On December 4, 2025, a coalition of top Western cybersecurity agencies—the U.S. Cybersecurity and Infrastructure Security Agency (CISA), the National Security Agency (NSA), and the Canadian Centre for Cyber Security—released a joint advisory and detailed malware analysis report on a sophisticated backdoor dubbed BRICKSTORM. The report attributes the malware to People's Republic of China (PRC) state-sponsored threat actors. These actors are leveraging BRICKSTORM to establish long-term, persistent access within compromised networks, with a primary focus on Government Services and Information Technology sectors. The malware is notable for its advanced stealth capabilities, including the use of DNS-over-HTTPS (DoH) for C2 communications and a self-healing mechanism to ensure persistence. The advisory provides indicators of compromise (IOCs) and TTPs to help organizations hunt for and defend against this threat.
BRICKSTORM is a versatile and stealthy backdoor engineered for both VMware vSphere and Microsoft Windows environments. Its core purpose is to provide the threat actor with persistent, covert access to a target's network. The PRC state-sponsored actors behind this campaign have demonstrated a patient, multi-stage attack methodology.
The typical attack chain observed by CISA involves:
This methodical approach allows the actors to embed themselves deep within a network, often going undetected for long periods.
The BRICKSTORM malware exhibits several advanced technical features designed for stealth and resilience:
T1071.004 - Application Layer Protocol: DNS-over-HTTPS.T1090 - Proxy.T1543 - Create or Modify System Process.A successful BRICKSTORM intrusion can have severe consequences for an organization. The primary impact is the establishment of a long-term, persistent foothold by a sophisticated state-sponsored actor. This access can be used for:
The targeting of VMware vCenter is particularly damaging, as it provides the attackers with control over the virtualized infrastructure, allowing them to create, modify, or delete virtual machines at will.
D3-NTA: Network Traffic Analysis is essential.D3-LAM: Local Account Monitoring should be applied to vCenter accounts.D3-OTF: Outbound Traffic Filtering.Chinese state actor 'Warp Panda' identified, active since 2022, impacting dozens of US orgs via edge device exploits.
New intelligence attributes the BRICKSTORM campaign to the Chinese state-sponsored threat actor 'Warp Panda,' active since at least 2022. Initial access often leverages vulnerabilities in internet-facing edge devices like firewalls and VPN concentrators. Reports indicate dozens of U.S. organizations have been impacted, highlighting the long-term persistence and broad scope of this espionage campaign. The update also explicitly maps several MITRE ATT&CK TTPs, including T1190 (Exploit Public-Facing Application) and T1078 (Valid Accounts), providing more granular technical context for detection and mitigation efforts.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats