Attackers Dropping Kasidet Bot via Office Macros

The bot Kasidet, also known as Neutrino, is being spread via macros in Microsoft Office documents.

It’s well documented that attackers have reignited their love affair with the Office macro, using it as a vector for spreading banking malware and even the BlackEnergy Trojan as of late.

According to researchers at the San Jose security company zScaler, the bot Kasidet, also known as Neutrino, has also adopted this technique. Attackers peddling the bot have stepped it up over the past two weeks, according to a trio of researchers, Abhay Yadav, Avinash Kumar and Nirmal Singh, with the company.

The researchers claim the same VBA (Visual Basic for Applications) macros in Microsoft Office files that are being leveraged to drop Dridex – are dropping Kasidet as well. Both are using attachments masquerading as scanned documents in spearphishing emails to do so.

After downloading the malware, this particular strain of Kasidet steals information from users machines in two ways: memory scraping and browser hooking.

The memory scraping technique lets attackers steal credit card data from point of sale systems — according to zScaler it scans memory from running processes and forwards it back via a URI (Uniform Resource Identifier) string of characters.

The Kasidet bot has been around since 2013 and has primarily been known for its DDoS capabilities. The bot reportedly added a module for data scraping back in September.

Kasidet is able to intercept traffic from the victim’s machine and browsers like Firefox, Chrome, and IE through browser hooking. According to researchers the malware uses the same hash function that Carberp uses to encrypt browser names.

Kasidet can issue a handful of requests once it’s up and running as well, including asking for the system name, system version, and whether there’s antivirus on the system, to name a few.

Researchers are cautioning that there may not be an outright connection between the two families of malware. Just because the same campaign appears to be dropping both Dridex and Kasidet, doesn’t mean they’re working together, they claim. It does “reaffirm the fact” that some of the mechanisms are shared by the attackers, Yadav, Kumar, and Singh wrote.

“Malicious Office document file is a popular vector for malware authors to deliver their payloads,” they wrote on Friday. “Dridex authors have leveraged this technique for over a year and it was interesting to see the same campaign and URLs being leveraged to deliver Kasidet payloads.”

Attackers began pushing Dridex via macros in XML files last March and it appears the technique hasn’t gotten old yet. Researchers at Invincea noticed attackers dropping the malware on French users in October, while IBM observed a spam campaign centered around victims in the U.K. last month. Each incident involved the use of macros, usually disabled by default in Office, suggesting the vector remains popular, no matter what attackers are pushing.

Suggested articles