Building a malware distribution network is too easy with Kardon Loader

Pierluigi Paganini June 21, 2018

Researchers at Netscout Arbor have discovered a malware downloader advertised on underground forums as a paid open beta product, its name is Kardon Loader.

Researchers from Netscout Arbor have discovered a downloader advertised on underground forums dubbed Kardon Loader, it allows customers to build a malware distribution network or a botshop.

Advs for Kardon Loader were first discovered on April 21, 2018, the author who goes online with the moniker Yattaze asks $50 for the application program and offers it as a standalone build, charging users for each additional rebuild.

“Kardon Loader is a malware downloader advertised on underground forums as a paid open beta product.” reads a blog post published by Netscout Arbor.

“The actor offers the sale of the malware as a standalone build with charges for each additional rebuild, or the ability to set up a botshop in which case any customer can establish their own operation and further sell access to a new customer base.”

Downloader malware and botshops are essential components for the creation of botnets that could be used to distribute a broad range of malware such as ransomware, banking Trojans, and cryptocurrency miners.

Crooks use to offer the access to distribution networks as a service in cybercrime underground markets.

Experts believe the Kardon Loader represents a rebrand of the ZeroCool botnet that was built by the same actor.

The advertisement for the Kardon Loader appears very professional, the actor created its own logo and provides a disclaimer claiming that the software should not be used for malicious purposes. He also published a YouTube video that shows the admin panel of the platform.

Below the bot functionalities advertised by the actor:

  • Bot Functionality
  • Download and Execute Task
  • Update Task
  • Uninstall Task
  • Usermode Rootkit
  • RC4 Encryption (Not Yet Implemented)
  • Debug and Analysis Protection
  • TOR Support
  • Domain Generation Algorithm (DGA)

Researchers from ASERT analyzed some samples of the malicious code and noticed that some features were not implemented, for example, all samples were using hard-coded command and control (C&C) URLs instead of DGA, both the “usermode rootkit” and Tor support were not implemented.

The experts determine that the malware downloader checks for the handle for a variety of DLLs associated with antivirus, analysis, and virtualization tools, and halts its process if any of the handles are returned.

To avoid the execution in a virtualized environment,  the Kardon Loader also enumerate the CPUID Vendor ID value and compare it against the following strings:

  • KVMKVMKVM
  • Microsoft Hv
  • VMwareVMware
  • XenVMMXenVMM
  • prl hyperv
  • VBoxVBoxVBox

These are known CPUID Vendor ID values associated with virtualized machines. If one of these values are detected the malware will also exit

Kardon Loader can also enumerate the CPUID Vendor ID value and compare it against a list of known values associated with virtual machines (KVMKVMKVM, Microsoft Hv, VMwareVMware, XenVMMXenVMM, prl hyperv, VBoxVBoxVBox).

The malicious code uses a HTTP-based C&C infrastructure with URL parameters that are base64 encoded.

“Upon execution Kardon Loader will send HTTP POSTs to the C2 with the following fields:

  • ID = Identification Number
  • OS = Operating System
  • PV = User Privilege
  • IP = Initial Payload (Full Path)
  • CN = Computer Name
  • UN = User Name
  • CA = Processor Architecture” 

In turn, the server provides instructions to the malware, such as download and execute additional payloads, visit a website, upgrade current payloads, or uninstall itself.

The administration panel is very simple, it implements a dashboard that provides information about the bot distribution and statistics about the installations.

kardon loader panel1-1024x512

A notable feature of this panel is the bot store functionality allowing the bot admin to generate access keys to customers that would give them the ability to execute tasks based on the predefined parameters” continues the analysis,

“Although only in public beta stage this malware features bot store functionality allowing purchasers to open up their own botshop with this platform,” 

The analysis includes the IoCs that could be used by organizations to block malicious activity associated with Kardon Loader.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(Security Affairs – Kardon Loader, botnet)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment