December 4, 2019 By David Bisson 2 min read

A new malware campaign is using Cobalt Strike and a trojanized Tetris app to target multiple industries with the PyXie RAT.

BlackBerry Cylance noted that PyXie hasn’t generated much attention from the security community since it was first observed in 2018, but this campaign stood out for its abuse of Cobalt Strike, a penetration testing toolkit, along with a custom shellcode loader that’s appeared in several ransomware incidents. The loader is a trojanized, open-source Tetris game that loads an encrypted shellcode payload named settings.dat from an internal network. Upon decryption, the payload revealed itself to be a Cobalt Strike stager that connected back to one of four servers.

Further analysis revealed that the campaign began by using legitimate applications to load the first-stage components of the malware. These binaries located their corresponding encrypted payloads, which were responsible for establishing persistence. They also installed the Cobalt Mode downloader. Ultimately, this asset loaded PyXie, a remote-access Trojan (RAT) that’s capable of stealing cookies, keylogging and other malicious activity.

A Broad Array of Digital Threats Facing Gamers

The PyXie campaign described above isn’t the first time that attackers have used malicious gaming apps. Back in 2015, Trend Micro detected RetroTetris, a malicious Tetris app that managed to infiltrate the Google Play store. The digital threats facing gamers aren’t limited to Tetris lookalikes, of course.

In June 2019, Kaspersky Lab revealed that 900,000 users had fallen victim to malware infections from fake video games over the span of a year. Some of those threats are known to directly prey upon gamers. Illustrating this fact, ESET found that Teslacrypt ransomware has made a habit of encrypting game data for some of the most well-known games, such as Call of Duty and Minecraft.

How to Defend Against the PyXie RAT

Security professionals can help their organizations defend against threats like the PyXie RAT by using vulnerability watchlist features to be on the lookout for zero-day threats. This method will help prevent malware authors from leveraging undisclosed security weaknesses to infiltrate enterprise systems. Additionally, companies should consider investing in artificial intelligence (AI)-powered solutions and deploying these strategically so they can help monitor for increasingly sophisticated threats like PyXie.

More from

White House cements CISA’s role as national coordinator for cybersecurity

2 min read - In 2013, the Obama Administration rolled out "The Presidential Policy Directive (PPD) on Critical Infrastructure Security and Resilience", a forerunner to the Cybersecurity and Infrastructure Security Agency (CISA), created "to strengthen and maintain secure, functioning and resilient critical infrastructure."The directive was groundbreaking in 2013, noting the importance of the rising risk of cyberattacks against critical infrastructure. But as cyber risks are constantly shifting, every cybersecurity program needs to be re-evaluated, and CISA is no exception. That’s why, in April 2024, President…

How a new wave of deepfake-driven cybercrime targets businesses

5 min read - As deepfake attacks on businesses dominate news headlines, detection experts are gathering valuable insights into how these attacks came into being and the vulnerabilities they exploit.Between 2023 and 2024, frequent phishing and social engineering campaigns led to account hijacking and theft of assets and data, identity theft, and reputational damage to businesses across industries.Call centers of major banks and financial institutions are now overwhelmed by an onslaught of deepfake calls using voice cloning technology in efforts to break into customer…

Grandoreiro banking trojan unleashed: X-Force observing emerging global campaigns

16 min read - Since March 2024, IBM X-Force has been tracking several large-scale phishing campaigns distributing the Grandoreiro banking trojan, which is likely operated as a Malware-as-a-Service (MaaS). Analysis of the malware revealed major updates within the string decryption and domain generating algorithm (DGA), as well as the ability to use Microsoft Outlook clients on infected hosts to spread further phishing emails. The latest malware variant also specifically targets over 1500 global banks, enabling attackers to perform banking fraud in over 60 countries…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today