China-Linked Hackers Target US VMware Systems With Brickstorm

A sophisticated and persistent cyber-espionage campaign attributed to a China-nexus threat actor has been methodically targeting U.S. organizations by infiltrating their VMware environments with a destructive malware known as Brickstorm. A comprehensive analysis from multiple cybersecurity entities, including CrowdStrike and Google’s Threat Intelligence Group, alongside a joint advisory from the Cybersecurity and Infrastructure Security Agency (CISA) and the National Security Agency (NSA), reveals a highly coordinated effort to achieve long-term access to sensitive American networks. The actor, tracked as Warp Panda, has demonstrated a deep understanding of virtualization technologies, leveraging this knowledge to conduct long-running operations designed to steal critical data and support the strategic objectives of the Chinese Communist Party. The concerted warnings from both private industry and government agencies underscore the severity of the threat, which focuses on compromising the very foundation of modern IT infrastructure to facilitate widespread intelligence gathering across a multitude of critical sectors.

A Campaign of Persistent Espionage

The primary motivation behind this extensive campaign is strategic espionage aligned with China’s national interests, including bolstering economic competition, acquiring cutting-edge technology, and expanding regional influence. To this end, the Warp Panda group has systematically infiltrated networks to exfiltrate a wide range of sensitive data. Stolen information includes proprietary technology, detailed network engineering schematics, incident response playbooks that could be used to evade future detection, and confidential details of sensitive corporate or governmental negotiations. The breadth of this intelligence-gathering effort is evident in the diverse array of targeted sectors, which span the legal, technology, manufacturing, and government services industries, as well as IT providers. This widespread targeting indicates a calculated effort to gain a strategic advantage across the U.S. economic and political landscape. The campaign is further characterized by its emphasis on long-term persistence, with threat actors maintaining a foothold within compromised networks for extended periods. In one documented incident, the group retained access for over a year, from April 2024 through September 2025, while another investigation revealed that initial access was first gained as far back as 2023, demonstrating a clear intent to establish a durable presence for sustained data collection.

Advanced Infiltration and Evasion Tactics

A central trend identified by security researchers is the threat actor’s focus on compromising network edge devices and infrastructure, which are often internet-facing and may lack the robust security monitoring applied to internal assets. The attack methodology typically begins by gaining this initial access, then pivoting to the core of the network’s virtualization platform: the VMware vCenter environment. This lateral movement is accomplished either by using stolen but valid administrative credentials or by exploiting known, unpatched vulnerabilities in VMware software. Once inside this critical control plane, Warp Panda deploys a specialized suite of malicious tools. The primary payload is the Brickstorm malware, but the arsenal also includes JSP web shells to ensure persistent access and two custom Golang-based implants named Junction and Guest Conduit, which are specifically designed to target and manipulate VMware ESXi hypervisors. A particularly sophisticated and stealthy technique involves cloning virtual machine snapshots. This allows the attackers to create offline copies of active systems, from which they can covertly extract credentials and other sensitive information without alerting security tools. Furthermore, this method enables them to create hidden, rogue virtual machines that provide a durable and difficult-to-detect channel for sustained network access.

A Collective Defense Posture

In response to this escalating threat, the cybersecurity community and government agencies mounted a unified effort to raise awareness and provide actionable mitigation guidance. The coordinated disclosure began when security firm CrowdStrike first published detailed findings on the attacks, which was promptly followed by a joint advisory from CISA and the NSA that amplified the warning to a national level. This collaborative approach ensured that organizations across the country were alerted to the specific tactics, techniques, and procedures employed by the Warp Panda group. Broadcom, VMware’s parent company, publicly acknowledged the threat and issued guidance urging customers to apply all necessary security patches and to diligently follow recommended hardening practices to secure their vSphere environments. The collective analysis and subsequent warnings confirmed that sophisticated, state-linked actors were actively evolving their tactics to conduct these long-running campaigns. The incident ultimately highlighted the critical importance of public-private partnerships in defending against advanced persistent threats and reinforced the necessity for organizations to prioritize the security of their virtualization infrastructure, which had become a prime target for foreign intelligence operations.

Advertisement

You Might Also Like

Advertisement
shape

Get our content freshly delivered to your inbox. Subscribe now ->

Receive the latest, most important information on cybersecurity.
shape shape