Targets high value telecommunications infrastructure in South Asia
UAT-7290, a sophisticated threat actor active since 2022, is targeting critical infrastructure entities in South Asia, particularly telecommunications providers. The group's arsenal includes malware families like RushDrop, DriveSwitch, SilentRaid, and Bulbature. UAT-7290 conducts extensive reconnaissance before intrusions, using one-day exploits and SSH brute force to compromise edge devices. The actor is believed to be a China-nexus APT, sharing similarities with APT10 and other known Chinese threat groups. UAT-7290 has recently expanded its targeting to Southeastern Europe and may establish Operational Relay Boxes for other China-nexus actors. Their malware suite primarily focuses on Linux systems but can also utilize Windows-based implants.
AI Analysis
Technical Summary
UAT-7290 is an advanced persistent threat group linked to China, active since 2022, focusing on high-value telecommunications infrastructure primarily in South Asia, with recent expansion into Southeastern Europe. The group uses a diverse malware arsenal including RushDrop, DriveSwitch, SilentRaid, and Bulbature, which predominantly target Linux-based systems but also include Windows implants. Their intrusion process begins with extensive reconnaissance to identify vulnerable edge devices, followed by exploitation of one-day vulnerabilities and SSH brute force attacks to gain initial access. Once inside, UAT-7290 deploys sophisticated malware to maintain persistence, conduct espionage, and potentially establish Operational Relay Boxes that serve as infrastructure for other China-nexus actors. The malware families used incorporate techniques such as credential dumping, code injection, and lateral movement, leveraging tactics mapped to MITRE ATT&CK techniques like T1133 (External Remote Services), T1190 (Exploit Public-Facing Application), and T1110 (Brute Force). The group’s focus on telecommunications infrastructure indicates strategic intent to access sensitive communications and network operations data. Although no known exploits are currently in the wild for their one-day vulnerabilities, the threat actor’s capability to conduct SSH brute force and reconnaissance increases the attack surface. The medium severity rating reflects the threat’s espionage focus, moderate ease of exploitation, and potential for significant impact on confidentiality and integrity of critical infrastructure systems.
Potential Impact
For European organizations, particularly telecommunications providers and critical infrastructure operators in Southeastern Europe, UAT-7290 represents a significant espionage and operational risk. Compromise of edge devices can lead to unauthorized access to sensitive communications data, disruption of network services, and potential use of compromised infrastructure as a relay for further attacks by China-nexus actors. The confidentiality of customer and operational data is at risk, as is the integrity of network management systems. Disruptions could affect service availability indirectly through sabotage or manipulation of network components. The threat actor’s ability to establish Operational Relay Boxes in Europe could facilitate broader regional espionage campaigns, increasing the risk to national security and critical communications infrastructure. Given the strategic importance of telecommunications in Europe’s digital economy and security, successful intrusions could have cascading effects on government, commercial, and civilian sectors. The medium severity rating suggests that while the threat is serious, it requires targeted defenses and monitoring to mitigate effectively.
Mitigation Recommendations
1. Implement strict SSH access controls: disable password authentication in favor of key-based authentication, enforce multi-factor authentication (MFA) for remote access, and limit SSH access to trusted IP addresses. 2. Conduct continuous network segmentation to isolate edge devices and critical infrastructure components, reducing lateral movement opportunities. 3. Deploy advanced endpoint detection and response (EDR) solutions capable of detecting known malware hashes and behavioral indicators associated with UAT-7290’s malware families. 4. Monitor network traffic for reconnaissance activities such as unusual scanning, brute force attempts, and exploitation attempts targeting one-day vulnerabilities. 5. Maintain an up-to-date inventory of edge devices and ensure timely patching of known vulnerabilities, especially those related to public-facing applications and network services. 6. Establish threat hunting programs focused on detecting Operational Relay Box infrastructure and lateral movement techniques used by China-nexus actors. 7. Collaborate with national cybersecurity centers and share threat intelligence to improve detection and response capabilities against this actor. 8. Harden Linux systems by disabling unnecessary services, applying security configurations, and auditing user privileges regularly. 9. Prepare incident response plans specific to telecommunications infrastructure compromise scenarios, including containment and eradication procedures. 10. Utilize threat intelligence feeds to update detection signatures and indicators of compromise (IOCs) such as the provided malware hashes.
Affected Countries
Greece, Bulgaria, Romania, Hungary, Poland, Italy, Croatia
Indicators of Compromise
- hash: 4a963519b4950845a8d76668d4d7dd29
- hash: 5e3a2a0461c7888d0361dd75617051c6
- hash: 72d377fa8ccf23998dd7c22c9647fc2a
- hash: 3ce9ecfe196fd148dc49975eb33ff0923796718a
- hash: 96a327ffa20f7ca4ef5ea593ea6f93d7b4cbcd6e
- hash: d398f76c7ba0bbf79b1cac0620cdf4b42e505195
- hash: 723c1e59accbb781856a8407f1e64f36038e324d3f0bdb606d35c359ade08200
- hash: 918fb8af4998393f5195bafaead7c9ba28d8f9fb0853d5c2d75f10e35be8015a
- hash: 961ac6942c41c959be471bd7eea6e708f3222a8a607b51d59063d5c58c54a38d
Targets high value telecommunications infrastructure in South Asia
Description
UAT-7290, a sophisticated threat actor active since 2022, is targeting critical infrastructure entities in South Asia, particularly telecommunications providers. The group's arsenal includes malware families like RushDrop, DriveSwitch, SilentRaid, and Bulbature. UAT-7290 conducts extensive reconnaissance before intrusions, using one-day exploits and SSH brute force to compromise edge devices. The actor is believed to be a China-nexus APT, sharing similarities with APT10 and other known Chinese threat groups. UAT-7290 has recently expanded its targeting to Southeastern Europe and may establish Operational Relay Boxes for other China-nexus actors. Their malware suite primarily focuses on Linux systems but can also utilize Windows-based implants.
AI-Powered Analysis
Technical Analysis
UAT-7290 is an advanced persistent threat group linked to China, active since 2022, focusing on high-value telecommunications infrastructure primarily in South Asia, with recent expansion into Southeastern Europe. The group uses a diverse malware arsenal including RushDrop, DriveSwitch, SilentRaid, and Bulbature, which predominantly target Linux-based systems but also include Windows implants. Their intrusion process begins with extensive reconnaissance to identify vulnerable edge devices, followed by exploitation of one-day vulnerabilities and SSH brute force attacks to gain initial access. Once inside, UAT-7290 deploys sophisticated malware to maintain persistence, conduct espionage, and potentially establish Operational Relay Boxes that serve as infrastructure for other China-nexus actors. The malware families used incorporate techniques such as credential dumping, code injection, and lateral movement, leveraging tactics mapped to MITRE ATT&CK techniques like T1133 (External Remote Services), T1190 (Exploit Public-Facing Application), and T1110 (Brute Force). The group’s focus on telecommunications infrastructure indicates strategic intent to access sensitive communications and network operations data. Although no known exploits are currently in the wild for their one-day vulnerabilities, the threat actor’s capability to conduct SSH brute force and reconnaissance increases the attack surface. The medium severity rating reflects the threat’s espionage focus, moderate ease of exploitation, and potential for significant impact on confidentiality and integrity of critical infrastructure systems.
Potential Impact
For European organizations, particularly telecommunications providers and critical infrastructure operators in Southeastern Europe, UAT-7290 represents a significant espionage and operational risk. Compromise of edge devices can lead to unauthorized access to sensitive communications data, disruption of network services, and potential use of compromised infrastructure as a relay for further attacks by China-nexus actors. The confidentiality of customer and operational data is at risk, as is the integrity of network management systems. Disruptions could affect service availability indirectly through sabotage or manipulation of network components. The threat actor’s ability to establish Operational Relay Boxes in Europe could facilitate broader regional espionage campaigns, increasing the risk to national security and critical communications infrastructure. Given the strategic importance of telecommunications in Europe’s digital economy and security, successful intrusions could have cascading effects on government, commercial, and civilian sectors. The medium severity rating suggests that while the threat is serious, it requires targeted defenses and monitoring to mitigate effectively.
Mitigation Recommendations
1. Implement strict SSH access controls: disable password authentication in favor of key-based authentication, enforce multi-factor authentication (MFA) for remote access, and limit SSH access to trusted IP addresses. 2. Conduct continuous network segmentation to isolate edge devices and critical infrastructure components, reducing lateral movement opportunities. 3. Deploy advanced endpoint detection and response (EDR) solutions capable of detecting known malware hashes and behavioral indicators associated with UAT-7290’s malware families. 4. Monitor network traffic for reconnaissance activities such as unusual scanning, brute force attempts, and exploitation attempts targeting one-day vulnerabilities. 5. Maintain an up-to-date inventory of edge devices and ensure timely patching of known vulnerabilities, especially those related to public-facing applications and network services. 6. Establish threat hunting programs focused on detecting Operational Relay Box infrastructure and lateral movement techniques used by China-nexus actors. 7. Collaborate with national cybersecurity centers and share threat intelligence to improve detection and response capabilities against this actor. 8. Harden Linux systems by disabling unnecessary services, applying security configurations, and auditing user privileges regularly. 9. Prepare incident response plans specific to telecommunications infrastructure compromise scenarios, including containment and eradication procedures. 10. Utilize threat intelligence feeds to update detection signatures and indicators of compromise (IOCs) such as the provided malware hashes.
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://blog.talosintelligence.com/uat-7290/"]
- Adversary
- UAT-7290
- Pulse Id
- 695fdbbb0807269153b514aa
- Threat Score
- null
Indicators of Compromise
Hash
| Value | Description | Copy |
|---|---|---|
hash4a963519b4950845a8d76668d4d7dd29 | — | |
hash5e3a2a0461c7888d0361dd75617051c6 | — | |
hash72d377fa8ccf23998dd7c22c9647fc2a | — | |
hash3ce9ecfe196fd148dc49975eb33ff0923796718a | — | |
hash96a327ffa20f7ca4ef5ea593ea6f93d7b4cbcd6e | — | |
hashd398f76c7ba0bbf79b1cac0620cdf4b42e505195 | — | |
hash723c1e59accbb781856a8407f1e64f36038e324d3f0bdb606d35c359ade08200 | — | |
hash918fb8af4998393f5195bafaead7c9ba28d8f9fb0853d5c2d75f10e35be8015a | — | |
hash961ac6942c41c959be471bd7eea6e708f3222a8a607b51d59063d5c58c54a38d | — |
Threat ID: 695fe4592717593a336a123a
Added to database: 1/8/2026, 5:07:37 PM
Last enriched: 1/8/2026, 5:26:59 PM
Last updated: 1/9/2026, 12:14:16 PM
Views: 26
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
Threat Research: PHALT#BLYX: Fake BSODs and Trusted Build Tools
MediumReborn in Rust: MuddyWater Evolves Tooling with RustyWater Implant
MediumGuloader Malware Being Disguised as Employee Performance Reports
MediumBoto-Cor-de-Rosa campaign reveals Astaroth WhatsApp-based worm activity in Brazil
MediumMalicious Process Environment Block Manipulation, (Fri, Jan 9th)
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need more coverage?
Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.
For incident response and remediation, OffSeq services can help resolve threats faster.