Attackers Finding Novel Ways to Abuse GitHub: ReversingLabs

Threat actors are finding new ways to take advantage of GitHub in hopes of tricking developers into putting malicious code into their software and sending to users downstream, according to researchers with ReversingLabs.
Code repositories like GitHub and Python Package Index are popular targets for hackers who want to abuse the software supply chain to more easily and cheaply spread their malware while evading detection.
In a report this week, Karlo Zanki, a reverse engineer at ReversingLabs, wrote that bad actors have gotten adept at using public services as command-and-control infrastructure, with the cybersecurity vendor seeing such efforts in various malware campaigns in recent years.
Most recently, the researchers discovered two new methods being used to leverage GitHub for nefarious reason, with the same threat actor likely behind both.
The first involves abusing GitHub gists two host two-stage malicious payloads.
Gists are simples for developers to share snippets of code with one another and offer a number of features that make them attractive to cybercriminals.
They can be public or secret, and unlike public gists, secret gists don't appear in GitHub's Discover feed.
They're not searchable by anyone but the author of the secret gist, and then only when the author is logged on.
They aren't private, so if a developer sends the URL of a secret gist to someone else, that person will be able to see it.
ReveringLabs researchers found several PyPI packages - httprequesthub, pyhttpproxifier, libsock, libproxy, and libsocks5 - that appeared to be libraries for handling network proxying and contained a Base64 encoding string that seemed to have to do with telemetry data.
They actually held a URL that pointed to a secret gist.
The other malware type involved fetching commands from git commit messages.
The malware, found in the easyhttprequest PyPI package and - like the first example - hidden in the setup.
The malicious package uses a unique tactic for delivering commands.
Zanki said it's unclear whether this is a mistake or the malware's creator did it on purpose.
All of the malicious PyPI packages have been taken down, but Zanki wrote that he expects more hackers will find new ways to exploit GitHub for their nefarious purposes, adding that the author of the malware in these instances is still publishing new malware samples.
The discovery of these novel malware types aimed at GitHub also serve as a reminder that developers must be aware of the risks that come in open-source software development, particularly as attackers increasingly target the supply chain.
The software supply chain has become a soft target for cybercriminals.
The software being developed today includes large numbers of off-the-shelf and open-source components and organizations now are using such tools as software bills-of-materials to push back.
In his annual State of the Software Supply Chain report released in October, Sonatype found that there had been twice as many software supply chain attacks - 245,032 malicious packages were discovered - in 2023 that 2019 to 2022 combined and one in eight open-source downloads pose known and avoidable risks - 96% of vulnerable download releases had a fixed version available.


This Cyber News was published on securityboulevard.com. Publication date: Wed, 20 Dec 2023 22:13:06 +0000


Cyber News related to Attackers Finding Novel Ways to Abuse GitHub: ReversingLabs

2023 Updates in Review: Malware Analysis and Threat Hunting - Throughout ReversingLabs' 14-year history, our products have constantly excelled and improved to tailor the needs of our customers and match the changing cybersecurity threat landscape. This past year, we have delivered key improvements to ...
5 months ago Securityboulevard.com
Attackers Finding Novel Ways to Abuse GitHub: ReversingLabs - Threat actors are finding new ways to take advantage of GitHub in hopes of tricking developers into putting malicious code into their software and sending to users downstream, according to researchers with ReversingLabs. Code repositories like GitHub ...
6 months ago Securityboulevard.com
Securing the code: navigating code and GitHub secrets scanning - Enter the world of GitHub secrets scanning tools, the vigilant sentinels of your digital gala. Secrets scanning in GitHub is anchored by two fundamental strategies: proactive prevention and reactive detection, each serving a critical function in ...
6 months ago Securityboulevard.com
New Typosquatting and Repojacking Tactics Uncovered on PyPI - Security researchers have identified a concerning uptick in malicious activities infiltrating open-source platforms and code repositories. This trend encompasses a wide array of malicious activities, including hosting command-and-control ...
4 months ago Infosecurity-magazine.com
APT Hackers Abusing GitHub - Hackers use GitHub to access and manipulate source code repositories. GitHub hosts open-source projects, and unauthorized access allows hackers to inject malicious code, steal sensitive information, and exploit vulnerabilities in software development ...
5 months ago Cybersecuritynews.com
GitHub code-signing certificates stolen - Another day, another access-token-based database breach. This time, the victim is Microsoft's GitHub business. On December 6, 2022, repositories from our atom, desktop, and other deprecated GitHub-owned organizations were cloned by a compromised ...
1 year ago Nakedsecurity.sophos.com
CVE-2021-32638 - Github's CodeQL action is provided to run CodeQL-based code scanning on non-GitHub CI/CD systems and requires a GitHub access token to connect to a GitHub repository. The runner and its documentation previously suggested passing the GitHub token ...
2 years ago
GitHub, PyTorch and More Organizations Found Vulnerable to Self-Hosted Runner Attacks - Last July, we published an article exploring the dangers of vulnerable self-hosted runners and how they can lead to severe software supply chain attacks. GitHub itself was found vulnerable, as well as various notable organizations, such as PyTorch, ...
5 months ago Securityboulevard.com
Unsung GitHub Features Anchor Novel Hacker C2 Infrastructure - Researchers have come across a GitHub account abusing two unique features of the site to host stage-two malware. Hackers have increasingly been repurposing public services as headquarters for their misdeeds - housing malware in public code ...
6 months ago Darkreading.com
CVE-2023-30853 - Gradle Build Action allows users to execute a Gradle Build in their GitHub Actions workflow. A vulnerability impacts GitHub workflows using the Gradle Build Action prior to version 2.4.2 that have executed the Gradle Build Tool with the configuration ...
1 year ago
What's new in the MSRC Report Abuse Portal and API - The Microsoft Security Response Center has always been at the forefront of addressing cyber threats, privacy issues, and abuse arising from Microsoft Online Services. Building on our commitment, we have introduced several key updates to the Report ...
1 day ago Msrc.microsoft.com
GitHub warns users to enable 2FA before upcoming deadline - GitHub is warning users that they will soon have limited functionality on the site if they do not enable two-factor authentication on their accounts. In emails sent to GitHub users on Christmas Eve, the company warned that all users contributing code ...
6 months ago Bleepingcomputer.com
Tensorflow Supply Chain Compromise via Self-Hosted Runner Attack - Let's say TensorFlow wants to run a set of tests when a GitHub user submits a pull request. TensorFlow can define these tests in a yaml workflow file, used by GitHub Actions, and configure the workflow to run on the `pull request` trigger. One type ...
5 months ago Securityboulevard.com
Hackers Leveraging GitHub Platform for Hosting Malware - Researchers have discovered two novel techniques on GitHub: one exploits GitHub Gists, while the other involves sending commands through Git commit messages. Malware authors will occasionally upload samples to services such as Dropbox, Google Drive, ...
6 months ago Gbhackers.com
GitHub says hackers cloned code-signing certificates in breached repository - GitHub said unknown intruders gained unauthorized access to some of its code repositories and stole code-signing certificates for two of its desktop applications: Desktop and Atom. Code-signing certificates place a cryptographic stamp on code to ...
1 year ago Packetstormsecurity.com
GitHub Reports Code-Signing Certificate Theft in Security Breach - Although attackers exfiltrated a set of encrypted code-signing certificates, these were password-protected, so there is no possibility of malicious use. GitHub revealed that on December 7th, 2022, hackers had gained unauthorized access to several of ...
1 year ago Hackread.com
CVE-2021-32724 - check-spelling is a github action which provides CI spell checking. In affected versions and for a repository with the [check-spelling action](https://github.com/marketplace/actions/check-spelling) enabled that triggers on `pull_request_target` (or ...
2 years ago
CVE-2017-1000106 - Blue Ocean allows the creation of GitHub organization folders that are set up to scan a GitHub organization for repositories and branches containing a Jenkinsfile, and create corresponding pipelines in Jenkins. Its SCM content REST API supports the ...
4 years ago
New Class of CI/CD Attacks Could Have Led to PyTorch Supply Chain Compromise - A newly disclosed class of CI/CD attacks could have allowed attackers to inject malicious code into the PyTorch repository, leading to massive supply chain compromise, Praetorian security researcher John Stawinski says. Initially detailed in December ...
5 months ago Securityweek.com
GitHub Security Breach: Hackers Stole Code-Signing Certificates for GitHub Desktop and Atom - GitHub revealed on Monday that unknown hackers managed to steal encrypted code signing certificates related to some versions of GitHub Desktop for Mac and Atom apps. As a precaution, the company is revoking the exposed certificates. Versions 1.63.0 ...
1 year ago Thehackernews.com
Security Experts Urge IT to Lock Down GitHub Services - Threat intelligence firm Recorded Future has warned that threat actors are increasingly using GitHub services to launch covert cyber-attacks, and urged IT teams to take action. Its new report, Flying Under the Radar: Abusing GitHub for Malicious ...
5 months ago Infosecurity-magazine.com
Over 12 million auth secrets and keys leaked on GitHub in 2023 - GitHub users accidentally exposed 12.8 million authentication and sensitive secrets in over 3 million public repositories during 2023, with the vast majority remaining valid after five days. The exposed secrets include account passwords, API keys, ...
3 months ago Bleepingcomputer.com
GitHub Wants All Users to Enable 2FA Before the End of 2023 - GitHub, the omnipresent nexus for developers and their code, has embarked on a decisive initiative aimed at fortifying the security of the software supply chain. In a groundbreaking announcement, the platform has set forth a mandate for two-factor ...
6 months ago Cybersecuritynews.com
Attackers Target Microsoft Accounts to Weaponize OAuth Apps - Threat actors are abusing organizations' weak authentication practices to create and exploit OAuth applications, often for financial gain, in a string of attacks that include various vectors, including cryptomining, phishing, and password spraying. ...
6 months ago Darkreading.com
GitHub rotates keys to mitigate impact of credential-exposing flaw - GitHub rotated keys potentially exposed by a vulnerability patched in December that could let attackers access credentials within production containers via environment variables. This unsafe reflection vulnerability can allow attackers to gain remote ...
5 months ago Bleepingcomputer.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)