May 14, 2019 By David Bisson 2 min read

Researchers observed cybercriminals selling an updated version of the KPOT stealer on underground hacking forums.

Proofpoint spotted threat actors selling KPOT v2.0 for about $100 on underground hacking forums. Around the same time, the security firm came across an email attack campaign that leveraged a fake banking transfer to trick recipients into opening what appeared to be a Microsoft Office document.

The file was actually an LCG Kit variant Rich Text Format (RTF) document that used Equation Editor exploit CVE-2017-11882 to download an intermediate downloader from a bit.ly link. This asset fetched a portion of a PowerShell script that included a base64-encoded payload for the malware.

Written in C/C++, KPOT is known for stealing data from web browsers and applications such as Chrome, Skype, Firefox and Steam, as well as taking screenshots. The sample Proofpoint spotted came with a few updates, including the ability to grab disks across the entire disk and over the network. The variant also came with a revised storage structure, new programs for collecting data in system information and the ability to collect Outlook data from the registry.

A Snapshot of KPOT Stealer Activity

KPOT has been relatively busy over the past year. In September 2018, researchers at Flashpoint discovered bad actors using a fraudulent domain to infect users of the Jaxx cryptocurrency wallet with the stealer and Clipper, a threat family known for altering infected machines’ clipboard data.

Several months later, Doctor Web found that attackers had compromised the website of a popular video editing program to hijack the download links and infect users with KPOT and a banking Trojan detected as Win32.Bolik.2.

How to Defend Against Stealer Malware

Security professionals can help defend their organizations against stealer malware like KPOT by investing in a solution that offers patch posture reporting. This type of solution can provide insight into the vulnerabilities that have received remediation measures as well as the machines that have received those patches.

Organizations should also run phishing simulation exercises to test employees’ awareness of social engineering techniques and help them learn to spot and report such attacks.

More from

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

DOD establishes Office of the Assistant Secretary of Defense for Cyber Policy

2 min read - The federal government recently took a new step toward prioritizing cybersecurity and demonstrating its commitment to reducing risk. On March 20, 2024, the Pentagon formally established the new Office of the Assistant Secretary of Defense for Cyber Policy to supervise cyber policy for the Department of Defense. The next day, President Joe Biden announced Michael Sulmeyer as his nominee for the role.“In standing up this office, the Department is giving cyber the focus and attention that Congress intended,” said Acting…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today