Chinese hackers use zero-day vulnerability in Trimble Cityworks to attack US Government networks

📟 News

Date: 23/05/2025

According to Cisco Talos, Chinese-speaking threat actors used a zero-day vulnerability in the Trimble Cityworks software to attack local governing bodies across the United States.

Trimble Cityworks is a GIS-centric asset lifecycle management system used by local authorities, utilities, airports, and public enterprises to manage and maintain infrastructure.

The UAT-6382 hacker group used Rust-based loaders to deploy Cobalt Strike and VSHell malware on vulnerable hosts to maintain long-term persistent access. The malware subsequently deployed web shells to establish backdoor entries into the compromised networks.

Attacks on Trimble Cityworks began in January 2025; at that time, Cisco Talos detected suspicious activity on networks of the affected organizations.

Talos has found intrusions in enterprise networks of local governing bodies in the United States (U.S.), beginning January 2025 when initial exploitation first took place. UAT-6382 successfully exploited CVE-2025-0944, conducted reconnaissance and rapidly deployed a variety of web shells and custom-made malware to maintain long-term access. Upon gaining access, UAT-6382 expressed a clear interest in pivoting to systems related to utilities management. The web shells, including AntSword, chinatso/Chopper and generic file uploaders, contained messaging written in the Chinese language. Furthermore, the custom tooling, TetraLoader, was built using a malware-builder called “MaLoader” that is also written in Simplified Chinese,” – Cisco Talos.

The attacks exploited a vulnerability identified as CVE-2025-0994 and enabling authenticated attackers to remotely execute code on Microsoft Internet Information Services (IIS) servers.

In early February 2025, Trimble released patches fixing this issue. The developers reported that they were aware of attacks exploiting CVE-2025-0994 to compromise Cityworks deployments.

On February 7, the Cybersecurity and Infrastructure Security Agency (CISA) has added CVE-2025-0994 to its Known Exploited Vulnerabilities Catalog and requested US federal agencies to remediate the identified vulnerabilities within three weeks.

Related posts:
2025.04.07 — Critical RCE vulnerability discovered in Apache Parquet

All versions of Apache Parquet up to and including 1.15.0 are affected by a critical remote code execution (RCE) vulnerability whose CVSS score is 10 out…

Full article →
2025.01.27 — Zyxel firewalls reboot due to flawed update

Zyxel warned its customers that a recent signature update may cause critical errors in USG FLEX and ATP series firewalls. As a result, devices go into…

Full article →
2025.04.08 — Website of Everest ransomware group hacked and defaced

Last weekend, the darknet website of the Everest ransomware group was hacked and went offline. The attackers replaced its content with a sarcastic message: "Don't do crime…

Full article →
2025.01.23 — Fake Telegram CAPTCHA forces users to run malicious PowerShell scripts

Hackers used the news of Ross Ulbricht pardoning to lure users to a rogue Telegram channel where they are tricked into running malicious PowerShell code. This…

Full article →
2025.03.24 — Alexa to stop processing data locally. All voice requests will be sent to Amazon Cloud

Amazon announced that the privacy option allowing users of Echo speakers to avoid sending their voice recordings to the company's cloud will no longer be supported. Effective March…

Full article →
2025.02.01 — Critical RCE vulnerability fixed in Cacti

A critical vulnerability has been discovered in the open-source Cacti framework: it enables an authenticated attacker to remotely execute arbitrary code. Vulnerability's ID is CVE-2025-22604; its…

Full article →
2025.04.10 — April updates released by Microsoft cause issues with Windows Hello

Microsoft warns that some Windows users who have installed the April updates might be unable to login to their Windows services using Windows Hello facial recognition…

Full article →
2025.04.25 — Asus patches vulnerability in AMI's MegaRAC enabling attackers to brick servers

Asus released patches for the CVE-2024-54085 vulnerability that allows attackers to seize and disable servers. The security hole affects the American Megatrends International (AMI) MegaRAC Baseboard Management…

Full article →
2025.02.08 — Hackers exploit RCE vulnerability in Microsoft Outlook

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) warned Federal Civilian Executive Branch (FCEB) Agencies that they have to secure their systems from ongoing…

Full article →
2025.03.05 — Polish Space Agency disconnects its network due to hacker attack

Last weekend, the Polish Space Agency (POLSA) had to disconnect all of its systems from the Internet to localize an attack targeting its IT infrastructure. After discovering the intrusion,…

Full article →