Cyber Threat Report: 'Fortinet Zero-Day and Custom Malware Used by Suspected Chinese Actor in Espionage Operation'

Report Author Mandiant
Publication Date 2023-03-16
Original Reporting Source
Attributed to Nation China
Related Intrusion Sets UNC3886
Identified CVEs CVE-2022-41328

This blog post by threat researchers at Mandiant outlines intrusions activity by the UNC3886 intrusion set which involved the deployment of backdoors to Fortinet and VMWare platforms. The actor used a directory traversal zero-day (CVE-2022-41328) to deploy capabilities to FortiGate firewall devices. The actor was then able to redirect traffic on the devices and gain persistence on FortiManager and FortiAnalyzer devices. The group has also been observed deploying a VMWare ESXi hypervisor malware framework and Mandiant analysts observed connections between compromised Fortinet devices and 'VIRTUALPITA' backdoors on VMWare systems. Mandiant attribute UNC3886 as an advanced espionage group with a suspected China nexus.

Cyber Threat Graph Context

Explore how this report relates to the wider threat graph

Mitigations to defend against the techniques in this report

Identified MITRE ATT&CK Techniques

ATT&CK ID Title Associated Tactics
T1573.001 Symmetric Cryptography Command and Control
T1129 Shared Modules Execution
T1027 Obfuscated Files or Information Defense Evasion
T1497.001 System Checks Defense Evasion, Discovery
T1518 Software Discovery Discovery
T1218.011 Rundll32 Defense Evasion
T1105 Ingress Tool Transfer Command and Control
T1555.005 Password Managers Credential Access
T1552 Unsecured Credentials Credential Access
T1059.006 Python Execution
T1571 Non-Standard Port Command and Control
T1070.003 Clear Command History Defense Evasion
T1087 Account Discovery Discovery
T1497 Virtualization/Sandbox Evasion Defense Evasion, Discovery
T1560 Archive Collected Data Collection
T1033 System Owner/User Discovery Discovery
T1070 Indicator Removal Defense Evasion
T1078 Valid Accounts Defense Evasion, Initial Access, Persistence, Privilege Escalation
T1620 Reflective Code Loading Defense Evasion
T1059.003 Windows Command Shell Execution
T1070.004 File Deletion Defense Evasion
T1059.004 Unix Shell Execution
T1202 Indirect Command Execution Defense Evasion
T1560.001 Archive via Utility Collection
T1021.004 SSH Lateral Movement
T1095 Non-Application Layer Protocol Command and Control
T1057 Process Discovery Discovery
T1016 System Network Configuration Discovery Discovery
T1222 File and Directory Permissions Modification Defense Evasion
T1074.001 Local Data Staging Collection
T1082 System Information Discovery Discovery
T1102.001 Dead Drop Resolver Command and Control
T1083 File and Directory Discovery Discovery
T1140 Deobfuscate/Decode Files or Information Defense Evasion
T1059.001 PowerShell Execution
T1565.001 Stored Data Manipulation Impact
T1059 Command and Scripting Interpreter Execution