Malware

Building a malware distribution network is too easy with Kardon Loader

Researchers at Netscout Arbor have discovered a malware downloader advertised on underground forums as a paid open beta product, its name is Kardon Loader.

Researchers from Netscout Arbor have discovered a downloader advertised on underground forums dubbed Kardon Loader, it allows customers to build a malware distribution network or a botshop.

Advs for Kardon Loader were first discovered on April 21, 2018, the author who goes online with the moniker Yattaze asks $50 for the application program and offers it as a standalone build, charging users for each additional rebuild.

“Kardon Loader is a malware downloader advertised on underground forums as a paid open beta product.” reads a blog post published by Netscout Arbor.

“The actor offers the sale of the malware as a standalone build with charges for each additional rebuild, or the ability to set up a botshop in which case any customer can establish their own operation and further sell access to a new customer base.”

Downloader malware and botshops are essential components for the creation of botnets that could be used to distribute a broad range of malware such as ransomware, banking Trojans, and cryptocurrency miners.

Crooks use to offer the access to distribution networks as a service in cybercrime underground markets.

Experts believe the Kardon Loader represents a rebrand of the ZeroCool botnet that was built by the same actor.

The advertisement for the Kardon Loader appears very professional, the actor created its own logo and provides a disclaimer claiming that the software should not be used for malicious purposes. He also published a YouTube video that shows the admin panel of the platform.

Below the bot functionalities advertised by the actor:

  • Bot Functionality
  • Download and Execute Task
  • Update Task
  • Uninstall Task
  • Usermode Rootkit
  • RC4 Encryption (Not Yet Implemented)
  • Debug and Analysis Protection
  • TOR Support
  • Domain Generation Algorithm (DGA)

Researchers from ASERT analyzed some samples of the malicious code and noticed that some features were not implemented, for example, all samples were using hard-coded command and control (C&C) URLs instead of DGA, both the “usermode rootkit” and Tor support were not implemented.

The experts determine that the malware downloader checks for the handle for a variety of DLLs associated with antivirus, analysis, and virtualization tools, and halts its process if any of the handles are returned.

To avoid the execution in a virtualized environment,  the Kardon Loader also enumerate the CPUID Vendor ID value and compare it against the following strings:

  • KVMKVMKVM
  • Microsoft Hv
  • VMwareVMware
  • XenVMMXenVMM
  • prl hyperv
  • VBoxVBoxVBox

These are known CPUID Vendor ID values associated with virtualized machines. If one of these values are detected the malware will also exit

Kardon Loader can also enumerate the CPUID Vendor ID value and compare it against a list of known values associated with virtual machines (KVMKVMKVM, Microsoft Hv, VMwareVMware, XenVMMXenVMM, prl hyperv, VBoxVBoxVBox).

The malicious code uses a HTTP-based C&C infrastructure with URL parameters that are base64 encoded.

“Upon execution Kardon Loader will send HTTP POSTs to the C2 with the following fields:

  • ID = Identification Number
  • OS = Operating System
  • PV = User Privilege
  • IP = Initial Payload (Full Path)
  • CN = Computer Name
  • UN = User Name
  • CA = Processor Architecture”

In turn, the server provides instructions to the malware, such as download and execute additional payloads, visit a website, upgrade current payloads, or uninstall itself.

The administration panel is very simple, it implements a dashboard that provides information about the bot distribution and statistics about the installations.

A notable feature of this panel is the bot store functionality allowing the bot admin to generate access keys to customers that would give them the ability to execute tasks based on the predefined parameters” continues the analysis,

“Although only in public beta stage this malware features bot store functionality allowing purchasers to open up their own botshop with this platform,” 

The analysis includes the IoCs that could be used by organizations to block malicious activity associated with Kardon Loader.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(Security Affairs – Kardon Loader, botnet)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Cryptocurrencies and cybercrime: A critical intermingling

As cryptocurrencies have grown in popularity, there has also been growing concern about cybercrime involvement…

37 mins ago

Kaiser Permanente data breach may have impacted 13.4 million patients

Healthcare service provider Kaiser Permanente disclosed a security breach that may impact 13.4 million individuals…

58 mins ago

Over 1,400 CrushFTP internet-facing servers vulnerable to CVE-2024-4040 bug

Over 1,400 CrushFTP internet-facing servers are vulnerable to attacks exploiting recently disclosed CVE-2024-4040 vulnerability. Over…

3 hours ago

Sweden’s liquor supply severely impacted by ransomware attack on logistics company

A ransomware attack on a Swedish logistics company Skanlog severely impacted the country's liquor supply. …

6 hours ago

CISA adds Cisco ASA and FTD and CrushFTP VFS flaws to its Known Exploited Vulnerabilities catalog

CISA adds Cisco ASA and FTD and CrushFTP VFS vulnerabilities to its Known Exploited Vulnerabilities…

16 hours ago

CISA adds Microsoft Windows Print Spooler flaw to its Known Exploited Vulnerabilities catalog

U.S. CISA added the Windows Print Spooler flaw CVE-2022-38028 to its Known Exploited Vulnerabilities catalog.…

23 hours ago

This website uses cookies.