By using this site, you agree to the Privacy Policy and Terms of Use.
Accept
World of SoftwareWorld of SoftwareWorld of Software
  • News
  • Software
  • Mobile
  • Computing
  • Gaming
  • Videos
  • More
    • Gadget
    • Web Stories
    • Trending
    • Press Release
Search
  • Privacy
  • Terms
  • Advertise
  • Contact
Copyright © All Rights Reserved. World of Software.
Reading: Vietnamese Hackers Use PXA Stealer, Hit 4,000 IPs and Steal 200,000 Passwords Globally
Share
Sign In
Notification Show More
Font ResizerAa
World of SoftwareWorld of Software
Font ResizerAa
  • Software
  • Mobile
  • Computing
  • Gadget
  • Gaming
  • Videos
Search
  • News
  • Software
  • Mobile
  • Computing
  • Gaming
  • Videos
  • More
    • Gadget
    • Web Stories
    • Trending
    • Press Release
Have an existing account? Sign In
Follow US
  • Privacy
  • Terms
  • Advertise
  • Contact
Copyright © All Rights Reserved. World of Software.
World of Software > Computing > Vietnamese Hackers Use PXA Stealer, Hit 4,000 IPs and Steal 200,000 Passwords Globally
Computing

Vietnamese Hackers Use PXA Stealer, Hit 4,000 IPs and Steal 200,000 Passwords Globally

News Room
Last updated: 2025/08/04 at 11:32 AM
News Room Published 4 August 2025
Share
SHARE

Aug 04, 2025Ravie LakshmananMalware / Browser Security

Cybersecurity researchers are calling attention to a new wave of campaigns distributing a Python-based information stealer called PXA Stealer.

The malicious activity has been assessed to be the work of Vietnamese-speaking cybercriminals who monetize the stolen data through a subscription-based underground ecosystem that automates the resale and reuse via Telegram APIs, according to a joint report published by Beazley Security and SentinelOne and shared with The Hacker News.

“This discovery showcases a leap in tradecraft, incorporating more nuanced anti-analysis techniques, non-malicious decoy content, and a hardened command-and-control pipeline that frustrates triage and attempts to delay detection,” security researchers Jim Walter, Alex Delamotte, Francisco Donoso, Sam Mayers, Tell Hause, and Bobby Venal said.

Cybersecurity

The campaigns have infected over 4,000 unique IP addresses spanning 62 countries, including South Korea, the United States, the Netherlands, Hungary, and Austria. Data captured via the stealer includes more than 200,000 unique passwords, hundreds of credit card records, and more than 4 million harvested browser cookies.

PXA Stealer was first documented by Cisco Talos in November 2024, attributing it to attacks targeting government and education entities in Europe and Asia. It’s capable of harvesting passwords, browser autofill data, information from cryptocurrency wallets and financial institutions.

Data stolen by the malware using Telegram as an exfiltration channel is fed into criminal platforms like Sherlock, a purveyor of stealer logs, from where downstream threat actors can purchase the information to engage in cryptocurrency theft or infiltrate organizations for follow-on purposes, fueling a cybercriminal ecosystem that runs at scale.

Campaigns distributing the malware in 2025 have witnessed a steady tactical evolution, with the threat actors employing DLL side-loading techniques and elaborate staging layers in an effort to fly under the radar.

The malicious DLL takes care of conducting the rest of the steps in the infection sequence, ultimately paving the way for the deployment of the stealer, but not before taking steps to display a decoy document, such as a copyright infringement notice, to the victim.

Identity Security Risk Assessment

The stealer is an updated version boasting capabilities to extract cookies from Chromium-based web browsers by injecting a DLL into running instances with an aim to defeat app-bound encryption safeguards. It also plunders data from VPN clients, cloud command-line interface (CLI) utilities, connected fileshares, and applications like Discord.

“PXA Stealer uses the BotIDs (stored as TOKEN_BOT) to establish the link between the main bot and the various ChatID (stored as CHAT_ID),” the researchers said. “The ChatIDs are Telegram channels with various properties, but they primarily serve to host exfiltrated data and provide updates and notifications to the operators.”

“This threat has since matured into a highly evasive, multi-stage operation driven by Vietnamese-speaking actors with apparent ties to an organized cybercriminal Telegram-based marketplace that sells stolen victim data.”

Sign Up For Daily Newsletter

Be keep up! Get the latest breaking news delivered straight to your inbox.
By signing up, you agree to our Terms of Use and acknowledge the data practices in our Privacy Policy. You may unsubscribe at any time.
Share This Article
Facebook Twitter Email Print
Share
What do you think?
Love0
Sad0
Happy0
Sleepy0
Angry0
Dead0
Wink0
Previous Article Airtel expands its cloud platform to other telecom businesses
Next Article Will Your Xbox Or PS5 Controller Work With The Nintendo Switch 2 – BGR
Leave a comment

Leave a Reply Cancel reply

Your email address will not be published. Required fields are marked *

Stay Connected

248.1k Like
69.1k Follow
134k Pin
54.3k Follow

Latest News

Seattle’s LevelTen Energy to lay off workers amid shrinking support for U.S. wind and solar power
Computing
Amphenol to acquire CommScope’s core networking business for $10.5B – News
News
iPhone 17 Pro Battery Leak Might Explain A Key Compromise Of The iPhone 17 Air – BGR
News
TypeScript Delivers Better Developer Experience With New Enhancements | HackerNoon
Computing

You Might also Like

Computing

Seattle’s LevelTen Energy to lay off workers amid shrinking support for U.S. wind and solar power

3 Min Read
Computing

TypeScript Delivers Better Developer Experience With New Enhancements | HackerNoon

8 Min Read
Computing

I Built a Custom MCP Server in Golang To Make Claude Smarter—Here’s How | HackerNoon

14 Min Read
Computing

NVIDIA CUDA 13.0 Available With Unified Arm Platform Support

2 Min Read
//

World of Software is your one-stop website for the latest tech news and updates, follow us now to get the news that matters to you.

Quick Link

  • Privacy Policy
  • Terms of use
  • Advertise
  • Contact

Topics

  • Computing
  • Software
  • Press Release
  • Trending

Sign Up for Our Newsletter

Subscribe to our newsletter to get our newest articles instantly!

World of SoftwareWorld of Software
Follow US
Copyright © All Rights Reserved. World of Software.
Welcome Back!

Sign in to your account

Lost your password?