Chinese APTs Target Taiwan: UAT-7237’s SoundBill Loader and Gelsemium’s FireWood Backdoor

Follow Us on Your Favorite Podcast Platform

Taiwan continues to face an unprecedented wave of cyberattacks, with new intelligence exposing two distinct but sophisticated campaigns linked to Chinese threat actors. Together, they underscore Beijing’s increasingly aggressive cyber posture against Taiwan’s digital and critical infrastructure.

The first campaign, attributed to UAT-7237, a subgroup of the China-aligned UAT-5918, has been active since 2022 and focuses heavily on Taiwan’s web infrastructure entities and VPN services. The group exploits unpatched internet-facing servers for initial access, then pivots to long-term persistence using customized open-source tools and SoftEther VPN. At the heart of their toolkit lies a bespoke shellcode loader dubbed “SoundBill,” designed to deploy Cobalt Strike payloads while embedding credential theft tools like Mimikatz. For privilege escalation, UAT-7237 relies on JuicyPotato, a technique widely associated with Chinese APTs. They also employ FScan for reconnaissance, RDP for persistence, and stolen LSASS credentials for lateral movement. Cisco Talos analysts emphasize that the group’s TTPs reflect a long-term strategy of infiltration and control, targeting cloud environments and sensitive enterprise systems.

Meanwhile, a second campaign reveals a new Linux variant of the FireWood backdoor, linked with low confidence to the Gelsemium APT. FireWood, first documented in 2024, is a Linux RAT that leverages kernel-level rootkits and TEA-based encryption for stealth. The new variant maintains FireWood’s core capabilities—command execution, persistence, and data exfiltration—but introduces changes in its configuration and implementation to further evade detection. Analysts view this as part of a broader trend: China-aligned APTs are shifting from Windows-centric malware to Linux-based backdoors, targeting servers and hosting environments that often run the backbone of modern internet and enterprise services.

This dual-track evolution illustrates a strategic adaptation by Chinese operators. Improvements in Windows endpoint defenses, such as EDR adoption and Microsoft’s blocking of VBA macros, have pushed adversaries toward Linux environments, where security practices are less mature. In Taiwan’s case, the goal appears clear: maintain stealthy, long-term access to critical systems while exfiltrating sensitive data that can be used for intelligence, influence, or disruption.

Globally, China has been tied to similar intrusions across Europe, Southeast Asia, and North America, reinforcing concerns that Taiwan is just the front line in a much broader cyber conflict. The convergence of customized loaders like SoundBill with Linux backdoors like FireWood demonstrates how China’s APT ecosystem is diversifying tools and tactics to remain ahead of defenses.

For defenders, this means doubling down on Linux hardening, aggressive patch management, and cross-platform threat detection. Taiwan’s experience highlights the importance of anticipating adversarial shifts—not only patching the past but preparing for the next frontier of targeted intrusions.

#TaiwanCybersecurity #ChineseAPT #UAT7237 #SoundBill #CobaltStrike #SoftEtherVPN #JuicyPotato #Mimikatz #FireWoodBackdoor #Gelsemium #LinuxMalware #CredentialTheft #CyberEspionage #CriticalInfrastructure #HybridWarfare

Related Posts