Developers Beware! Fake Job Offers from Legitimate Github Address

A new phishing campaign is targeting developers by exploiting GitHub’s legitimate infrastructure.

This sophisticated attack involves fake job offers sent from genuine GitHub email addresses, posing a threat to corporate information security, especially for developers with administrative access to company repositories.

GitHub Account Hijacking: The Phishing Tactic

The attack begins with an email from notifications@github.com, a legitimate GitHub address.

The email claims that GitHub is seeking an experienced developer. It offers an enticing salary of $180,000 per year along with generous benefits. Recipients are invited to apply via a link in the email.

The attack begins with an email: GitHub is supposedly seeking a developer for a $180,000 annual salary.

Despite coming from a genuine address, the email raises several red flags. The HR team using a notification address for job offers is unusual, and the email subject often doesn’t align with the job offer, so they list several GitHub usernames instead.

Are You From SOC/DFIR Teams? - Try Advanced Malware and Phishing Analysis With ANY.RUN -14-day free trial

Those distracted by the attractive salary might overlook these discrepancies. Clicking the link directs recipients to a fake GitHub career site, such as githubtalentcommunity[.]online or githubcareers[.]online.

Here, developers are asked to log in to their GitHub account and authorize a malicious OAuth application, which requests extensive permissions, including access to private repositories and the ability to delete them.

Phishing email variant warning of a GitHub hack

The Consequences: Repository Wipe and Ransom Demand

According to the Kaspersky reports, attackers exploit the granted permissions once the malicious OAuth application is authorized.

They empty the victim’s repositories, renaming them and leaving behind a single README.me file.

This file contains a ransom note claiming that a data backup has been made and instructing the victim to contact a Gitloker user on Telegram to restore the data.

The attackers send these phishing emails using GitHub’s discussion system. Using already compromised accounts, they create messages under various topics, tagging multiple users.

As a result, all tagged users receive emails from a legitimate email address, making the attack appear credible.

These messages are typically deleted immediately after being sent, further complicating detection.

Protecting Against GitHub Phishing Attacks

Even experienced developers can fall prey to such sophisticated phishing tactics. To safeguard against these attacks, it is crucial to follow these recommendations:

  1. Scrutinize Email Details: Carefully check all aspects of an email, including the subject, text, and sender address. Discrepancies often indicate a phishing attempt rather than an accidental error.
  2. Avoid Clicking Suspicious Links: If you receive a suspicious email from GitHub, refrain from clicking any links and report the email to GitHub support.
  3. Be Cautious with OAuth Applications: Never authorize unknown OAuth applications. Regularly review the list of authorized applications in your GitHub account and remove any suspicious ones.

By staying vigilant and following these guidelines, developers can help protect themselves and their organizations from these malicious phishing campaigns.

As attackers refine their methods, awareness and proactive measures remain the best defense against such threats.

Protect Your Business with Cynet Managed All-in-One Cybersecurity Platform – Try Free Trial

Divya

Divya is a Senior Journalist at GBhackers covering Cyber Attacks, Threats, Breaches, Vulnerabilities and other happenings in the cyber world.

Recent Posts

Grayscale Investments Data Breach Exposes 693K User Records Reportedly Affected

Grayscale Investments, a prominent crypto asset manager, has reportedly suffered a data breach affecting 693,635…

19 hours ago

Threat Actors Allegedly Selling Database of 1,000 NHS Email Accounts

A database containing over 1,000 email accounts associated with the National Health Service (NHS) has…

19 hours ago

Mallox Ransomware Vulnerability Lets Victims Decrypt Files

Researchers from Avast have uncovered a vulnerability in the cryptographic schema of the Mallox ransomware,…

20 hours ago

Red Hat NetworkManager Flaw Allows Hackers to Gain Root Access

A recently discovered vulnerability in Red Hat's NetworkManager, CVE-2024-8260, has raised concerns in the cybersecurity…

22 hours ago

Tor Browser 14.0 Released With New Android Circuit Options

Tor Browser 14.0 has been officially launched. It brings significant updates and new features to…

23 hours ago

INE Security Launches New Training Solutions to Enhance Cyber Hygiene for SMBs

INE Security offers essential advice to protect digital assets and enhance security. As small businesses…

2 days ago