Threat Intelligence

5 min read

Inside FireAnt: How UNC3886 used 15+ exploits to breach VMware ESXi and avoid detection

Discover how Chinese APT UNC3886 used 20+ MITRE techniques in the FireAnt campaign to exploit VMware ESXi hypervisors and evade detection.

Howard Poston avatar

Howard Poston,
Sep 10
2025

In July 2025 Sygnia unveiled Fire Ant, a cyber attack campaign that the company had been tracking since early 2025. Based on various factors, including the malware used and the systems targeted, UNC3886 is believed to be behind the campaign. This APT group is affiliated with China and has been active since at least 2021 with a focus on cyber espionage.

Fire Ant was a sophisticated attack campaign exploiting virtualization to evade common endpoint security tooling. In this latest installment in our Attack Anatomy series, we’ll explore how it was carried out through the lens of the MITRE ATT&CK framework and identify HTB resources that can provide hands-on experience with the techniques used.

How Fire Ant compromised virtualization infrastructure

The Fire Ant campaign exploited vulnerabilities in the virtualization layer of VMware ESXi deployments and expanded their footprint from there. UNC3886 also deployed several malware variants and used multiple techniques to ensure persistent access to the compromised environment.

Initial access and lateral movement

After achieving a foothold on the network, the attacker gained initial access to hosts running VMware ESXi and vCenter by exploiting CVE-2023-34048 (MITRE ATT&CK Exploitation of Remote Services). 

This vulnerability permits unauthenticated remote code execution (RCE) within vCenter, allowing an attacker to run malicious code on the server and take control over the management of virtual machines. It has been active as a zero-day exploit since late 2021, with a patch issued in October 2023.

With access to vCenter, the attacker performed various malicious actions, including:

The APT group also accessed virtual memory (.vmem) files from suspended or snapshotted VMs (MITRE ATT&CK Data from Local System), parsing them for credentials cached in memory. 

A compiled version of the Volatility Framework—named UpdateApp—was used (MITRE ATT&CK Obfuscated Files or Information: Indicator Removal from Tools) to run hashdump and lsadump (MITRE ATT&CK OS Credential Dumping: LSASS Memory) to extract user and domain controller credentials, which could be used for lateral movement. 

By creating and deleting snapshots, the attacker concealed their credential collection and minimized potential artifacts on virtualized systems.

MITRE ATT&CK mapped to HTB Resources - UNC3886 FireAnt Campaign


Guest VM control

The next step in the Fire Ant campaign was to access the various virtual machines hosted within vCenter. 

This was accomplished by exploiting CVE-2023-20867 and using vmtoolsd (MITRE ATT&CK ESXi Administration Command) to modify processes in guest machines (MITRE ATT&CK Process Injection). This vulnerability allowed the attacker to run commands in PowerCLI without knowledge of the credentials of the guest users.

These commands were used for various purposes, such as disabling security solutions on compromised systems (MITRE ATT&CK Impair Defenses: Disable or Modify Tools) and running the V2Ray framework. This is a tool that creates encrypted tunnels for command and control (C2) communications (MITRE ATT&CK Encrypted Channel)  and was configured to run on port 58899 and use proxies (MITRE ATT&CK Proxy).

Persistence and defense evasion

After achieving host-level access, the attacker implemented numerous persistence mechanisms to solidify their foothold. These included:

Fire Ant was a sophisticated and sustained campaign with the attackers using numerous methods to evade detection. Additional elements of the persistence strategy included:

MITRE ATT&CK mapped to HTB Resources - UNC3886 FireAnt Campaign


Protecting against the Fire Ant campaign with HTB

Fire Ant was a sophisticated cyberattack campaign performed by an established APT group. By targeting the virtualization layer, the attackers evaded many endpoint security solutions, which are typically deployed within the guest OS and lack downward visibility. 

On top of that, the use of various exploits and persistence mechanisms provided deep, lasting access to compromised environments.

UNC3886, the group allegedly behind the campaign, was named as a serious national security threat by Singapore’s security minister due to its targeting of critical national infrastructure. The impact of this attack campaign has not just limited to the APAC region—it’s worldwide.

The Fire Ant campaign underscores the importance of going beyond traditional endpoint security to address advanced cyber threats. Key elements of a strategy to address this and similar campaigns include:

  • Identifying threats at the network level and in system memory.

  • Promptly applying patches for high-risk vulnerabilities, such as the VMware, Fortinet, and Juniper ones used in this campaign.

  • Monitoring for custom backdoors deployed for persistent access.

The sheer variety of tools and techniques used in this campaign is impressive, and Hack The Box has resources to provide hands-on experience with each of them. 

By simulating the various elements of this campaign, teams can learn how they work and build the skills needed to design layered defenses and proactively search for indicators of compromise (IoCs) within their environment.


Want to go hands-on with the techniques used in the Fire Ant campaign? Explore HTB Enterprise Platform to simulate real-world adversary tactics like UNC3886’s, strengthen your defenses, and train your team to detect and respond to advanced threats.

Hack The Blog

The latest news and updates, direct from Hack The Box