Smoke Loader

Malware updated 5 months ago (2024-05-04T17:46:17.244Z)
Download STIX
Preview STIX
Smoke Loader is a prominent type of malware identified by the SCPC SSSCIP, used in recent attacks primarily targeting Ukrainian organizations. This malicious software is often delivered via IPFS links by malware families such as Smoke Loader, XLoader, XMRig, and OriginLogger, disrupting operations and potentially stealing personal information or holding data for ransom. The SCPC SSSCIP report documents 23 waves of Smoke Loader attacks from May through December 2023, with the first notification of its activity under the UAC-0006 identifier issued by CERT-UA on May 5, 2023. While no specific threat actor has been confirmed, various sources suspect UAC-0006 might be associated with Russian cybercrime. This group uses Smoke Loader to download additional malware in attempts to steal funds from Ukrainian enterprises. Smoke Loader is being sold on platforms like grabberz.com, making it an ideal candidate for any attack from the perspective of threat actors. As a well-known and currently active malware-as-a-service, Smoke Loader poses a significant threat to cybersecurity. Palo Alto Networks has collaborated with the SCPC SSSCIP to provide actionable threat intelligence to mitigate these attacks. For a deeper understanding of the technical aspects of UAC-0006 Smoke Loader campaigns in Ukraine, refer to the SCPC SSSCIP report. Palo Alto Networks' customers are better protected against Smoke Loader through a range of services including Cortex XDR, XSIAM, and Next-Generation Firewall with Cloud-Delivered Security Services. These services include Advanced WildFire, DNS Security, Advanced Threat Prevention, and Advanced URL Filtering. Prioritizing security measures and cultivating smart online habits significantly reduces the risk of falling victim to malware like Smoke Loader.
Description last updated: 2024-03-19T15:16:07.100Z
What's your take? (Question 1 of 5)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Possible Aliases / Cluster overlaps
It's hard to track cluster overlaps and naming conventions between vendors, so here are some possible overlapping names / profiles you also may want to look at. Create a free account to see the source evidence for each alias, and help fix any errors.
Alias DescriptionVotes
Dofoil is a possible alias for Smoke Loader. Dofoil, also known as Smoke Loader or Sharik, is a malicious program primarily designed to load other malware onto systems running Microsoft Windows. Originating in the criminal underground as early as 2011, Dofoil has shown resilience and adaptability over the years, with various sources documentin
4
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Malware
Loader
Botnet
Bot
Windows
Payload
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Source Document References
Information about the Smoke Loader Malware was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
Unit42
7 months ago
CERT-EU
10 months ago
Securityaffairs
a year ago
CERT-EU
a year ago
CERT-EU
a year ago
Checkpoint
a year ago
CERT-EU
a year ago
CERT-EU
a year ago
Securityaffairs
a year ago
CERT-EU
a year ago
CERT-EU
a year ago
CERT-EU
a year ago
CERT-EU
a year ago
CERT-EU
a year ago
CERT-EU
a year ago
MITRE
2 years ago
Unit42
a year ago
MITRE
2 years ago
CERT Polska
2 years ago
Unit42
a year ago