SmokeLoader malware has resurfaced, once again posing a significant threat to Taiwanese industries, particularly those in manufacturing, healthcare, and information technology. First introduced in 2011, SmokeLoader has built a reputation as a versatile and evasive malware. Initially designed as a downloader to deliver secondary payloads, the malware has evolved to carry out attacks directly, downloading plugins from its command-and-control (C2) servers. This shift in functionality highlights SmokeLoader’s ability to adapt to changing security environments and its increasing sophistication in bypassing traditional defenses.
The malware operates with a modular architecture that allows it to expand its capabilities through plugins. These plugins enable SmokeLoader to steal sensitive data, launch distributed denial-of-service (DDoS) attacks, and mine cryptocurrency. In addition to these core functions, SmokeLoader is equipped with advanced evasion techniques, such as generating fake network traffic, detecting analysis environments, and obfuscating its code. These features help it avoid detection, making it a particularly challenging threat for cybersecurity professionals to analyze and mitigate.
Despite a major decline in activity following Operation Endgame in May 2024, which dismantled much of SmokeLoader’s infrastructure, the malware has remained resilient. Cracked versions of the malware continue to circulate on the dark web, providing threat actors with the tools to rebuild and distribute SmokeLoader using new C2 infrastructure. Recent campaigns targeting Taiwanese organizations have been traced back to phishing emails that exploit older vulnerabilities, such as CVE-2017-0199 and CVE-2017-11882. These emails contain malicious Microsoft Excel attachments, which drop a malware loader called Ande Loader to deploy SmokeLoader onto compromised systems.
Once inside a system, SmokeLoader operates in two stages. The first stage involves a “stager” that decrypts, decompresses, and injects the main module into the explorer.exe process. The second stage is the main module, which establishes persistence on the system and communicates with the C2 server to receive and execute commands. SmokeLoader is capable of downloading additional plugins that target web browsers, email clients like Outlook and Thunderbird, and FTP applications to steal login credentials, cookies, and other sensitive data. Given the malware’s flexibility and the increasing sophistication of its tactics, it is crucial for organizations to maintain vigilance and employ robust security measures to defend against this persistent threat.
Reference: