Cisco Talos Blog: UAT-6382 exploits Cityworks zero-day vulnerability to deliver malware

Source URL: https://blog.talosintelligence.com/uat-6382-exploits-cityworks-vulnerability/
Source: Cisco Talos Blog
Title: UAT-6382 exploits Cityworks zero-day vulnerability to deliver malware

Feedly Summary: Talos has observed exploitation of CVE-2025-0994 in the wild by UAT-6382, a Chinese-speaking threat actor, who then deployed malware payloads via TetraLoader.

AI Summary and Description: Yes

**Summary:** The text describes the exploitation of a significant remote-code-execution vulnerability (CVE-2025-0994) in Cityworks, revealing a sophisticated attack campaign allegedly conducted by Chinese-speaking threat actors. It highlights the use of various malware types and their implications for infrastructure security, particularly within local government networks.

**Detailed Description:**
– **Vulnerability Overview:**
– CVE-2025-0994 is a critical remote-code-execution vulnerability in Cityworks, an asset management system.
– Cisco Talos, alongside advisories from CISA and Trimble, has identified exploitation of this vulnerability.

– **Threat Actor Profile:**
– The attack group, dubbed UAT-6382, is assessed to be comprised of Chinese-speaking actors.
– They utilize a variety of tactics, techniques, and procedures (TTPs), including the rapid deployment of web shells and use of Rust-based malware.

– **Technical Analysis:**
– The attackers have demonstrated advanced capabilities by deploying multiple web shells (e.g., AntSword, chinatso).
– Notable tools include:
– **TetraLoader:** A Rust-based loader that injects payloads into benign processes.
– **Cobalt Strike Beacons:** Positioned to facilitate command and control (C2) operations.
– **VShell:** A GoLang-based implant used for remote access.

– **Intrusion Details:**
– Initial reconnaissance led to the installation of backdoors and malware on compromised systems.
– Notable commands used for enumeration and staging:
– `cmd.exe` commands for directory listing and file operations.
– PowerShell commands for malicious downloads from external servers.

– **Indicators of Compromise (IOCs):**
– Specific hashes for TetraLoader and Cobalt Strike beacons are provided.
– Domain names and associated malicious URLs are listed, demonstrating the breadth of the attack infrastructure.

– **Mitigation Recommendations:**
– Suggested mitigative measures include:
– Implementation of Cisco Secure Endpoint and other Cisco security solutions.
– Use of multi-factor authentication (Cisco Duo).
– Continuous monitoring of network traffic (Cisco Secure Network/Cloud Analytics).

– **Conclusion:**
– This campaign highlights the necessity for heightened vigilance and advanced security frameworks in protecting vulnerable infrastructure, specifically within public sector environments dealing with utility and management systems.

**Key Implications for Security Professionals:**
– Organizations must stay updated on vulnerabilities and employ proactive security measures to defend against sophisticated threat actor tactics.
– Integrating detection and response capabilities inherent in advanced threat protection solutions is critical for mitigating potential risks associated with such targeted attacks.