Security Advisory Regarding BRICKSTORM
好的,我现在需要帮用户总结一篇文章,控制在100字以内。首先,我得仔细阅读用户提供的文章内容,抓住关键信息。 文章主要讲的是2025年12月5日,美国和加拿大的网络安全机构联合发布了一份关于BRICKSTORM恶意软件的报告。这个恶意软件针对VMware vSphere和Windows环境,被怀疑是由中国关联的威胁行为者 UNC5221 和 WARP PANDA 使用的。 BRICKSTORM的主要功能是提供持久的远程访问,并通过加密和模拟合法网络流量来逃避检测。文章还提到威胁行为者通常通过利用Ivanti网关的漏洞来入侵系统,并且 CrowdStrike 发现了两个额外的恶意软件 Junction 和 GuestConduit。 此外,报告中还提到了最长潜伏期长达18个月,以及飓风实验室推荐的安全措施,如定期打补丁、维护资产清单和监控异常访问等。 现在,我需要将这些信息浓缩到100字以内。重点包括:恶意软件名称、目标环境、攻击者背景、主要功能、入侵方式以及安全建议。 可能会遗漏一些细节,比如具体的漏洞编号或检测方法,但这些不是核心内容。因此,最终总结应涵盖主要事件、目标、攻击手段和防御措施。 </think> 美国和加拿大网络安全机构联合发布报告称,BRICKSTORM恶意软件针对VMware vSphere和Windows环境,被中国关联的威胁行为者用于长期访问和数据窃取。该恶意软件通过加密和伪装网络流量逃避检测,并利用Ivanti网关漏洞入侵系统。建议采取定期补丁更新、资产清单维护和监控异常访问等措施应对威胁。 2025-12-15 20:47:0 Author: securityboulevard.com(查看原文) 阅读量:2 收藏

On December 5th, 2025 the US’s Cybersecurity and Infrastructure Security Agency (CISA), National Security Agency, and Canada’s Cyber Security Centre released a joint malware report on BRICKSTORM, a backdoor targeting VMware vSphere and Windows environments. The suspected threat actor(s), tracked as UNC5221 by Mandiant and WARP PANDA by CrowdStrike, are identified as Chinese-nexus actors. Successful deployment of BRICKSTORM has led to long-term persistent access and data exfiltration by the threat actor. Hurricane Labs has three detections that match activity relating to BRICKSTORM and threat actors that use the backdoor.

Threat actors seen using the BRICKSTORM backdoor often gain initial access to systems by exploiting vulnerabilities in public-facing systems, such as vulnerabilities in Ivanti Gateways (CVE-2023-46805 & CVE-2024-21887). Once on the system, threat actors use BRICKSTORM for persistent remote access to compromised systems.

The BRICKSTORM backdoor, first reported by Mandiant in the spring of 2024, enables persistent access for threat actors. Attackers mainly target VMware vSphere environments, though a Windows variant of the backdoor was identified. BRICKSTORM is an adaptable piece of malware, maintaining itself by “using a self-watching function and automatically reinstalls or restarts if disrupted”. The backdoor has command-and-control (C2) capabilities, using multiple layers of encryption and evading detection by mimicking legitimate network traffic; BRICKSTORM provides operators an interactive shell on an infected system.

In their report, CrowdStrike also identified two additional implants used by the threat actor they track as WARP PANDA. The first, named Junction, acts as an HTTP server and was observed “executing commands, proxying network traffic, and communicating with guest VMs through VM sockets”. The second, GuestConduit, is meant for network traffic tunneling, and “likely is intended to work with Junction’s tunnelling commands”. CrowdStrike also reported the longest dwell time for a threat actor using BRICKSTORM, from late 2023 to the summer of 2025 (at least 18 months).

Hurricane Labs recommends administrators follow a regular patching schedule, and have established procedures for emergency patches for public-facing systems. We also recommend creating and/or maintaining an asset inventory, including virtual systems, for ease in detecting rogue virtual machines. We also recommend monitoring for unusual access to vCenter or virtual machines, especially over SSH.

We have written the following detections for activity related to BRICKSTORM or the threat actors who utilize it:

  • HDSI VMWare ESXi Suspicious Command Execution – The search looks for suspicious esxcli commands being run
  • HDSI IDS Detected DNS-over-HTTP – This detection looks in the Intrusion Detection datamodel for signs of DNS-over-HTTP traffic
  • HDSI BRICKSTEAL Vcenter VM Clone – Detects suspicious VM cloning and deletion activity in vCenter that may indicate BRICKSTEAL attack patterns

Hurricane Labs has proactively deployed and opened tickets with managed SOC clients who have applicable logs.

Hurricane Labs recommends administrators follow a regular patching schedule, and have established procedures for emergency patches for public-facing systems. We also recommend creating and/or maintaining an asset inventory, including virtual systems, for ease in detecting rogue virtual machines. We also recommend monitoring for unusual access to vCenter or virtual machines, especially over SSH.


文章来源: https://securityboulevard.com/2025/12/security-advisory-regarding-brickstorm/
如有侵权请联系:admin#unsafe.sh