UNC3886

 






Overview

UNC3886 is a China-linked hacker group, that has been exploiting vCenter server zero-day vulnerability CVE-2023-34048 since at least late 2021. They possess unique capabilities in how they operate on-network as well as tools used in their campaigns. 

They generally targets firewall and virtualization technologies which lack EDR support. This indicates that the group have curated a  deeper-level of understanding of such technologies. They have also modified the publicly available malware. 

How does it works?

According to an investigation, UNC3886 relies on vSphere Installation Bundles (VIBs) to install two backdoors on the ESXi hypervisors, tracked as VIRTUALPITA and VIRTUALPIE. VIBs are collection of files designed to manage virtual systems used to create startup tasks, custom firewall rules, or deploy custom binaries upon the restart of an ESXi machine.

The cyber espionage group harvest credentials for service accounts from a vCenter Server for all the connected ESXi hosts from the embedded vPostgreSQL server built into vCenter Server Appliance. They readily exploit the zero-day vulnerability to execute privileged command across Windows, Linux, and PhotonOS (vCenter) guest VMs without authentication of guest credentials from a compromised ESXi host and no default logging on guest VMs.

After that, backdoors on ESXi hosts are deployed via an alternative socket address family, use VMCl, for lateral movement and maintain persistence. These hackers are also spotted modifying and disabling logging services on compromised systems. 

Prevention

Vigilant awareness about social engineering attacks, that prompts the victim to open files from an untrusted source, is the most effective way to prevent an UNC3886 attack. Organizations engaged with Vietnamese government should be more careful about any document or links posted in public social networking forums. 

Hence, user awareness training to educate internal staff about proper procedures for assessing as well as handling documents, and a full-fledged Defense-in-Depth-based cybersecurity program is the best way to prevent a successful UNC3886 attack.



































Comments

Popular posts from this blog

Query, Visualize, & Monitor Data in Azure Sentinel

Work with String Data Using KQL Statements

Threat Hunting in Microsoft Sentinel (part 1)