1080*80 ad

China-linked Fire Ant Exploits VMware and F5 Flaws Since Early 2025

State-Sponsored Hackers Target Critical VMware and F5 Systems

A sophisticated, state-linked cyber espionage group is actively exploiting vulnerabilities in widely used enterprise technologies, targeting organizations with a focus on stealth and long-term data theft. Security researchers have identified a persistent campaign that leverages flaws in VMware vCenter Server and F5 BIG-IP products to gain deep, persistent access to sensitive corporate and government networks.

This threat actor, tracked under names like Fire Ant (also known as UNC3886), is believed to be operating on behalf of Chinese state interests. Unlike ransomware gangs focused on quick financial gain, this group’s objectives are centered on intelligence gathering, intellectual property theft, and strategic espionage. Their methods are patient, quiet, and designed to evade detection for months or even years.

The Attack Vector: Exploiting Key Infrastructure

The attackers are focusing their efforts on two critical pieces of network infrastructure that, if compromised, can provide a powerful launchpad for broader network infiltration.

  • VMware vCenter Server: As the central management hub for virtualized environments, a compromised vCenter Server gives an attacker the “keys to the kingdom.” By exploiting vulnerabilities like CVE-2023-20867, the group can create malicious vSphere Installation Bundles (VIBs) to install persistent backdoors directly onto underlying ESXi hosts. This gives them control over every virtual machine managed by the server.
  • F5 BIG-IP Network Devices: These devices manage and secure network traffic for major applications. The group has been observed exploiting a critical vulnerability, CVE-2023-46747, which allows for unauthenticated remote code execution. A successful exploit gives the attacker full control over the device, enabling them to intercept, decrypt, and reroute sensitive traffic.

By targeting these high-value assets, the Fire Ant group bypasses traditional endpoint security measures. They establish a foothold on the core infrastructure that security tools often trust implicitly, allowing them to operate with a high degree of stealth.

Advanced Tactics for Evading Detection

Once inside a network, the group demonstrates a high level of operational security. They are known to deploy custom, difficult-to-detect malware and backdoors that blend in with normal system activity. Attackers have been observed using legitimate, signed VMware tools to execute their malicious code, making their actions appear benign to security monitoring systems.

The primary goal is persistence. The backdoors installed on ESXi hosts and F5 devices are designed to survive system reboots and software updates, ensuring the attackers maintain their access over the long term. From this privileged position, they can move laterally across the network, harvest credentials, and exfiltrate data without raising alarms.

Actionable Security Steps to Protect Your Network

The targeted nature of these attacks underscores the importance of securing core network infrastructure. Organizations using VMware and F5 products should take immediate action to defend against this threat.

  • Patch Immediately: The most critical step is to apply the security patches released by VMware and F5 to address CVE-2023-20867 and CVE-2023-46747. Do not delay this process, as these vulnerabilities are being actively exploited.
  • Harden Your Infrastructure: Restrict access to the management interfaces of your vCenter Server and F5 BIG-IP devices. These should not be exposed to the public internet. Enforce multi-factor authentication (MFA) for all administrative accounts.
  • Monitor for Signs of Compromise: Proactively hunt for indicators of compromise (IOCs). Scrutinize vCenter and ESXi logs for unusual VIB installations, unexpected reboots, or the creation of new, unauthorized administrator accounts. On F5 devices, monitor for unexplained configuration changes or outbound connections to unfamiliar IP addresses.
  • Assume Breach for Unpatched Systems: If your systems were exposed and unpatched, it is crucial to assume they may be compromised. Conduct a thorough forensic investigation to search for hidden backdoors or other malicious activity before bringing them back into a trusted state.
  • Implement Network Segmentation: By segmenting your network, you can limit an attacker’s ability to move laterally from a compromised infrastructure device to other sensitive parts of your environment.

This campaign serves as a stark reminder that sophisticated threat actors are continuously targeting the foundational technologies that power modern enterprises. A proactive and defense-in-depth security posture, starting with prompt patch management and diligent monitoring, is essential for staying ahead of these persistent threats.

Source: https://securityaffairs.com/180451/hacking/china-linked-group-fire-ant-exploits-vmware-and-f5-flaws-since-early-2025.html

900*80 ad

      1080*80 ad