Escalating Cyber Threats: Unveiling GitLab Attacks and the Growing Need for DevSecOps Practices

In a recent revelation, the Sysdig Threat Research Team (TRT) has uncovered a sophisticated cyberattack targeting organizations running the on-premises editions of the GitLab continuous integration/continuous delivery (CI/CD) platform. This cybercriminal campaign, conducted by a group believed to be based in Russia, utilizes binaries written in Go and .NET to compromise instances of GitLab. These attacks have grave implications for the security of software supply chains, highlighting the need for heightened vigilance and improved security measures.

Binary-Based Cyberattacks on GitLab

The cybercriminals behind this campaign have resorted to using binaries as a means to launch proxyjacking and cryptomining campaigns. By compromising infrastructure resources that host instances of GitLab, they can exploit the power of these systems for their illicit activities. This targeted approach allows the attackers to gain unauthorized access to valuable resources within organizations’ networks.

Sophisticated Tactics and Techniques

The tactics and techniques employed by the attackers in this campaign showcase a high level of sophistication. Not only do they utilize binaries, but they also employ tools with undetected signatures to evade conventional cybersecurity platforms. The use of cross-platform malware further complicates the detection process, allowing the attackers to bypass existing security measures. Moreover, the cybercriminals employ a command and control (C2) platform that can circumvent firewalls, making their presence even harder to detect. Additionally, the use of kernel-based rootkits allows the attackers to conceal their activities, posing significant challenges to defenders.

Abuse of Legitimate Services

In a troubling twist, the attackers have exploited a legitimate service called TryCloudFlare to obfuscate their C2 network. By using this service, the cybercriminals mask their malicious activities within the illusion of legitimate traffic, making it even more difficult to identify and block their C2 communications. This abuse of legitimate services adds another layer of complexity to the already sophisticated attack campaign.

Continuous Updating of Tools by Attackers

What makes this cyberattack particularly challenging is the proactive nature of the attackers. They continuously update their tools and tactics, requiring organizations running GitLab to remain vigilant and adapt their defenses accordingly. Tracking the evolving tactics, techniques, and procedures (TTP) employed by the cyber attackers is crucial to maintaining an updated list of indicators of compromise (IoCs) and effectively mitigating the risks posed by this ongoing threat.

Noteworthy Sophistication and Illicit Revenue

The degree of sophistication exhibited by this cyberattack is noteworthy, reflecting the evolving capabilities of cybercriminals in compromising software supply chains. By leveraging the power of compromised GitLab instances, the attackers stand to gain illicit revenue from cryptojacking and proxyjacking. The potential financial rewards make this campaign a highly profitable venture for the cybercriminals involved.

Advanced Capabilities for Compromising Software Supply Chains

This incident underscores the fact that cybercriminals have developed more advanced capabilities for attacking software supply chains. The attack on GitLab serves as a sobering reminder that no platform is immune to cyber threats, and organizations must enhance their security measures to protect their software supply chains from similar attacks. The implications go beyond GitLab alone, as these advanced techniques are likely to be employed to compromise multiple DevOps platforms.

Increased Focus on Securing Software Supply Chains

Thankfully, in the wake of numerous high-profile breaches, securing software supply chains has become an area of increased focus. Organizations are recognizing the need to bolster their security practices and prioritize the protection of their software development and deployment processes. Several legislative initiatives have been launched, aiming to establish stricter security requirements and regulations for software supply chains. These initiatives reflect the growing emphasis on mitigating the risks associated with cyber threats targeting critical infrastructure.

The cyberattack targeting GitLab represents a clear warning that software supply chains are increasingly becoming a prime target for cybercriminals. With advanced capabilities, attackers can compromise platforms and networks, posing significant risks to organizations’ data, resources, and reputation. The need to secure software supply chains has never been more crucial. Organizations must proactively implement robust security measures, closely monitor emerging threats, and remain adaptable to protect their critical infrastructure. By doing so, they can safeguard their systems against evolving cyber threats and maintain the integrity of their software development and deployment processes.

Explore more