December 4, 2019 By David Bisson 2 min read

A new malware campaign is using Cobalt Strike and a trojanized Tetris app to target multiple industries with the PyXie RAT.

BlackBerry Cylance noted that PyXie hasn’t generated much attention from the security community since it was first observed in 2018, but this campaign stood out for its abuse of Cobalt Strike, a penetration testing toolkit, along with a custom shellcode loader that’s appeared in several ransomware incidents. The loader is a trojanized, open-source Tetris game that loads an encrypted shellcode payload named settings.dat from an internal network. Upon decryption, the payload revealed itself to be a Cobalt Strike stager that connected back to one of four servers.

Further analysis revealed that the campaign began by using legitimate applications to load the first-stage components of the malware. These binaries located their corresponding encrypted payloads, which were responsible for establishing persistence. They also installed the Cobalt Mode downloader. Ultimately, this asset loaded PyXie, a remote-access Trojan (RAT) that’s capable of stealing cookies, keylogging and other malicious activity.

A Broad Array of Digital Threats Facing Gamers

The PyXie campaign described above isn’t the first time that attackers have used malicious gaming apps. Back in 2015, Trend Micro detected RetroTetris, a malicious Tetris app that managed to infiltrate the Google Play store. The digital threats facing gamers aren’t limited to Tetris lookalikes, of course.

In June 2019, Kaspersky Lab revealed that 900,000 users had fallen victim to malware infections from fake video games over the span of a year. Some of those threats are known to directly prey upon gamers. Illustrating this fact, ESET found that Teslacrypt ransomware has made a habit of encrypting game data for some of the most well-known games, such as Call of Duty and Minecraft.

How to Defend Against the PyXie RAT

Security professionals can help their organizations defend against threats like the PyXie RAT by using vulnerability watchlist features to be on the lookout for zero-day threats. This method will help prevent malware authors from leveraging undisclosed security weaknesses to infiltrate enterprise systems. Additionally, companies should consider investing in artificial intelligence (AI)-powered solutions and deploying these strategically so they can help monitor for increasingly sophisticated threats like PyXie.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today