Skip to main content

Exploits Cityworks zero-day vulnerability to deliver malware

Medium
Published: Thu May 22 2025 (05/22/2025, 14:44:12 UTC)
Source: AlienVault OTX General

Description

Chinese-speaking threat actors, dubbed UAT-6382, have been exploiting a remote-code-execution vulnerability (CVE-2025-0994) in Cityworks, a popular asset management system. The attacks, which began in January 2025, target local governing bodies in the United States, focusing on utilities management systems. The threat actors deploy various web shells, including AntSword and Chopper, and use custom Rust-based loaders called TetraLoader to deliver Cobalt Strike beacons and VSHell malware. The attackers conduct reconnaissance, enumerate directories, and stage files for exfiltration. Their tooling and tactics indicate a high level of proficiency in the Chinese language, suggesting a Chinese origin for the threat group.

AI-Powered Analysis

AILast updated: 06/22/2025, 03:51:14 UTC

Technical Analysis

The threat involves a remote code execution (RCE) zero-day vulnerability identified as CVE-2025-0994 in Cityworks, a widely used asset management system primarily deployed by local government entities for utilities and infrastructure management. Since January 2025, a Chinese-speaking threat actor group known as UAT-6382 has been actively exploiting this vulnerability. The exploitation chain begins with the attackers leveraging the RCE flaw to gain unauthorized access to Cityworks servers. Once inside, they deploy multiple web shells, including AntSword and China Chopper variants, to maintain persistent access and facilitate further operations. The attackers utilize a custom Rust-based loader named TetraLoader to deliver advanced payloads such as Cobalt Strike beacons and VSHell malware, which are commonly used for command and control, lateral movement, and data exfiltration. Their activities include reconnaissance of the compromised environment, directory enumeration, and staging of files for exfiltration, indicating a focus on intelligence gathering and potential disruption or espionage. The tooling and operational tactics demonstrate a high level of sophistication and fluency in Chinese, strongly suggesting the threat actor’s origin. Despite the absence of publicly available patches or CVSS scoring, the exploitation of a zero-day in critical infrastructure management software combined with advanced malware deployment underscores a significant threat to targeted organizations.

Potential Impact

For European organizations, particularly those involved in local government, utilities, and critical infrastructure management, this threat poses a substantial risk. Cityworks is used internationally, including in Europe, for asset and work management in sectors such as water, electricity, and public works. Successful exploitation could lead to unauthorized control over asset management systems, enabling attackers to disrupt utility services, manipulate operational data, or exfiltrate sensitive information. This could result in service outages, financial losses, reputational damage, and potential safety hazards for the public. Additionally, the deployment of sophisticated malware like Cobalt Strike and VSHell facilitates further lateral movement within networks, increasing the risk of widespread compromise. The threat actor’s focus on reconnaissance and staging files for exfiltration suggests espionage motives, which could impact the confidentiality of sensitive governmental and infrastructure data. Given the critical nature of utilities and local government services, the impact extends beyond IT systems to societal and economic stability.

Mitigation Recommendations

1. Immediate network segmentation of Cityworks servers to limit lateral movement in case of compromise. 2. Deploy advanced endpoint detection and response (EDR) solutions capable of detecting web shell activity and unusual process execution, specifically monitoring for AntSword, China Chopper, TetraLoader, and Cobalt Strike indicators. 3. Implement strict access controls and multi-factor authentication (MFA) for all administrative interfaces of Cityworks and related infrastructure. 4. Conduct thorough network traffic analysis to identify command and control communications associated with Cobalt Strike and VSHell malware, using threat intelligence feeds to update detection signatures. 5. Perform regular integrity checks on Cityworks application files and directories to detect unauthorized modifications or staging of files. 6. Establish a rapid incident response plan tailored to Cityworks environments, including offline backups and recovery procedures. 7. Engage with Cityworks vendors and monitor official channels for patches or advisories related to CVE-2025-0994, applying updates promptly once available. 8. Conduct targeted user training for IT and operational staff on recognizing phishing and social engineering tactics that could facilitate initial access or privilege escalation. 9. Utilize threat hunting exercises focusing on TTPs (tactics, techniques, and procedures) associated with UAT-6382, including reconnaissance and lateral movement patterns.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://blog.talosintelligence.com/uat-6382-exploits-cityworks-vulnerability/"]
Adversary
UAT-6382
Pulse Id
682f383c63fd8a92ece6dfce

Indicators of Compromise

Ip

ValueDescriptionCopy
ip192.210.239.172

Cve

ValueDescriptionCopy
cveCVE-2025-0944

Hash

ValueDescriptionCopy
hash00c96a736d29c55e29c5e3291aedb0fd
hash7002b9e747b3d92d6d52f291e911a7fc
hashe80eb9d5accd75020f311400faefdc58
hashe760717e7eee446480dc7947b2a0751a0bc1f651
hashede9704d231f2950a65e272362c6f3cc82521e5c
hash14ed3878b6623c287283a8a80020f68e1cb6bfc37b236f33a95f3a64c4f4611f
hash1c38e3cda8ac6d79d9da40834367697a209c6b07e6b3ab93b3a4f375b161a901
hash1de72c03927bcd2810ce98205ff871ef1ebf4344fba187e126e50caa1e43250b
hash4ffc33bdc8527a2e8cb87e49cdc16c3b1480dfc135e507d552f581a67d1850a9
hashc02d50d0eb3974818091b8dd91a8bbb8cdefd94d4568a4aea8e1dcdd8869f738

Url

ValueDescriptionCopy
urlhttp://192.210.239.172:3219/LVLWPH.exe
urlhttp://192.210.239.172:3219/MCUCAT.exe
urlhttp://192.210.239.172:3219/TJPLYT.exe
urlhttp://192.210.239.172:3219/z44.exe
urlhttp://cdn.phototagx.com/
urlhttps://cdn.lgaircon.xyz/jquery-3.3.1.min.js
urlhttps://lgaircon.xyz/owa/OPWiaTU-ZEbuwIAKGPHoQAP006-PTsjBGKQUxZorq2
urlhttps://www.roomako.com/jquery-3.3.1.min.js

Domain

ValueDescriptionCopy
domainlgaircon.xyz
domaincdn.lgaircon.xyz
domaincdn.phototagx.com
domainwww.roomako.com

Threat ID: 682f3a100acd01a2492611c9

Added to database: 5/22/2025, 2:52:00 PM

Last enriched: 6/22/2025, 3:51:14 AM

Last updated: 8/18/2025, 11:30:47 PM

Views: 70

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats