New BRICKSTORM Stealthy Backdoor Attacking Tech and Legal Sectors

Cybersecurity: BRICKSTORM Backdoor Analysis
The BRICKSTORM backdoor has been identified as a sophisticated threat targeting organizations in the technology and legal sectors. This malware capitalizes on trust relationships to penetrate critical networks.
Technical Overview
Initially detected in mid-2025, BRICKSTORM employs multi-stage loaders and stealth communication channels to remain undetected. Early indicators included abnormal latency in remote desktop sessions, leading to comprehensive forensic analysis.
The malware is adept at integrating itself with legitimate system processes, complicating incident response and prolonging its presence within the network. It primarily spreads through spear-phishing emails that contain weaponized document attachments. These attachments exploit a zero-day vulnerability in a widely used document rendering engine, deploying a lightweight loader upon opening.
Propagation and Payload Delivery
BRICKSTORM utilizes spear-phishing tactics, with attachments masquerading as case summaries or contract amendments. The loader retrieves an encrypted payload from a compromised cloud service, establishing a covert foothold and facilitating lateral movement.
Google Cloud analysts detected BRICKSTORM through anomalous traffic patterns observed in their infrastructure monitoring. By correlating telemetry from endpoint sensors and network logs, they identified connections to unusual domains using nonstandard ports, which expedited threat intelligence dissemination among industry CERTs.
Modular Design
BRICKSTORM’s modular architecture allows operators to customize functionality for specific environments. Key modules include system reconnaissance, credential harvesting, and secure communication channels. Once deployed, it scans running processes and open network sockets to identify high-value targets and active security tools.
The reconnaissance module, injected into memory, extracts credentials via in-memory process dumps, with all data exfiltrated using an HTTP-over-DNS tunnel to bypass traditional egress filtering.
Persistence Techniques
BRICKSTORM employs sophisticated persistence mechanisms through dynamically registered scheduled tasks. Instead of creating permanent registry entries, it generates transient tasks named to resemble legitimate system maintenance jobs. Upon system boot, these tasks execute a PowerShell command to reconstruct the loader from segmented fragments stored in alternate data streams (ADS).
This method conceals backdoor components within benign files and rotates fragment locations on each execution, avoiding static indicators of compromise. The use of ADS allows BRICKSTORM to evade file-based defenses, leaving minimal traces on disk. Additionally, dynamic task naming hinders easy correlation during log analysis.
For security professionals, understanding these tactics is crucial for developing detection rules that highlight anomalous scheduled tasks and ADS activity in real time.














