GitCaught: Threat Actor Leverages GitHub Repository for Malicious Infrastructure

insikt-group-logo-updated-3-300x48.png

In recent research, Recorded Future's Insikt Group uncovered a sophisticated cybercriminal campaign led by Russian-speaking threat actors from the Commonwealth of Independent States (CIS). These threat actors leveraged a GitHub profile to impersonate legitimate software applications like 1Password, Bartender 5, and Pixelmator Pro to distribute various malware types, such as Atomic macOS Stealer (AMOS) and Vidar. This malicious activity highlights the abuse of trusted internet services to orchestrate cyberattacks that steal personal information.

GitCaught: Exposing the Misuse of GitHub in Cyberattacks

The threat actors skillfully crafted fake profiles and repositories on GitHub, presenting counterfeit versions of well-known software. These malware variants were designed to infiltrate users systems to steal sensitive data, demonstrating the actors' deep understanding of both software development and the trust users place in such platforms.

Analysis revealed that these malware variants, including the Atomic macOS Stealer (AMOS), Vidar, Lumma, and Octo, were not stand-alone operations. They shared a common command-and-control (C2) infrastructure, suggesting a coordinated effort to maximize the impact of the attacks. This shared C2 setup hints at a highly organized group with substantial resources and the ability to launch sustained cyberattacks across different operating systems and devices.

The evolution of malware variants poses significant challenges for cybersecurity defenses. Traditional security measures often fall short against such sophisticated and evolving threats. The campaigns complexity and the continuous development of new malware tactics necessitate a proactive and dynamic approach to cybersecurity.

In the short term, organizations are urged to adopt rigorous security protocols, especially when integrating external code into their environments. Implementing an organization-wide code review process and utilizing automated scanning tools like GitGuardian, Checkmarx, or GitHub Advanced Security should be used to detect potential malware or suspicious patterns in the code.

In the medium term, companies should enhance their overall cybersecurity posture by developing strategies to monitor and block unauthorized applications and third-party scripts, which could serve as gateways for malware. Sharing intelligence and collaborating with the broader cybersecurity community is also essential to face multi-faceted campaigns like the one uncovered in this investigation.

To read the entire analysis with endnotes, click here to download the report as a PDF.

Indicators of Compromise

Domains:
aptonic[.]xyz
arcbrowser[.]pro
cleanmymac[.]pro
cleanshot[.]ink
dekabristiney.fvds[.]ru
figma[.]lat
iina-app[.]lat
lightpillar[.]lat
macbartender[.]lat
orbitpettystudio[.]fun
parallelsdesktop[.]pro
password-app[.]pro
patrikbob100.fvds[.]ru
pixelmator[.]pics
pixelmator[.]us
punchtelephoneverdi[.]store
rainway[.]cloud
rize[.]lat
servicescraft[.]buzz
setapp[.]ink
sipapp[.]lat
skylum[.]store
smallrabbitcrossing[.]site
snuggleapplicationswo[.]fun
strainriskpropos[.]store
telephoneverdictyow[.]site
theoryapparatusjuko[.]fun
ultradelux[.]buzz

IP Addresses:5.42.64[.]45
5.42.64[.]83
5.42.65[.]108
5.42.65[.]114
31.41.244[.]77
45.61.137[.]213
49.13.89[.]149
77.246.158[.]48
81.31.245[.]209
95.217.234[.]153
140.82.20[.]165
185.172.128[.]132
185.215.113[.]55
188.120.227[.]9
193.149.189[.]199
195.85.115[.]195

URL:
github[.]com/papinyurii33

SHA256 Hashes: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AES Keys:
3335366532396633346264303137363965376666616565313833623436353833
3534353639643261616165373137363333356136376266373265383637333666

Article Link: GitCaught: Threat Actor Leverages GitHub Repository for Malicious Infrastructure | Recorded Future