Security researchers at Cisco Talos have uncovered a sophisticated Chinese advanced persistent threat (APT) group—named UAT-7237—actively targeting web hosting companies in Taiwan to establish long-term access. This actor is believed to be part of a broader UAT-5918 operation and uses a mix of custom and open-source tools, including the “SoundBill” shellcode loader, Cobalt Strike payloads, VPN access, direct RDP, and covert web shells to infiltrate vulnerable VPN and cloud systems. Their tactics reflect similarities to other “Typhoon” groups, such as Volt Typhoon, signaling a state-sponsored effort to compromise critical infrastructure in a stealthy and persistent way.
Sources: InfoSecurity Magazine, Security Weekly, TechRadar
Key Takeaways
– UAT-7237 mirrors tools and methods used by known “Typhoon” groups—indicating a possible connection to Chinese state-backed cyber operations.
– Operatives are exploiting vulnerabilities in VPN and cloud infrastructure of Taiwanese hosting firms to install customized malware, achieve reconnaissance, and maintain stealthy network presence.
– The campaign exemplifies a broader pattern of Chinese APTs positioning themselves within digital infrastructure to gain persistent access ahead of potential geopolitical tensions.
In-Depth
Taiwan’s web hosting sector is facing a serious challenge from a newly spotted Chinese-linked hacking group called UAT-7237, according to Cisco Talos.
The group seeks to quietly embed itself within web infrastructure—especially VPNs and cloud systems—of local hosting providers. Their arsenal blends customized and open-source tools: a shellcode loader dubbed “SoundBill”, stealthy web shells, Cobalt Strike beacons, and remote access via RDP or SoftEther VPN. These techniques align closely with those of other notorious “Typhoon” groups, suggesting a state-sponsored origin under the UAT-5918 banner.
Once inside, UAT-7237 conducts reconnaissance, harvests credentials, installs backdoors, and positions itself for ongoing access—an ominous strategy if tensions escalate. The implications are clear: web hosting firms, often seen as soft targets in cyber espionage, must double down on cybersecurity.
Measures such as patching vulnerabilities, segmenting networks, monitoring remote access tools, and updating endpoint detection are essential. Though the threat is sobering, understanding these tactics early gives a fighting chance to reinforce defenses and protect critical infrastructure.

