BRICKSTORM Malware Targets European Sectors




In April 2025, cybersecurity firm NVISO uncovered a significant evolution in the BRICKSTORM malware, identifying new variants targeting Windows systems. Previously associated with Linux environments, this development marks an expansion in the malware's reach and sophistication.


Discovery and Attribution

NVISO's analysis linked these Windows-targeting BRICKSTORM variants to the China-nexus threat actor UNC5221. This group has been involved in cyberespionage campaigns against European industries of strategic importance since at least 2022. The malware's design emphasizes stealth and persistence, allowing it to remain undetected within targeted networks for extended periods.


Technical Capabilities

The newly identified BRICKSTORM variants exhibit advanced features:

  • File Management: The malware provides attackers with capabilities to browse the file system, create or delete files and directories, and manage files remotely.

  • Network Tunneling: It enables adversaries to tunnel network connections, facilitating lateral movement within compromised networks.

  • Command and Control (C2) Communication: BRICKSTORM resolves its C2 servers through DNS over HTTPS (DoH), complicating detection efforts by traditional network monitoring tools.

These capabilities are implemented using Go 1.13.5, and the malware maintains persistence via scheduled tasks. Notably, the Windows variants lack direct command execution functions, a design choice likely intended to evade detection by security solutions that monitor process behaviors.


Strategic Implications

The deployment of BRICKSTORM aligns with the People's Republic of China's strategic objectives to acquire intellectual property and technological secrets. By targeting sectors such as manufacturing and technology, these cyberespionage activities aim to bolster China's economic and technological advancement.


Recommendations

Organizations, particularly those operating in strategic industries, should:

  • Review NVISO's detailed analysis of BRICKSTORM to understand its behavior and indicators of compromise.

  • Implement robust network monitoring solutions capable of detecting encrypted C2 communications.

  • Regularly update and patch systems to mitigate vulnerabilities exploited by such malware.

  • Conduct thorough security assessments to identify and remediate potential intrusions.

The emergence of BRICKSTORM's Windows variants underscores the evolving nature of cyber threats and the necessity for vigilant cybersecurity practices.



Post a Comment

Previous Post Next Post