A recently discovered infostealer campaign employing the Python-based PXA Stealer has victimized more than 4,000 victims in 62 nations, including the United States, South Korea, and the Netherlands. This operation was collaboratively reported by SentinelLABS and Beazley Security and is linked to Vietnamese-speaking actors. Phishing emails are used by the attackers with compressed archives for delivery, which include legitimate signed executables (e.g., Haihaisoft PDF Reader, Microsoft Word 2013) and malicious DLLs for taking advantage of Windows' DLL sideloading mechanism. Executed after launch, the malware conducts stealthy activities such as system reconnaissance, credential theft, and encrypted data exfiltration through Telegram bots, evading conventional detection techniques. The campaign illustrates sophisticated anti-analysis techniques like the utilization of innocuous decoys (like dummy copyright messages), re-named utilities (such as WinRAR presenting itself as images.png), and encrypted payloads posing as PDF files. At run-time, an evil DLL (such as msvcr100.dll) triggers obfuscated scripts, creates persistence via the Windows Registry, and drops the last payload—a Python stealer. This stealer steals sensitive data from web browsers, crypto wallets, messaging applications such as Telegram and Discord, VPNs, and financial platforms. The victim data is encrypted, zipped, and transferred through Cloudflare Worker relays to particular Telegram bots and channels, which serve as data dumps and automation tools. To protect against such campaigns as PXA Stealer, organizations must use email security technology to identify phishing bait and application control to prevent improper DLL activity. Monitoring for malicious Telegram or Cloudflare activity, limiting execution of unidentified scripts/utilities, and tightening registry defenses is a must. Leverage EDR technologies with behavioral analysis and disable sideloading where feasible to greatly minimize exposure to this form of malware.
Phoenix Contact this week released firmware updates for its QUINT4 uninterruptible power supply (UPS) EtherNet/IP product line to address five vulnerabilities disclosed by CyberDan...
Microsoft has released a critical security update to address what is being described as the most severe vulnerability ever discovered in ASP.NET Core. The flaw, identified as CVE-2...
ConnectWise has issued a major patch to its Automate platform (version 2025.9) to remediate severe security vulnerabilities that could compromise software upgrades. They were found...