Cyber Attack

Hackers Abuse GitHub to Host Malicious Infrastructure

GitHub has become a major platform that cybercriminals use for various attack methods such as payload delivery, dead drop resolution (DDR), C2 (Command and Control) and exfiltration. T

This is because GitHub is considered legitimate traffic, which threat actors can leverage to blend in with other legitimate network traffic.

However, cyberattacks are expected to increase, and there are high possibilities of new third-party risk vectors. This requires advanced detection methods and many other things to mitigate them.

In addition, organizations are advised to invest resources in understanding the abuse of Github and code repositories, which might provide more insights into the attacks.

Document
Free Webinar

Fastrack Compliance: The Path to ZERO-Vulnerability

Compounding the problem are zero-day vulnerabilities like the MOVEit SQLi, Zimbra XSS, and 300+ such vulnerabilities that get discovered each month. Delays in fixing these vulnerabilities lead to compliance issues, these delay can be minimized with a unique feature on AppTrana that helps you to get “Zero vulnerability report” within 72 hours.

Technical Analysis

According to the report shared with Cyber Security News, almost all threat actors use GitHub to evade detection, reduce costs, and reduce operational overhead. However, the primary infrastructure schemes have been changed to payload delivery, DDR, full C2, and exfiltration.

Breakdown of abused GitHub services (Source: RecordedFuture)

Among these, Payload delivery is the most prevalent scheme due to its simple implementation. Though this offers a great deal of benefits, there is a disadvantage to threat actors in using GitHub for payload delivery. The risks include unintended exposure, operational insight leakage, and many others.

Dead Drop Resolving is the second most common technique that uses the GitHub platform. DDR has a minimal risk of data removal from the platform, providing a great place for placing malicious files since GitHub-like platforms have challenges detecting files behind posted addresses or strings without further context.

Command and Control has also been found to be increasing with GitHub platforms but full implementation of C2 in GitHub is uncommon and are performed only by APTs. The reason behind is speculated to be functional constraints in using GitHub’s services.

As for exfiltration, it is also less common when compared to the other methods. This might be due to size and storage limitations, effective alternatives, cost issues, and detectability issues. 

Apart from these major usages, there are several other cases where GitHub is used for hosting phishing operations, fallback channels, infection vector serving, and many others. To date, there have been no effective solutions for mitigating the abuse of the GitHub platform.

This void space must be filled with detection strategies, usage patterns, log availability, and others.

With the increase in abuse of GitHub, network defenders need to allocate more resources to fight against this usage.

A complete report about this abuse has been published, which provides detailed information on infrastructure schemes, specific use cases of Github, and other information.

Looking for cost-effective penetration testing services? Try Kelltron’s to assess and evaluate the security posture of digital systems – .

Balaji

BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Recent Posts

Hackers Exploiting Docusign With Phishing Attack To Steal Credentials

Hackers prefer phishing as it exploits human vulnerabilities rather than technical flaws which make it a highly effective and low-cost…

5 hours ago

Norway Recommends Replacing SSLVPN/WebVPN to Stop Cyber Attacks

A very important message from the Norwegian National Cyber Security Centre (NCSC) says that Secure Socket Layer/Transport Layer Security (SSL/TLS)…

2 days ago

New Linux Backdoor Attacking Linux Users Via Installation Packages

Linux is widely used in numerous servers, cloud infrastructure, and Internet of Things devices, which makes it an attractive target…

2 days ago

ViperSoftX Malware Uses Deep Learning Model To Execute Commands

ViperSoftX malware, known for stealing cryptocurrency information, now leverages Tesseract, an open-source OCR engine, to target infected systems, which extracts…

2 days ago

Santander Data Breach: Hackers Accessed Company Database

Santander has confirmed that there was a major data breach that affected its workers and customers in Spain, Uruguay, and…

2 days ago

U.S. Govt Announces Rewards up to $5 Million for North Korean IT Workers

The U.S. government has offered a prize of up to $5 million for information that leads to the arrest and…

2 days ago