UNC3886 targets technologies with custom malware and exploits zero-day vulnerabilities

Threat Advisories

UNC3886 targets technologies with custom malware and exploits zero-day vulnerabilities

Threat Level
Attack Report

For a detailed threat advisory, download the pdf file here

Summary

UNC3886 is a cyber espionage Chinese group that targets technologies without EDR solutions and exploits zero-day vulnerabilities to steal user credentials and maintain access.

To receive real-time threat advisories, please follow HiveForce Labs on LinkedIn.