Ghost in the Zip | New PXA Stealer and Its Telegram-Powered Ecosystem
SentinelLABS and Beazley Security uncovered a series of infostealer campaigns delivering the Python-based PXA Stealer. The malware, which first appeared in late 2024, has evolved to incorporate sophisticated anti-analysis techniques and a hardened command-and-control infrastructure. Over 4,000 unique victim IP addresses from 62 countries were identified, with South Korea, the United States, and the Netherlands being the most targeted. The stolen data includes passwords, credit card records, and browser cookies. The threat actors, linked to Vietnamese-speaking cybercriminal circles, monetize the stolen data through a subscription-based underground ecosystem that automates resale via Telegram's API. The campaign showcases the growing trend of weaponizing legitimate infrastructure for large-scale information theft and monetization.
AI Analysis
Technical Summary
The 'Ghost in the Zip' campaign involves the deployment of a Python-based infostealer malware known as PXA Stealer, first identified in late 2024. This malware is designed to harvest sensitive user information such as passwords, credit card details, and browser cookies from infected systems. The campaign has been observed targeting over 4,000 unique IP addresses across 62 countries, with notable concentration in South Korea, the United States, and the Netherlands. The PXA Stealer employs advanced anti-analysis techniques to evade detection and analysis, making it more resilient against traditional security controls. Furthermore, its command-and-control (C2) infrastructure is hardened, enhancing the malware's persistence and operational security. A distinctive feature of this campaign is its integration with Telegram's API, which facilitates a subscription-based underground ecosystem for automated resale and monetization of stolen data. This approach leverages legitimate infrastructure (Telegram) to conduct illicit activities, complicating detection and takedown efforts. The threat actors behind this campaign are linked to Vietnamese-speaking cybercriminal groups, indicating a potentially organized and regionally focused operation. The campaign's tactics include credential harvesting, data theft, and the use of obfuscation and anti-forensic methods, as indicated by the associated MITRE ATT&CK techniques such as T1056.001 (Input Capture), T1036.005 (Masquerading), T1573.001 (Encrypted Channel), and T1027 (Obfuscated Files or Information). Overall, this campaign exemplifies the evolving sophistication of infostealer malware and the increasing use of legitimate platforms for cybercrime monetization.
Potential Impact
For European organizations, the PXA Stealer campaign poses significant risks primarily through the compromise of user credentials and financial information. The theft of passwords and browser cookies can lead to unauthorized access to corporate accounts, email systems, and financial platforms, potentially resulting in data breaches, financial fraud, and identity theft. The use of Telegram's API for data resale increases the speed and scale at which stolen information can be distributed and exploited, amplifying the threat's impact. European businesses with employees who use personal devices or have weak endpoint security controls are particularly vulnerable. Additionally, sectors handling sensitive customer data, such as financial services, e-commerce, and healthcare, face heightened risks of reputational damage and regulatory penalties under GDPR if breaches occur. The campaign's anti-analysis features may delay detection and response, allowing attackers prolonged access to compromised systems. Although the campaign currently does not report widespread exploitation in Europe, the presence of the Netherlands among the top targeted countries signals a direct threat to European entities. The use of Python-based malware also suggests potential cross-platform capabilities, increasing the scope of affected systems within European organizations.
Mitigation Recommendations
European organizations should implement multi-layered defenses tailored to counter infostealer threats like PXA Stealer. Specific recommendations include: 1) Deploy endpoint detection and response (EDR) solutions capable of detecting obfuscated Python scripts and monitoring suspicious process behaviors, including input capture and masquerading techniques. 2) Enforce strict application control policies to prevent execution of unauthorized scripts and binaries, especially those downloaded from email attachments or untrusted sources. 3) Monitor network traffic for unusual encrypted channels and anomalous communications with Telegram API endpoints, leveraging threat intelligence feeds to identify indicators of compromise. 4) Educate employees about phishing and social engineering tactics that may deliver such malware, emphasizing the risks of opening unsolicited attachments or links. 5) Implement robust credential hygiene practices, including multi-factor authentication (MFA) across all critical systems to reduce the impact of stolen credentials. 6) Regularly audit and restrict permissions for browser extensions and cookie access to minimize data exposure. 7) Establish incident response playbooks specifically addressing infostealer infections and data exfiltration scenarios, ensuring rapid containment and forensic analysis. 8) Collaborate with local cybersecurity authorities and share threat intelligence to stay updated on emerging variants and attack patterns related to PXA Stealer.
Affected Countries
Netherlands, Germany, France, United Kingdom, Italy, Spain, Belgium, Poland
Indicators of Compromise
- hash: 393ff5839c4ce9e06079c3e7adf1cc27
- hash: 6510f6d274e03e177a0540d7307d7ac9
- hash: 9111387e575ad602c12a9bcc05f356b7
- hash: a1de860115ebbef7f96b089bd61bbb75
- hash: fe06d9599a0877a5a0031598893b577b
- hash: 05a8e10251a29faf31d7da5b9adec4be90816238
- hash: 06fcb4adf8ca6201fc9e3ec72d53ca627e6d9532
- hash: 08f517d4fb4428380d01d4dd7280b62042f9e863
- hash: 0c472b96ecc1353fc9259e1b8750cdfe0b957e4f
- hash: 1594331d444d1a1562cd955aefff33a0ee838ac9
- hash: 1783af05e7cd52bbb16f714e878bfa9ad02b6388
- hash: 185d10800458ab855599695cd85d06e630f7323d
- hash: 1aa5a0e7bfb995fc2f3ba0e54b59e7877b5d8fd3
- hash: 23c61ad383c54b82922818edcc0728e9ef6c984d
- hash: 345c59394303bb5daf1d97e0dda894ad065fedf6
- hash: 37e4039bd2135d3253328fea0f6ff1ca60ec4050
- hash: 3a20b574e12ffb8a55f1fb5dc91c91245a5195e8
- hash: 3d38abc7786a1b01e06cc46a8c660f48849b2b5f
- hash: 3e9198e9546fa73ef93946f272093092363eb3e2
- hash: 3f0071d64edd72d7d92571cf5e4a5e82720c5a9b
- hash: 40795ca0880ea7418a45c66925c200edcddf939e
- hash: 407df08aff048b7d05fd7636be3bc9baa699646d
- hash: 44feb2d7d7eabf78a46e6cc6abdd281f993ab301
- hash: 4528215707a923404e3ca7667b656ae50cef54ef
- hash: 4607f6c04f0c4dc4ee5bb68ee297f67ccdcff189
- hash: 48325c530f838db2d7b9e5e5abfa3ba8e9af1215
- hash: 48d6350afa5b92958fa13c86d61be30f08a3ff0c
- hash: 4ab9c1565f740743a9d93ca4dd51c5d6b8b8a5b6
- hash: 4dcf4b2d07a2ce59515ed3633386addff227f7bd
- hash: 5246e098dc625485b467edd036d86fd363d75aae
- hash: 533960d38e6fee7546cdea74254bccd1af8cbb65
- hash: 540227c86887eb4460c4d59b8dea2a2dd0e575b7
- hash: 5b60e1b7458cef383c45998204bbaac5eacbb7ee
- hash: 612f61b2084820a1fcd5516dc74a23c1b6eaa105
- hash: 61a0cb64ca1ba349550176ef0f874dd28eb0abfa
- hash: 6393b23bc20c2aaa71cb4e1597ed26de48ff33e2
- hash: 65c11e7a61ac10476ed4bfc501c27e2aea47e43a
- hash: 6eb1902ddf85c43de791e86f5319093c46311071
- hash: 70b0ce86afebb02e27d9190d5a4a76bae6a32da7
- hash: 734738e7c3b9fef0fd674ea2bb8d7f3ffc80cd91
- hash: 7c9266a3e7c32daa6f513b6880457723e6f14527
- hash: 7d53e588d83a61dd92bce2b2e479143279d80dcd
- hash: 7e505094f608cafc9f174db49fbb170fe6e8c585
- hash: 80e68d99034a9155252e2ec477e91da75ad4f868
- hash: ae8d0595724acd66387a294465b245b4780ea264
- hash: b53ccd0fe75b8b36459196b666b64332f8e9e213
- hash: ba56a3c404d1b4ed4c57a8240e7b53c42970a4b2
- hash: bd457c0d0a5776b43969ce28a9913261a74a4813
- hash: bfed04e6da375e9ce55ad107aa96539f49899b85
- hash: c46613f2243c63620940cc0190a18e702375f7d7
- hash: c5407cc07c0b4a1ce4b8272003d5eab8cdb809bc
- hash: c5688fc4c282f9a0dc62cf738089b3076162e8c6
- hash: c9a1ddf30c5c7e2697bc637001601dfa5435dc66
- hash: c9caba0381624dec31b2e99f9d7f431b17b94a32
- hash: ca6912da0dc4727ae03b8d8a5599267dfc43eee9
- hash: d0b137e48a093542996221ef40dc3d8d99398007
- hash: d1a5dff51e888325def8222fdd7a1bd613602bef
- hash: da210d89a797a2d84ba82e80b7a4ab73d48a07b1
- hash: dc6a62f0a174b251e0b71e62e7ded700027cc70b
- hash: deace971525c2cdba9780ec49cc5dd26ac3a1f27
- hash: e27669cdf66a061c5b06fea9e4800aafdb8d4222
- hash: e9dfde8f8a44b1562bc5e77b965b915562f81202
- hash: f02ae732ee4aff1a629358cdc9f19b8038e72b7b
- hash: f5793ac244f0e51ba346d32435adb8eeac25250c
- hash: f7bb34c2d79163120c8ab18bff76f48e51195d35
- hash: f8f328916a890c1b1589b522c895314a8939399c
- hash: f91e1231115ffe1a01a27ea9ab3e01e8fac1a24f
- hash: faf033dc60fed4fc4d264d9fac1d1d8d641af5e0
- hash: ff920aee8199733258bb2a1f8f0584ccb3be5ec6
- hash: 04d7cbb4a6f4152a59fba1c83b53815716f7008db0b2a4514166bfa9c4413895
- hash: 0cd9f10a8e644754d1c3ed624e7a3d79c738d446e3b5d1f645c4ee2d855ee4ca
- hash: 3e8b370b8f499f5de89bf20bce2f0890c4731b4972943cfb82691ed370d9f62a
- hash: 7775d00a82ec44a718d7ee5417d6097bc4315d3513303bcb9340266cc0c87f73
- hash: a5d0c0dfc4e3e1c157c50d1dfb7b0d376aa35fe5fcac11ce524a8ea7c9cfa54b
Ghost in the Zip | New PXA Stealer and Its Telegram-Powered Ecosystem
Description
SentinelLABS and Beazley Security uncovered a series of infostealer campaigns delivering the Python-based PXA Stealer. The malware, which first appeared in late 2024, has evolved to incorporate sophisticated anti-analysis techniques and a hardened command-and-control infrastructure. Over 4,000 unique victim IP addresses from 62 countries were identified, with South Korea, the United States, and the Netherlands being the most targeted. The stolen data includes passwords, credit card records, and browser cookies. The threat actors, linked to Vietnamese-speaking cybercriminal circles, monetize the stolen data through a subscription-based underground ecosystem that automates resale via Telegram's API. The campaign showcases the growing trend of weaponizing legitimate infrastructure for large-scale information theft and monetization.
AI-Powered Analysis
Technical Analysis
The 'Ghost in the Zip' campaign involves the deployment of a Python-based infostealer malware known as PXA Stealer, first identified in late 2024. This malware is designed to harvest sensitive user information such as passwords, credit card details, and browser cookies from infected systems. The campaign has been observed targeting over 4,000 unique IP addresses across 62 countries, with notable concentration in South Korea, the United States, and the Netherlands. The PXA Stealer employs advanced anti-analysis techniques to evade detection and analysis, making it more resilient against traditional security controls. Furthermore, its command-and-control (C2) infrastructure is hardened, enhancing the malware's persistence and operational security. A distinctive feature of this campaign is its integration with Telegram's API, which facilitates a subscription-based underground ecosystem for automated resale and monetization of stolen data. This approach leverages legitimate infrastructure (Telegram) to conduct illicit activities, complicating detection and takedown efforts. The threat actors behind this campaign are linked to Vietnamese-speaking cybercriminal groups, indicating a potentially organized and regionally focused operation. The campaign's tactics include credential harvesting, data theft, and the use of obfuscation and anti-forensic methods, as indicated by the associated MITRE ATT&CK techniques such as T1056.001 (Input Capture), T1036.005 (Masquerading), T1573.001 (Encrypted Channel), and T1027 (Obfuscated Files or Information). Overall, this campaign exemplifies the evolving sophistication of infostealer malware and the increasing use of legitimate platforms for cybercrime monetization.
Potential Impact
For European organizations, the PXA Stealer campaign poses significant risks primarily through the compromise of user credentials and financial information. The theft of passwords and browser cookies can lead to unauthorized access to corporate accounts, email systems, and financial platforms, potentially resulting in data breaches, financial fraud, and identity theft. The use of Telegram's API for data resale increases the speed and scale at which stolen information can be distributed and exploited, amplifying the threat's impact. European businesses with employees who use personal devices or have weak endpoint security controls are particularly vulnerable. Additionally, sectors handling sensitive customer data, such as financial services, e-commerce, and healthcare, face heightened risks of reputational damage and regulatory penalties under GDPR if breaches occur. The campaign's anti-analysis features may delay detection and response, allowing attackers prolonged access to compromised systems. Although the campaign currently does not report widespread exploitation in Europe, the presence of the Netherlands among the top targeted countries signals a direct threat to European entities. The use of Python-based malware also suggests potential cross-platform capabilities, increasing the scope of affected systems within European organizations.
Mitigation Recommendations
European organizations should implement multi-layered defenses tailored to counter infostealer threats like PXA Stealer. Specific recommendations include: 1) Deploy endpoint detection and response (EDR) solutions capable of detecting obfuscated Python scripts and monitoring suspicious process behaviors, including input capture and masquerading techniques. 2) Enforce strict application control policies to prevent execution of unauthorized scripts and binaries, especially those downloaded from email attachments or untrusted sources. 3) Monitor network traffic for unusual encrypted channels and anomalous communications with Telegram API endpoints, leveraging threat intelligence feeds to identify indicators of compromise. 4) Educate employees about phishing and social engineering tactics that may deliver such malware, emphasizing the risks of opening unsolicited attachments or links. 5) Implement robust credential hygiene practices, including multi-factor authentication (MFA) across all critical systems to reduce the impact of stolen credentials. 6) Regularly audit and restrict permissions for browser extensions and cookie access to minimize data exposure. 7) Establish incident response playbooks specifically addressing infostealer infections and data exfiltration scenarios, ensuring rapid containment and forensic analysis. 8) Collaborate with local cybersecurity authorities and share threat intelligence to stay updated on emerging variants and attack patterns related to PXA Stealer.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://www.sentinelone.com/labs/ghost-in-the-zip-new-pxa-stealer-and-its-telegram-powered-ecosystem/"]
- Adversary
- null
- Pulse Id
- 6890dc25c21f8e90f5941c10
- Threat Score
- null
Indicators of Compromise
Hash
Value | Description | Copy |
---|---|---|
hash393ff5839c4ce9e06079c3e7adf1cc27 | — | |
hash6510f6d274e03e177a0540d7307d7ac9 | — | |
hash9111387e575ad602c12a9bcc05f356b7 | — | |
hasha1de860115ebbef7f96b089bd61bbb75 | — | |
hashfe06d9599a0877a5a0031598893b577b | — | |
hash05a8e10251a29faf31d7da5b9adec4be90816238 | — | |
hash06fcb4adf8ca6201fc9e3ec72d53ca627e6d9532 | — | |
hash08f517d4fb4428380d01d4dd7280b62042f9e863 | — | |
hash0c472b96ecc1353fc9259e1b8750cdfe0b957e4f | — | |
hash1594331d444d1a1562cd955aefff33a0ee838ac9 | — | |
hash1783af05e7cd52bbb16f714e878bfa9ad02b6388 | — | |
hash185d10800458ab855599695cd85d06e630f7323d | — | |
hash1aa5a0e7bfb995fc2f3ba0e54b59e7877b5d8fd3 | — | |
hash23c61ad383c54b82922818edcc0728e9ef6c984d | — | |
hash345c59394303bb5daf1d97e0dda894ad065fedf6 | — | |
hash37e4039bd2135d3253328fea0f6ff1ca60ec4050 | — | |
hash3a20b574e12ffb8a55f1fb5dc91c91245a5195e8 | — | |
hash3d38abc7786a1b01e06cc46a8c660f48849b2b5f | — | |
hash3e9198e9546fa73ef93946f272093092363eb3e2 | — | |
hash3f0071d64edd72d7d92571cf5e4a5e82720c5a9b | — | |
hash40795ca0880ea7418a45c66925c200edcddf939e | — | |
hash407df08aff048b7d05fd7636be3bc9baa699646d | — | |
hash44feb2d7d7eabf78a46e6cc6abdd281f993ab301 | — | |
hash4528215707a923404e3ca7667b656ae50cef54ef | — | |
hash4607f6c04f0c4dc4ee5bb68ee297f67ccdcff189 | — | |
hash48325c530f838db2d7b9e5e5abfa3ba8e9af1215 | — | |
hash48d6350afa5b92958fa13c86d61be30f08a3ff0c | — | |
hash4ab9c1565f740743a9d93ca4dd51c5d6b8b8a5b6 | — | |
hash4dcf4b2d07a2ce59515ed3633386addff227f7bd | — | |
hash5246e098dc625485b467edd036d86fd363d75aae | — | |
hash533960d38e6fee7546cdea74254bccd1af8cbb65 | — | |
hash540227c86887eb4460c4d59b8dea2a2dd0e575b7 | — | |
hash5b60e1b7458cef383c45998204bbaac5eacbb7ee | — | |
hash612f61b2084820a1fcd5516dc74a23c1b6eaa105 | — | |
hash61a0cb64ca1ba349550176ef0f874dd28eb0abfa | — | |
hash6393b23bc20c2aaa71cb4e1597ed26de48ff33e2 | — | |
hash65c11e7a61ac10476ed4bfc501c27e2aea47e43a | — | |
hash6eb1902ddf85c43de791e86f5319093c46311071 | — | |
hash70b0ce86afebb02e27d9190d5a4a76bae6a32da7 | — | |
hash734738e7c3b9fef0fd674ea2bb8d7f3ffc80cd91 | — | |
hash7c9266a3e7c32daa6f513b6880457723e6f14527 | — | |
hash7d53e588d83a61dd92bce2b2e479143279d80dcd | — | |
hash7e505094f608cafc9f174db49fbb170fe6e8c585 | — | |
hash80e68d99034a9155252e2ec477e91da75ad4f868 | — | |
hashae8d0595724acd66387a294465b245b4780ea264 | — | |
hashb53ccd0fe75b8b36459196b666b64332f8e9e213 | — | |
hashba56a3c404d1b4ed4c57a8240e7b53c42970a4b2 | — | |
hashbd457c0d0a5776b43969ce28a9913261a74a4813 | — | |
hashbfed04e6da375e9ce55ad107aa96539f49899b85 | — | |
hashc46613f2243c63620940cc0190a18e702375f7d7 | — | |
hashc5407cc07c0b4a1ce4b8272003d5eab8cdb809bc | — | |
hashc5688fc4c282f9a0dc62cf738089b3076162e8c6 | — | |
hashc9a1ddf30c5c7e2697bc637001601dfa5435dc66 | — | |
hashc9caba0381624dec31b2e99f9d7f431b17b94a32 | — | |
hashca6912da0dc4727ae03b8d8a5599267dfc43eee9 | — | |
hashd0b137e48a093542996221ef40dc3d8d99398007 | — | |
hashd1a5dff51e888325def8222fdd7a1bd613602bef | — | |
hashda210d89a797a2d84ba82e80b7a4ab73d48a07b1 | — | |
hashdc6a62f0a174b251e0b71e62e7ded700027cc70b | — | |
hashdeace971525c2cdba9780ec49cc5dd26ac3a1f27 | — | |
hashe27669cdf66a061c5b06fea9e4800aafdb8d4222 | — | |
hashe9dfde8f8a44b1562bc5e77b965b915562f81202 | — | |
hashf02ae732ee4aff1a629358cdc9f19b8038e72b7b | — | |
hashf5793ac244f0e51ba346d32435adb8eeac25250c | — | |
hashf7bb34c2d79163120c8ab18bff76f48e51195d35 | — | |
hashf8f328916a890c1b1589b522c895314a8939399c | — | |
hashf91e1231115ffe1a01a27ea9ab3e01e8fac1a24f | — | |
hashfaf033dc60fed4fc4d264d9fac1d1d8d641af5e0 | — | |
hashff920aee8199733258bb2a1f8f0584ccb3be5ec6 | — | |
hash04d7cbb4a6f4152a59fba1c83b53815716f7008db0b2a4514166bfa9c4413895 | — | |
hash0cd9f10a8e644754d1c3ed624e7a3d79c738d446e3b5d1f645c4ee2d855ee4ca | — | |
hash3e8b370b8f499f5de89bf20bce2f0890c4731b4972943cfb82691ed370d9f62a | — | |
hash7775d00a82ec44a718d7ee5417d6097bc4315d3513303bcb9340266cc0c87f73 | — | |
hasha5d0c0dfc4e3e1c157c50d1dfb7b0d376aa35fe5fcac11ce524a8ea7c9cfa54b | — |
Threat ID: 689118e8ad5a09ad00e30c7c
Added to database: 8/4/2025, 8:32:40 PM
Last enriched: 8/4/2025, 8:48:04 PM
Last updated: 8/4/2025, 8:48:04 PM
Views: 2
Related Threats
FAKE TELEGRAM PREMIUM SITE DISTRIBUTES NEW LUMMA STEALER VARIANT
MediumA Phishing Campaign Targeting Indian Government Entities
MediumOSINT - Frozen in transit: Secret Blizzard’s AiTM campaign against diplomats
MediumBehind Random Words: DoubleTrouble Mobile Banking Trojan Revealed
MediumToolShell under siege: Check Point analyzes Chinese APT Storm-2603
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.