Vietnamese Cybercriminals Exploit PXA Stealer to Compromise 4,000 IPs and Exfiltrate 200,000 Passwords Globally

In a significant escalation of cybercriminal activity, Vietnamese-speaking threat actors have been identified deploying a sophisticated Python-based malware known as PXA Stealer. This campaign has successfully infiltrated over 4,000 unique IP addresses across 62 countries, including South Korea, the United States, the Netherlands, Hungary, and Austria. The malware has exfiltrated more than 200,000 unique passwords, hundreds of credit card records, and over 4 million browser cookies, underscoring the extensive reach and impact of this operation.

Evolution of PXA Stealer

First documented by Cisco Talos in November 2024, PXA Stealer was initially linked to attacks targeting government and educational institutions in Europe and Asia. The malware is adept at harvesting a wide array of sensitive information, including:

– Credentials for online accounts, VPNs, and FTP clients
– Financial data
– Browser cookies
– Information from gaming platforms

Notably, PXA Stealer possesses the capability to decrypt browser master passwords, enabling it to access stored credentials across various online accounts. This feature significantly amplifies its potency as a cyber threat.

Sophisticated Attack Mechanisms

The recent campaigns distributing PXA Stealer have demonstrated a marked evolution in tactics, techniques, and procedures (TTPs). The threat actors have incorporated advanced anti-analysis techniques, non-malicious decoy content, and a fortified command-and-control infrastructure designed to impede detection and analysis.

The infection chain typically commences with a phishing email containing a ZIP file attachment. Upon extraction, the archive reveals a Rust-based loader and a concealed folder housing several obfuscated Windows batch scripts alongside a decoy PDF document. Execution of the loader initiates the batch scripts, which perform the following actions:

1. Decoy Deployment: Opens a lure document, such as a Glassdoor job application form, to divert the victim’s attention.

2. Antivirus Evasion: Executes PowerShell commands to disable antivirus programs running on the host system.

3. Malware Deployment: Downloads and executes the PXA Stealer payload.

A distinctive feature of PXA Stealer is its emphasis on stealing Facebook cookies. By authenticating sessions using these cookies, the malware interacts with Facebook Ads Manager and Graph API to gather detailed information about the account and associated advertising data. This focus on Facebook business and advertisement accounts aligns with a recurring pattern observed among Vietnamese cybercriminals.

Underground Ecosystem and Monetization

The stolen data is exfiltrated via Telegram channels controlled by the attackers. This data is then fed into criminal platforms like Sherlock, a marketplace for stealer logs. Downstream threat actors can purchase this information to engage in activities such as cryptocurrency theft or organizational infiltration, thereby fueling a scalable cybercriminal ecosystem.

The attackers have also developed and distributed various automated tools designed to manage and exploit user accounts. These include:

– Hotmail Batch Creation Tool: Automates the creation of multiple Hotmail accounts.

– Email Mining Tool: Extracts email addresses for targeted phishing campaigns.

– Hotmail Cookie Batch Modification Tool: Modifies cookies to maintain persistent access to compromised accounts.

These utilities reflect the actors’ technical expertise and their intent to streamline malicious operations. The tools are often shared with their source code, allowing other malicious actors to customize and enhance them for specific needs, thereby broadening their potential misuse.

Evidence suggests that these tools are marketed on platforms like aehack[.]com, which claims to provide free hacking and cheating utilities. The promotion is further amplified through YouTube tutorials offering step-by-step instructions on using these tools, highlighting the commercial aspect of cybercrime where tools are commoditized for profit.

Attribution and Connections to Vietnam

Several indicators point to the Vietnamese origin of these cybercriminal activities:

– Language Artifacts: Vietnamese-language comments embedded within the PXA Stealer code.

– Telegram Account: A hard-coded Telegram account named Lone None, featuring Vietnam’s national flag and the Ministry of Public Security’s emblem.

Further investigations revealed that Lone None engages in illicit activities, such as selling Facebook and Zalo credentials, as well as SIM cards, through Telegram channels like Mua Bán Scan MINI. These activities share links with another Vietnamese group, CoralRaider, which operates Telegram groups such as Cú Black Ads – Dropship. The relationship between these two entities remains ambiguous, with no concrete proof of collaboration.

Implications and Recommendations

The PXA Stealer campaign underscores the increasing complexity and sophistication of cybercriminal operations targeting sensitive data across various sectors, particularly government and education. The use of advanced obfuscation techniques, credential theft, and exploitation of multiple software vulnerabilities reflects a strategic approach by the attackers to bypass detection and maximize the scope of their theft.

Organizations are advised to implement robust cybersecurity measures, including:

– Employee Training: Educate staff on recognizing phishing attempts and the importance of not opening suspicious email attachments.

– Endpoint Protection: Deploy advanced endpoint detection and response (EDR) solutions to identify and mitigate malware infections.

– Regular Updates: Ensure all software and systems are up-to-date with the latest security patches.

– Network Monitoring: Continuously monitor network traffic for unusual activities that may indicate a breach.

By adopting a proactive and comprehensive cybersecurity strategy, organizations can better defend against evolving threats like PXA Stealer and mitigate potential damages resulting from such sophisticated cyber attacks.