top of page

UNC3886 Threat Actor Abuses Zero-Day Vulnerabilities in VMware, Fortinet, and Juniper

July 30th, 2025

Critical

UNC3886 is a highly sophisticated and stealthy advanced persistent threat (APT) group involved in global cyber espionage campaigns targeting critical infrastructure. Active across North America, Europe, and Asia, the group has been observed exploiting zero-day vulnerabilities in widely used platforms, including VMware vCenter, ESXi hypervisors, Fortinet FortiOS, and Juniper Networks' Junos OS.


Known for their precision-driven tactics that avoid using traditional malware, UNC3886 directly exploits virtualization layers and management interfaces. This enables persistent and covert access to compromised environments, particularly within virtualized infrastructures. Targeted sectors include telecommunications, government, defense, and technology. The scale and sophistication of this campaign has attracted international concern, with Singapore’s Coordinating Minister for National Security publicly naming UNC3886 a major security threat.

Technical Details

  • Initial Access: Exploitation of public-facing applications using zero-day vulnerabilities.

  • Exploited Components: VMware vCenter Server and ESXi hypervisors.

  • Severity Level: Critical

  • Persistence Mechanisms: Use of advanced rootkits (Reptile, Medusa), boot and logon autostart, abuse of valid accounts, and stealthy backdoor deployment.

  • Methodology:

    • Attackers chain zerodays for remote compromise of VMware management layers.

    • No malware is required; they leverage built-in administrative workflows.

    • Once inside, they can pivot laterally, disable monitoring, exfiltrate data, and wipe environments.

  • Exploited CVEs:

    • CVE-2023-34048: VMware vCenter Server – Out-of-bounds write (DCERPC protocol).

    • CVE-2022-41328: Fortinet FortiOS (various) – Path traversal vulnerability.

    • CVE-2022-22948: VMware vCenter Server – Information disclosure.

    • CVE-2023-20867: VMware Tools – Authentication bypass.

    • CVE-2022-42475: Network devices – Remote code execution.

    • CVE-2025-21590: Juniper Networks Junos OS – Kernel isolation flaw (insufficient separation).

Image by ThisisEngineering

Impact

  • Zero-Day Exploitation for Initial Access and Privilege Escalation: UNC3886 exploits several zero-day vulnerabilities, including CVE-2023-34048 (VMware vCenter) and CVE-2022-41328 (Fortinet FortiOS), to achieve unauthenticated remote code execution, system compromise, and data exposure in high-value environments.

  • Rootkit-Based Persistence: Post-compromise, the group deploys advanced kernel-mode rootkits such as Reptile and Medusa to hide their presence. These rootkits conceal processes, files, and network connections from standard detection tools, allowing long-term, covert access.

  • Malware-Free Intrusions: Instead of using traditional malware, UNC3886 exploits system-level vulnerabilities and native administrative tools. This evasion technique effectively bypasses many antivirus and EDR solutions, making detection and response more difficult.

  • Target Scope: Confirmed intrusions have affected critical infrastructure across Singapore, the United States, and Europe.

  • Targeted sectors include Energy and Utilities, Water and Public Works, Telecommunications, Financial Services, Defense and Government Institutions, and Technology Providers.

Successful compromises risk widespread disruption, intellectual property theft, and long-term espionage activity. The operational and geopolitical implications are substantial, elevating UNC3886 to a high-priority threat actor for both public and private sector defenders.

Detection Method

Due to UNC3886’s stealthy tactics, traditional detection methods may fail to identify intrusions. A combination of behavioral analysis, integrity monitoring, and memory forensics is essential for spotting signs of compromise.

  • Perimeter Exploitation Monitoring: UNC3886 initiates attacks by targeting internet-exposed assets such as VMware vCenter and Fortinet FortiOS. Monitor these systems for brute-force attempts, abnormal login activity, or exploitation of known vulnerabilities.

  • Persistence via Autostart Mechanisms: The group leverages boot and logon autostart entries to maintain persistence. Alert on unusual entries or unexpected changes in Windows Registry Run keys, scheduled tasks, or startup directories.

  • Rootkit Detection: Reptile and Medusa rootkits operate at the kernel level, evading standard visibility. Employ memory forensics, kernel module validation, and integrity-checking tools to identify hidden processes, network sockets, or altered system calls.

  • Encrypted Remote Access: TinyShell enables encrypted command-and-control over HTTPS. Monitor outbound traffic for suspicious HTTPS connections, especially to uncommon or newly registered domains, and inspect for data exfiltration behavior.

  • Account Misuse and Privilege Escalation: UNC3886 frequently abuses legitimate credentials. Review authentication logs for anomalous access patterns, privilege escalations, or login attempts from unusual geolocations and inactive service accounts.

  • File Integrity Monitoring (FIM): The threat actor may tamper with or replace core system binaries to evade detection. Deploy FIM solutions to detect unauthorized changes to executables and critical configuration files across hypervisors and administrative systems.

Indicators of Compromise

 


IPs 


47[.]252[.]54[.]82 

123[.]58[.]196[.]34 

45[.]32[.]252[.]98 

8[.]210[.]103[.]134 

123[.]58[.]207[.]86 

45[.]77[.]106[.]183 

8[.]210[.]75[.]218 

152[.]32[.]144[.]15 

103[.]232[.]86[.]209 

8[.]219[.]0[.]112 

152[.]32[.]205[.]208 

103[.]232[.]86[.]210 

8[.]219[.]131[.]77 

152[.]32[.]231[.]251 

103[.]232[.]86[.]217 

8[.]222[.]216[.]144 

165[.]154[.]134[.]40 

154[.]216[.]2[.]149 

8[.]222[.]218[.]20 

165[.]154[.]135[.]108 

155[.]138[.]161[.]47 

149[.]28[.]122[.]119 

165[.]154[.]7[.]145 

58[.]64[.]204[.]139 

207[.]246[.]64[.]38 

101[.]100[.]182[.]122:22 

58[.]64[.]204[.]142 

118[.]193[.]61[.]71 

152[.]32[.]129[.]62 

58[.]64[.]204[.]165 

116[.]88[.]34[.]184:22 

129[.]126[.]109[.]50:22 

158[.]140[.]135[.]244:22 

223[.]25[.]78[.]136:22 

45[.]77[.]39[.]28:22 

8[.]222[.]225[.]8:22 

118[.]189[.]188[.]122:22 

47[.]246[.]68[.]13 

118[.]193[.]61[.]78 

118[.]193[.]63[.]40 




Hashes 


1893523f2a4d4e7905f1b688c5a81b069f06b3c3d8c0ff9d16620468d117edbb         

5bef7608d66112315eefff354dae42f49178b7498f994a728ae6203a8a59f5a2         

71234dea18a33848c80cdec8b547a3b7a370ad2718c21b0a4121f12fd9dfa50b 


mix of red, purple, orange, blue bubble shape waves horizontal for cybersecurity and netwo

Recommendations

  • Prioritize Vulnerability Management: Immediately apply security updates for impacted platforms, including VMware vCenter, ESXi, VMware Tools, Fortinet FortiOS, and Juniper Junos OS, addressing known CVEs exploited by UNC3886.

  • Segment Critical Infrastructure: Restrict lateral movement by isolating hypervisors, firewalls, and internal service networks. Enforce network segmentation policies that limit administrative access to essential personnel.

  • Secure Administrative Interfaces: Ensure management panels and APIs for vCenter, FortiGate, and Juniper systems are not exposed to the internet unless operationally required. Enforce multi-factor authentication (MFA) and implement IP allowlisting where possible.

  • Credential Hygiene and Log Review: Regularly audit access logs for signs of credential misuse and unusual login patterns. Periodically rotate credentials for privileged and service accounts, especially after suspected compromise.

  • Harden System Configurations: Disable unused services, apply least privilege principles, and conduct routine configuration reviews for all critical infrastructure components.

  • Rootkit and Persistence Response Planning: Prepare incident response workflows tailored for advanced threats, including rootkits, binary manipulation, and persistence mechanisms that survive reboots. Incorporate memory forensics and offline scanning into response playbooks.

  • Monitor Encrypted C2 Channels: Tools like TinyShell may be used to exfiltrate data over encrypted HTTPS channels. Set up alerts for unusual or persistent outbound HTTPS traffic to unknown domains or IP addresses.

  • Operational Awareness and Training: Educate infrastructure and security teams on UNC3886’s tactics, including kernel-level rootkits, fileless persistence, and binary replacement techniques to improve detection and response readiness.

Conclusion

UNC3886’s exploitation of zero-day vulnerabilities in VMware vCenter and ESXi marks a concerning evolution in threat actor methods, targeting the virtualization layer to bypass traditional endpoint and network defenses. By directly compromising hypervisors and management consoles, the group achieves high-impact, low-visibility access to vital systems. This campaign highlights the urgent need to prioritize virtualization infrastructure security for organizations. Regular patching, hardened configurations, and continuous monitoring of administrative interfaces and system activity are essential for defending against advanced persistent threats at the hypervisor level.

bottom of page