top of page

GitHub Under Siege: Automated Attack Clones Malicious Repositories, Puts Millions at Risk

GitHub, the cornerstone of the global programming community, is currently facing a sophisticated automated attack that has resulted in the creation and cloning of millions of malicious code repositories. The attack, which involves the addition of malicious code concealed under seven layers of obfuscation, has been challenging for developers to detect, leading to the unintentional spread of compromised repositories.

According to Ars Technica, the unknown attacker has employed an automated process to fork and clone existing repositories, embedding hidden payloads that activate once a developer uses the affected repo. The malicious code then collects confidential data and login details, sending them to a control server.

Security provider Apiiro's research and data teams have been tracking the resurgence of the attack, which initially began in May of the previous year. While GitHub has been actively removing the affected repositories, the sheer volume of uploads and forks, estimated to be in the millions, means that even a 1% miss-rate could leave thousands of compromised repos on the site.

The success of the attack can be attributed to GitHub's vast user base and the increasing complexity of the attackers' techniques. The combination of sophisticated automation and social engineering has made it difficult for developers to distinguish between legitimate and malicious code, exacerbating the spread of the attack.

Ken Westin, Field CISO at Panther Labs, highlighted the broader context of this issue: "We at Panther have seen an increase in software supply chain attacks, where developers, code, and cloud infrastructure are increasingly becoming a target. The goal of the attacks is often to infect code upstream to then target customers downstream, or in this case, to steal credentials and authentication cookies with the hopes of gaining privileged access applications, code, and secrets."

GitHub has issued a statement reassuring its users that dedicated teams are working to detect, analyze, and remove content and accounts that violate its Acceptable Use Policies. The platform employs manual reviews and at-scale detection that use machine learning to adapt to adversarial attacks.

As GitHub grapples with this ongoing threat, the incident serves as a reminder of the vulnerabilities inherent in open-source platforms and the importance of vigilance in the face of increasingly sophisticated cyber attacks.

bottom of page