Access Denied

This page requires users to be logged in and using a specific plan to access its content.

If you believe this is an error or need help, please contact
support@cybernewscentre.com


Login or Sign Up
⭠ Back
Microsoft has traced a recent cyber assault on GitHub users to an obscure hacking group identified as being based in North Korea.
Copy Page Link
Mark De Boer
July 27, 2023

https://www.cybernewscentre.com/plus-content/content/microsoft-links-github-cyberattack-to-north-korean-cyber-espionage-collective-amid-pacific-geopolitical-instability

You have viewed 0 of your 5 complimentary articles this month.
You have viewed all 5 of your 5 complimentary articles this month.
This content is only available to subscribers. Click here for non-subscriber content.
Sign up for free to access more articles and additional features.
Create your free account
follow this story

Microsoft has traced a recent cyber assault on GitHub users to an obscure hacking group identified as being based in North Korea. This comes amid rising tensions and evolving geopolitical instability in the Pacific, largely driven by escalating hybrid and cyber warfare.

In a recent statement, Alexis Wales from GitHub announced that a "low-volume social engineering campaign" had been launched, specifically aiming at the personal accounts of employees within technology firms. These attacks exploited a blend of repository invitations and malicious npm package dependencies.

Wales mentioned that the majority of the attacked accounts were linked to sectors such as online gambling, cryptocurrency, or blockchain. Few targets were also found within the cybersecurity sector. Despite the attacks, GitHub's and npm's systems remained uncompromised.

The responsible group, known as "Jade Sleet" within Microsoft and "TraderTraitor" according to the U.S. Cybersecurity and Infrastructure Security Agency (CISA), was confirmed by a Microsoft spokesperson to be new to the public threat landscape.

Jade Sleet typically concentrates its efforts on users involved with cryptocurrency and other blockchain-related organisations, although vendors utilised by these firms have also been targeted. The assault process commences with Jade Sleet posing as a recruiter or developer through counterfeit personal accounts on GitHub and various social media platforms.

The malicious operations can include hijacking legitimate accounts and often involve transitioning communication from one platform to another. Following the establishment of contact, the victim is persuaded to collaborate on a GitHub repository and clone and execute its content.

The threat actors generally publish their malicious packages only when extending a deceptive repository invitation, effectively minimising the exposure of their harmful tools. GitHub is currently working to suspend the associated npm and GitHub accounts, release attack indicators, and submit abuse reports to the domain hosts involved.

In the broader geopolitical context, the advent of cyber warfare and hybrid warfare tactics in the Pacific has considerably fueled regional instability. Cyberattacks, particularly those emanating from North Korea, are intensifying in frequency and sophistication, creating a new facet to international security concerns. North Korean hackers have targeted e-commerce platforms, cryptocurrency exchanges, and commercial banks, successfully syphoning off billions in cryptocurrency.

Reports from South Korea's intelligence agency estimate that North Korea stole approximately $700 million in cryptocurrency last year alone, equating to the financial capacity to launch 30 intercontinental ballistic missiles.

These digital offensives are primarily aimed at funding the North Korean regime, which continues to be under heavy international sanctions. As noted by Recorded Future's Insikt Group, these efforts directly contribute to bolstering the regime's fiscal reserves.

The TraderTraitor group, responsible for spearheading numerous cyberattacks on blockchain and cryptocurrency entities, has already been flagged by the CISA in an advisory last year. These phishing campaigns offer high-paying jobs to lure system administrators and software development/IT operations employees into downloading malware-ridden cryptocurrency applications.

These developing threats highlight the increasingly digital battleground in the Pacific, as state-backed hackers exploit the vulnerabilities of critical industries. As cyber warfare and hybrid warfare tactics continue to evolve and intensify, they contribute substantially to the geopolitical instability in the region.

Microsoft has traced a recent cyber assault on GitHub users to an obscure hacking group identified as being based in North Korea. This comes amid rising tensions and evolving geopolitical instability in the Pacific, largely driven by escalating hybrid and cyber warfare.

In a recent statement, Alexis Wales from GitHub announced that a "low-volume social engineering campaign" had been launched, specifically aiming at the personal accounts of employees within technology firms. These attacks exploited a blend of repository invitations and malicious npm package dependencies.

Get access to more articles for free.
Create your free account
More Cyber News