ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool PyXie

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: PyXie

NamesPyXie
PyXie RAT
CategoryMalware
TypeBackdoor, Loader
Description(BlackBerry) PyXie has been deployed in an ongoing campaign that targets a wide range of industries. It has been seen in conjunction with Cobalt Strike beacons as well as a downloader that has similarities to the Shifu banking Trojan. Analysts have observed evidence of the threat actors attempting to deliver ransomware to the healthcare and education industries with PyXie.

Key highlights of the PyXie campaign include:
• Legitimate LogMeIn and Google binaries used to sideload payloads.
• A Trojanized Tetris app to load and execute Cobalt Strike stagers from internal network shares.
• Use of a downloader with similarities to Shifu named 'Cobalt Mode'.
• Use of SharpHound to collect active directory information from victims.
• A custom compiled Python interpreter that uses scrambled opcodes to hinder analysis.
• Use of a modified RC4 algorithm to encrypt payloads with a unique key per infected host.
Information<https://blogs.blackberry.com/en/2019/12/meet-pyxie-a-nefarious-new-python-rat>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/win.pyxie>

Last change to this tool card: 24 April 2021

Download this tool card in JSON format

Previous: PyVil RAT
Next: Qadars

All groups using tool PyXie

ChangedNameCountryObserved

APT groups

 Sprite Spider, Gold Dupont[Unknown]2015-Nov 2022 

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]