Cyware Daily Threat Intelligence, May 27, 2025

Daily Threat Briefing • May 27, 2025
Daily Threat Briefing • May 27, 2025
Chinese threat group UAT-6382 is digging deep into local U.S. government systems, exploiting a flaw in Cityworks to breach Microsoft IIS servers. Their playbook includes web shells, Cobalt Strike, and custom backdoors, all aimed at maintaining quiet, long-term access for espionage or potential ransomware deployment.
A critical flaw in Siemens’ SiPass integrated access control system could allow unauthenticated attackers to crash the service remotely. The vulnerability stems from an out-of-bounds read issue in how it handles network packets. Siemens has patched the issue in version V2.95.3.18 and urges immediate upgrades.
Void Blizzard, a Russian hacking group with ties to multiple Kremlin-aligned actors, has ramped up its espionage operations by breaching over 20 NGOs across Europe and the U.S. Their weapon of choice: Evilginx phishing kits, fake Microsoft Entra login portals, and malicious QR codes. Targets included policy groups and defense-focused organizations, with attackers siphoning off credentials, emails, and Teams conversations.
Chinese hackers abuse Cityworks bug, drop malware
Chinese hackers, identified as UAT-6382, exploited a vulnerability (CVE-2025-0994) in Cityworks, an asset management system, to target U.S. local governments. The vulnerability allowed remote code execution on Microsoft IIS web servers, with the attackers deploying web shells and custom malware for long-term access. Tools such as Cobalt Strike and VShell were used to maintain control, perform reconnaissance, and enable further malicious activities like ransomware or espionage. The attackers used various backdoors, including Rust-based TetraLoader, to deploy payloads and maintain persistent access.
Siemens SiPass bug enables DoS conditions
Siemens has addressed a critical vulnerability (CVE-2022-31812) in its SiPass integrated versions before V2.95.3.18, which could allow unauthenticated remote attackers to cause a DoS condition. The flaw, an out-of-bounds read issue (CWE-125), arises from improper handling of network packet integrity checks, potentially leading to application crashes. Siemens has released an updated version (V2.95.3.18) and recommends patching immediately.
Critical vulnerability in MeteoBridge firmware
ONEKEY discovered a critical vulnerability (CVE-2025-4008) in the MeteoBridge firmware, allowing remote unauthenticated command execution with root privileges due to insecure use of eval calls in CGI scripts. The vulnerability impacts MeteoBridge devices running version 6.1 or earlier, with a patch available in version 6.2. Exploitation is possible via unauthenticated access due to a public directory bypass and can be triggered remotely, including through malicious web pages.
SEO poisoning techniques and payroll fraud
A recent campaign has been uncovered that exploits SEO poisoning to trick employees into visiting fake payroll portal login pages, resulting in payroll fraud. Attackers target mobile devices, which lack enterprise security, using compromised routers to mask their activities. The campaign leverages phishing tactics, including fake Microsoft login pages, to steal credentials and uses push notifications for real-time credential usage.
Void Blizzard uses Evilginx phishing
Russian hackers, identified as Void Blizzard, have breached over 20 NGOs in Europe and the U.S. using Evilginx phishing via fake Microsoft Entra pages. Active since April 2024, they target organizations linked to Russian government interests, employing stolen credentials purchased from online marketplaces. Their tactics include password spraying, spear-phishing emails, and utilizing tools like AzureHound for reconnaissance. In April 2025, Void Blizzard began using spear phishing campaigns involving fake emails and malicious QR codes to steal login credentials, including spoofing Microsoft Entra authentication portals. Recent attacks involved phishing emails impersonating the European Defense and Security Summit, leading to significant data theft from compromised organizations, including access to Microsoft Teams conversations. The group’s activities overlap with other Russian-affiliated actors, such as Forest Blizzard and Seashell Blizzard, indicating shared intelligence objectives.