Sumtrix
  • Home
  • News
  • AI
  • Cyber
  • GRC
  • Blogs
  • Live CVE
No Result
View All Result
Sumtrix
  • Home
  • News
  • AI
  • Cyber
  • GRC
  • Blogs
  • Live CVE
No Result
View All Result
Sumtrix
No Result
View All Result
Home Cyber

Chinese Hackers Exploit Trimble Cityworks Flaw: U.S. Government Networks Compromised

by Jane Doe
May 26, 2025
in Cyber
A A
0
Share on FacebookShare on Twitter

A complex cyber espionage campaign by a Chinese-speaking APT group called UAT-6382 has been spotted exploiting a 0-day vulnerability in the Trimble’s Cityworks software, to compromise networks of various U.S. local government organizations.

The attacks, which have been into play since at least January 2025, exploited a vulnerability tracked as CVE-2025-0994, which is a high-severity deserialization vulnerability that could be exploited with a web request to alter the original and get code execution on targeted Microsoft Internet Information Services (IIS) web servers.

Cityworks is the leading GIS-centric platform for public asset management being used by local governments, utility, and public works organizations.

The use of this vulnerability for exploitation poses several significant concerns for disruption of essential services and potential compromise of sensitive government information.

Read Also

FDA finalizes guide for premarket considerations to address medical device cybersecurity risks

Security Research Event 2025 took place in Warsaw

Security researchers at Cisco Talos disclosed new details of these attacks, noting that the attackers were using web shells like AntSword, Chopper, and Behinder—tools that are familiar from the Chinese hacking toolkits—to gain an initial foothold and retain persistence. These web shells, which include messaging in Chinese language, provided enable backdoor access to the effected machines.

Once inside the environment, UAT-6382 performed reconnaissance to fingerprint servers and discover sensitive data. They used custom built loader malware based on Rust that they named TetraLoader, created on the publicly available Chinese malware-building framework MaLoader.

The attackers also used TetraLoader to drop both Cobalt Strike beacons and a Go-based RAT called VShell to give themselves substantial control over the infected systems. Their move also suggested they had a particular interest in transitioning to utility management systems.

In the face of active exploitation, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) included CVE-2025-0994 in its Known Exploited Vulnerabilities (KEV) list in February 2025, alerting Federal agencies to install patches as soon as possible.

Trimble had provided patches for the bug toward the end of January 2025 in versions 15.8.9 and 23.10.

According to security experts, all entities that employ Trimble Cityworks should urgently install the latest fixes and check their systems for any signs of intrusion.

The incident serves as a reminder of the continuing danger faced by critical infrastructure operators in the crosshairs of state-sponsored attackers and the need for timely patching and hardening of security posture, especially among government organizations that control vital public services.

Jane Doe

You May Also Likes!

London Hospital Cyberattack: Report Blames Hackers for Patient’s Death
Cyber

Cyberattack Cripples Glasgow City Council’s Online Services

by Jane Doe
June 27, 2025
London Hospital Cyberattack: Report Blames Hackers for Patient’s Death
Cyber

FBI Traced IntelBroker to UK Citizen Using Email, Crypto Wallet, and YouTube Clues

by Jane Doe
June 27, 2025
London Hospital Cyberattack: Report Blames Hackers for Patient’s Death
Cyber

Trend Micro to Deliver AI Factory with Dell and NVIDIA for Secure Infrastructure at Scale

by Jane Doe
June 27, 2025
London Hospital Cyberattack: Report Blames Hackers for Patient’s Death
Cyber

From Reactive to Proactive: Redefining Cybersecurity in the Age of Autonomous Agents

by Jane Doe
June 27, 2025
London Hospital Cyberattack: Report Blames Hackers for Patient’s Death
Cyber

Defining Cyber Resilience: Industry Leaders Meet in London as AI Threats Accelerate

by Jane Doe
June 27, 2025
Load More

Recommended

Enhance Your Cybersecurity on World Environment Day with KnowBe4’s Expert Guide

Enhance Your Cybersecurity on World Environment Day with KnowBe4’s Expert Guide

June 5, 2025
New Windows RAT Exploits Corrupted Headers for Stealthy Evasion

New Windows RAT Exploits Corrupted Headers for Stealthy Evasion

May 31, 2025
23andMe Faces £2.31 Million Fine From ICO for Insufficient Data Security

23andMe Faces £2.31 Million Fine From ICO for Insufficient Data Security

June 23, 2025

Kimsuky Exploits BlueKeep RDP Vulnerability to Breach Systems in South Korea and Japan

April 21, 2025
London Hospital Cyberattack: Report Blames Hackers for Patient’s Death

FDA finalizes guide for premarket considerations to address medical device cybersecurity risks

June 27, 2025
London Hospital Cyberattack: Report Blames Hackers for Patient’s Death

Security Research Event 2025 took place in Warsaw

June 27, 2025
London Hospital Cyberattack: Report Blames Hackers for Patient’s Death

Cyberattack Cripples Glasgow City Council’s Online Services

June 27, 2025
London Hospital Cyberattack: Report Blames Hackers for Patient’s Death

FBI Traced IntelBroker to UK Citizen Using Email, Crypto Wallet, and YouTube Clues

June 27, 2025
Sumtrix.com

© 2025 Sumtrix – Your source for the latest in Cybersecurity, AI, and Tech News.

Navigate Site

  • About
  • Contact
  • Privacy Policy
  • Advertise

Follow Us

No Result
View All Result
  • Home
  • News
  • AI
  • Cyber
  • GRC
  • Blogs
  • Live CVE

© 2025 Sumtrix – Your source for the latest in Cybersecurity, AI, and Tech News.

Our website uses cookies. By continuing to use this website you are giving consent to cookies being used. Visit our Privacy and Cookie Policy.