February 26, 2019 By Douglas Bonderud 2 min read

The Smoke Loader botnet, publicly available since 2011, is still active on the black market — with more than 1,500 active samples detected in the past six months.

According to 360 NetLab, the (relatively) ancient malware downloader has enjoyed a slow burn on the black market, where malicious actors can pick up a customized copy for $850. While other researchers have identified various aspects of the threat, 360 NetLab took aim at the malware’s admin panel, which offers support for multiple plugins and functions — such as FORM GRAB, BOT LIST, KEYLOGGER and more — designed to help attackers successfully infiltrate targeted devices.

The flexibility of Smoke Loader remains its biggest appeal; it was among the top 10 malware threats detected by Check Point in December 2018. It’s the first time a second-stage downloader has made the list, and may indicate a coming shift in the threat profiles of typical malware attacks.

New Modifications for an Old Threat

Smoke Loader’s continuing popularity on the black market speaks to its ongoing innovation. As Newsweek pointed out, the downloader was among the first to use “PROPagate” injection techniques to compromise Windows machines. And while the loader is often tapped as a cypyto-mining delivery tool, it’s also a common delivery service for plugins, such as those designed to target browser data, steal form data or implement distributed denial-of-service (DDoS) attacks.

360 NetLab researchers also discussed the existence of special Smoke Loader samples. Originally identified as modifications to help obfuscate the loader’s command-and-control (C&C) infrastructure, the security firm suggested that these patches were actually the work of third parties looking to skip the black market fee and release their own malware strain. Either way, these modifications speak to adaptability and longevity of the threat.

How Organizations Can Douse the Fire of Smoke Loader

How can companies fight back against increasing Smoke Loader campaigns? Start simple by leveraging detection tools capable of identifying the most current versions of this botnet, and ensure that all critical systems are up to date on security patches.

Considering the potential threat represented by second-stage downloaders cracking the top malware list, however, it’s important to plan ahead. IBM experts recommend following integrated, interdisciplinary intelligence frameworks that aren’t tied to corporate silos. Why? Because Smoke Loader lives up to its name: It is vaporous, changeable and hard to pin down. It might deliver crypto-mining malware for one attack, browser plugins somewhere else and keyloggers in yet another campaign. Interdisciplinary information security helps identify the signs of security smoke before networks catch fire.

More from

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today