Skip to main content

Distribution of SmartLoader Malware via Github Repository Disguised as a Legitimate Project

Medium
Published: Wed Aug 13 2025 (08/13/2025, 15:43:17 UTC)
Source: AlienVault OTX General

Description

A massive distribution of SmartLoader malware has been discovered through GitHub repositories masquerading as legitimate projects. These repositories focus on topics like game cheats, software cracks, and automation tools to attract users. The malware is distributed via compressed files containing a legitimate Lua loader executable, a malicious batch file, and an obfuscated Lua script. Once executed, SmartLoader establishes persistence, sends system information to a C2 server, and downloads additional payloads. The malware has been observed downloading InfoStealer malware such as Rhadamanthys, Redline, and Lumma Stealer. Users are advised to download software only from official sources and to carefully verify the credibility of GitHub repositories before use.

AI-Powered Analysis

AILast updated: 08/13/2025, 16:06:03 UTC

Technical Analysis

The SmartLoader malware campaign involves the distribution of malicious software through GitHub repositories that impersonate legitimate projects, particularly those related to game cheats, software cracks, and automation tools. Attackers leverage the popularity and trust of GitHub to lure users into downloading compressed files containing a legitimate Lua loader executable, a malicious batch file, and an obfuscated Lua script. Upon execution, SmartLoader establishes persistence on the infected system, collects system information, and communicates with command and control (C2) servers to download additional payloads. Notably, SmartLoader has been observed deploying various InfoStealer malware families such as Rhadamanthys, Redline, and Lumma Stealer, which are designed to exfiltrate sensitive data including credentials, browser data, and other personal information. The malware employs obfuscation techniques to evade detection and uses multiple MITRE ATT&CK techniques such as scheduled task execution (T1053.005), data from local system (T1082), credential dumping (T1555), and command obfuscation (T1140). The use of legitimate executables combined with malicious scripts complicates detection efforts. Indicators of compromise include specific IP addresses linked to C2 servers and multiple file hashes associated with the malware components. The campaign exploits user trust in unofficial software sources, emphasizing the risk of downloading software from unverified repositories. The threat does not currently have known exploits in the wild beyond this distribution vector, but its modular nature and ability to download additional payloads make it a persistent and evolving threat.

Potential Impact

For European organizations, this threat poses a significant risk primarily through social engineering and supply chain compromise vectors. Users seeking game cheats or unauthorized software may inadvertently introduce SmartLoader into corporate or personal environments, leading to credential theft and potential lateral movement within networks. The InfoStealer payloads can compromise user credentials for corporate systems, VPNs, and cloud services, potentially enabling further intrusions or data breaches. The persistence mechanisms and C2 communications can facilitate long-term espionage or data exfiltration campaigns. Given the malware’s ability to download additional payloads, infected systems could be leveraged for ransomware or other destructive attacks. The impact extends beyond individual users to organizational security posture, especially in sectors with high gaming or software piracy activity among employees. Additionally, the use of GitHub as a distribution platform may undermine trust in open-source repositories, complicating software supply chain security efforts in Europe.

Mitigation Recommendations

1. Implement strict policies restricting the download and execution of software from unofficial or unverified sources, especially those related to game cheats or software cracks. 2. Employ advanced endpoint detection and response (EDR) solutions capable of detecting obfuscated scripts, unusual persistence mechanisms, and anomalous network communications to known C2 IPs. 3. Monitor and block network traffic to the identified C2 IP addresses (e.g., 89.169.13.215, 95.164.53.26) and URLs associated with the malware. 4. Educate users about the risks of downloading software from untrusted GitHub repositories and promote the use of official software channels. 5. Utilize application whitelisting to prevent execution of unauthorized batch files and scripts. 6. Regularly audit scheduled tasks and startup entries to detect unauthorized persistence mechanisms. 7. Integrate threat intelligence feeds containing the provided file hashes and indicators of compromise into security monitoring tools for proactive detection. 8. Enforce multi-factor authentication (MFA) across all critical systems to mitigate the impact of credential theft. 9. Conduct regular credential hygiene practices, including password resets and monitoring for leaked credentials on dark web sources. 10. Collaborate with GitHub and security communities to report and remove malicious repositories promptly.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://asec.ahnlab.com/en/89551/"]
Adversary
null
Pulse Id
689cb295a9650f353d8f08cd
Threat Score
null

Indicators of Compromise

Ip

ValueDescriptionCopy
ip89.169.13.215
ip150.241.108.62
ip77.105.164.178
ip89.169.12.179
ip95.164.53.26

Hash

ValueDescriptionCopy
hash2ed91e48a8a0b731ca3a3f6a7708256d
hash4d744f3e77a4cb86a676da9c0a28b186
hash952065a30e60fb71a5a27e0b78233cf1
hashbd48378e8370372f1c59e404bcb5c840
hashe5c783b9c1a70bd10efb66a79ff55ea1
hash42434134700318a7a8042ef8ce68bc1704d1788d
hash7d876d3b9a8e7e368560c1d21166d046029358f2
hash9fba901469dd6764de7dcd6f863ef2617e8288db
hashed0b087203fbe99717f2be9e93abc0cf9a4200c9
hash277a0aa3fb3762438f5bd1f9f35a58979430622bc6234e95a4383667a8402952
hashac3ea4c298a810a99f4f1124994c8fb58d3c439877cc587b1638631cfbbe9c24
hashc5a7070fd30913e1a8d214df38180cf11d64088a8f5c1eab8fde1e4e2b69626c

Url

ValueDescriptionCopy
urlhttp://89.169.13.215/api/YTAsODYsODIsOWQsYTEsODgsOTAsOTUsNjUsN2Qs
urlhttp://89.169.13.215/tasks/YTAsODYsODIsOWQsYTEsODgsOTAsOTUsNjUsN2Qs
urlhttp://95.164.53.26/api/YTAsODYsODIsOWQsYTEsODgsOTAsOTUsNjUsN2Qs

Threat ID: 689cb3a4ad5a09ad00459d03

Added to database: 8/13/2025, 3:47:48 PM

Last enriched: 8/13/2025, 4:06:03 PM

Last updated: 8/15/2025, 6:16:38 PM

Views: 33

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats