the theft of sensitive intellectual property, operational plans, and government data that could provide a strategic advantage to China.
  • Disruption: While the current campaign appears focused on espionage, the access and persistence established could be leveraged in the future to disrupt or sabotage critical services, such as power grids, water treatment facilities, or transportation networks.
  • Pre-positioning: The actor may be pre-positioning itself within these networks to maintain long-term access, which can be activated during a time of geopolitical tension or conflict.
  • Loss of Confidence: Successful intrusions into critical infrastructure can erode public trust in the government's and private sector's ability to protect essential services.

Cyber Observables for Detection

Security teams should hunt for TTPs associated with UAT-8837:

Type Value Description
process_name ew.exe, ew_for_linux The default filenames for the Earthworm tunneling tool.
network_traffic_pattern Unusual outbound connections on high ports Earthworm and other reverse tunnel tools often connect back to C2 servers on non-standard ports.
log_source Web server logs Look for requests exploiting CVE-2025-53690 in SiteCore or the presence of newly created ASPX/PHP files in web-accessible directories.
command_line_pattern ew -s rssocks -l 1080 -e 8888 Example command line for starting an Earthworm reverse SOCKS proxy. Monitor for such patterns.

Detection & Response

  • Network Traffic Analysis (D3-NTA): Use Network Traffic Analysis to identify the covert channels created by tools like Earthworm. Look for long-lived, steady connections to unknown external IP addresses, a hallmark of reverse tunnels. Deep packet inspection can also help identify the specific protocol used by Earthworm.
  • Endpoint Monitoring (D3-PA): Deploy EDR solutions to monitor for the execution of suspicious binaries and command-line arguments. Use Process Analysis to create detection rules for the known execution patterns of Earthworm and other common open-source hacking tools.
  • Vulnerability Scanning: Regularly scan public-facing assets for known vulnerabilities, paying special attention to CVEs known to be exploited by APT groups, such as CVE-2025-53690.

Mitigation

Defending against a persistent threat like UAT-8837 requires a proactive and layered security approach.

  1. Patch Management (M1051): Aggressively patch all internet-facing systems. Prioritize vulnerabilities that are known to be actively exploited by threat actors. For critical flaws like CVE-2025-53690, patching should be treated as an emergency. This maps to Software Update (D3-SU).

  2. Restrict Web-Based Content (M1021): Implement a web application firewall (WAF) to inspect incoming traffic to web servers and block malicious requests attempting to exploit vulnerabilities. This can serve as a compensating control if a patch is not yet available. This relates to Inbound Traffic Filtering (D3-ITF).

  3. Egress Traffic Filtering (M1037): Enforce strict egress filtering rules to prevent tools like Earthworm from establishing outbound C2 connections. Deny all outbound traffic by default and only allow connections to known-good, necessary destinations on specific ports.

  4. Application Whitelisting (M1038): Use application control solutions to prevent the execution of unauthorized software, such as Earthworm or other hacking tools, on critical servers. This is a form of Executable Allowlisting (D3-EAL).

Timeline of Events

1
January 16, 2026
This article was published

MITRE ATT&CK Mitigations

Promptly applying security patches to internet-facing systems like SiteCore is the most direct way to prevent exploitation of known vulnerabilities.

Mapped D3FEND Techniques:

Implement strict egress filtering to block outbound connections from servers to untrusted destinations, which can prevent C2 tools like Earthworm from functioning.

Mapped D3FEND Techniques:

Use a Web Application Firewall (WAF) to inspect and filter malicious HTTP requests targeting web applications, providing a layer of defense against exploits.

Mapped D3FEND Techniques:

Enforce application allowlisting on critical servers to prevent unauthorized executables, such as the Earthworm tool, from running.

Mapped D3FEND Techniques:

D3FEND Defensive Countermeasures

The primary defense against the initial access vector used by UAT-8837 is a rigorous and timely Software Update process. For critical infrastructure organizations, this means having an asset inventory of all internet-facing applications like SiteCore and subscribing to vendor security advisories. When a critical vulnerability like CVE-2025-53690 is announced, it must be treated as an incident. The patch should be tested and deployed to production systems within the timeframe mandated by bodies like CISA (e.g., 14 days for KEVs). If patching is not immediately feasible, compensating controls must be deployed, but the ultimate goal is to eliminate the vulnerability. This proactive stance neutralizes the attacker's easiest entry point.

Inbound Traffic Filtering, implemented via a Web Application Firewall (WAF), is a crucial layer of defense against exploits like the one targeting SiteCore. The WAF should be configured in blocking mode with rulesets specifically designed to detect and stop attempts to exploit known vulnerabilities, including generic attack patterns like SQL injection and remote code execution. For CVE-2025-53690, a virtual patch rule could be created on the WAF to block the specific malicious request pattern even before the underlying SiteCore application is patched. This provides an immediate compensating control and reduces the window of exposure. This is particularly vital for critical infrastructure where uptime is paramount and emergency patching can be complex.

To defeat UAT-8837's post-compromise C2 communications via the Earthworm tool, organizations must enforce strict Outbound Traffic Filtering. Critical servers should operate under a default-deny egress policy. This means that no outbound connections are allowed unless they are explicitly permitted by a firewall rule. For a web server, this might mean allowing outbound traffic only to specific database servers on port 1433 or to known software update repositories on port 443. Any attempt by a tool like Earthworm to establish a reverse tunnel to an arbitrary external IP on a high port would be blocked by default. This control effectively severs the attacker's command-and-control channel, preventing them from performing discovery, lateral movement, or exfiltration.

Sources & References

Predicting 2026
Cisco Talos (blog.talosintelligence.com) January 15, 2026

Article Author

Jason Gomes

Jason Gomes

• Cybersecurity Practitioner

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.

Threat Intelligence & AnalysisSecurity Orchestration (SOAR/XSOAR)Incident Response & Digital ForensicsSecurity Operations Center (SOC)SIEM & Security AnalyticsCyber Fusion & Threat SharingSecurity Automation & IntegrationManaged Detection & Response (MDR)

Tags

APTUAT-8837ChinaCisco TalosCritical InfrastructureCVE-2025-53690Earthworm

📢 Share This Article

Help others stay informed about cybersecurity threats

Continue Reading