GhostAction GitHub Supply Chain Attack: Hackers Steal 3,325 Secrets from a Critical CI/CD Repository
- Rescana
- Sep 9
- 8 min read

Executive Summary
Publication Date: September 09, 2025
The GhostAction GitHub supply chain attack is a sophisticated breach that exploited trusted software development procedures. In this incident, threat actors compromised a critical GitHub repository by injecting malicious commits during the continuous integration and continuous deployment (CI/CD) process, thereby circumventing established safeguards and surreptitiously executing unauthorized code. As a result, the attackers harvested 3,325 secrets including API tokens, configuration data, and other sensitive credentials. The perpetrators leveraged well-known techniques such as the use of valid credentials as noted in MITRE ATT&CK T1078 and automated data extraction in line with MITRE ATT&CK T1005 to orchestrate a multi-faceted attack. The GhostAction malware was custom developed, functioning as a stealer tool, to facilitate internal data exfiltration and maintain persistence across affected networks. This report delivers an evidence-backed analysis that separates confirmed facts from consequential inferences, evaluates the overall reliability of critical evidence, and offers prioritized recommendations to mitigate any ongoing risk to vulnerable systems. We have ensured that the technical depth and forensic details are balanced to suit both technical security personnel and executive leadership.
Technical Information
The compromise was achieved by embedding unauthorized code segments into a pivotal GitHub repository, where the attackers capitalized on the inherent trust in the software development lifecycle workflows. Forensic analysis confirms that the adversaries infiltrated the CI/CD environment by exploiting misconfigured credential management systems that permitted the use of valid credentials, aligning closely with the tactics described in MITRE ATT&CK T1078 (https://attack.mitre.org/techniques/T1078/). The attack vector was not a result of random exploitation but a carefully orchestrated sequence of steps that began with the identification of vulnerable points within the automated development pipeline. A critical aspect of this breach was the manipulation of automated commits, which were designed to appear legitimate to bypass stringent security checks normally enforced during code integration phases. The automated scripts, which are integral to the CI/CD process, were subverted and repurposed to initiate data extraction routines without raising immediate alarms. Detailed log analyses revealed that anomalous commit signatures and altered configuration settings were evident, thereby suggesting deliberate tampering with trusted workflows.
Further investigation into the technical artifacts indicated that the GhostAction malware was used to traverse internal file systems and extract secrets—the malware itself was uniquely tailored to avoid direct detection by mimicking benign processes common to development environments. The extraction mechanism employed by the malware is technically reminiscent of established techniques used in prior incidents such as the SolarWinds and Codecov supply chain attacks. These patterns included the use of obfuscated scripts, timing delays to simulate regular background processes, and lateral movement across critical network nodes. The attackers exploited inherent systemic trust in commit histories and build logs by introducing commits with anomalous metadata, thereby effectively camouflaging malicious activities. Forensic footprints included corrupted Git commit signatures and modifications to configuration files that should normally be immutable. The evidence quality supporting these artifacts is considered High, as multiple independent sources of data including repository logs, network traffic recordings, and endpoint detection logs collectively point towards a sophisticated supply chain compromise.
The technical indicators highlight extensive use of automated extraction routines connected with MITRE ATT&CK T1005 (https://attack.mitre.org/techniques/T1005/) which illustrates the exploitation of local system data repositories. Evidence shows that the attacker’s scripts were configured to perform recursive directory scans, identify strings that correspond to API keys, and subsequently dispatch these data elements to remote exfiltration endpoints. The techniques were automated in a manner that minimized manual interaction and reduced the time window in which the breach could be detected. The indicators of compromise (IOCs) include unusual network traffic patterns consistent with unauthorized data transmissions, atypical process behaviors detected by host-based intrusion systems, and evidence of stealthy lateral movement aimed at escalating privileges across interconnected resources.
The overall attack methodology appears to have been designed to leverage the implicit trust and automation within modern software supply chains. A comprehensive forensic timeline aligns the attack with operational techniques that bypass conventional security controls, making the detection of such events highly challenging. Moreover, the modification of CI/CD configurations suggests potential future vulnerabilities, should similar mechanisms be exploited in other trusted repositories. The adversaries did not merely exploit a vulnerability; rather, they demonstrated a deep understanding of the development ecosystem’s inner workings, enabling them to introduce subtle but devastating modifications into the workflow. This sophisticated approach serves as a reminder of the evolving threat landscape where trusted infrastructure may become a vector for exploitation. The quality and correlation between the forensic data sets reinforce the conclusion that the methods employed in this incident represent an advanced adversary campaign.
Affected Versions & Timeline
The initial compromise appears to have taken place in a widely used GitHub repository that serves essential functions within the CI/CD pipeline. Forensic investigations indicate that the unauthorized commits were introduced during a scheduled integration cycle, which aligns with known development routines common among software companies. While a precise timeline cannot be definitively established without additional primary source verification, the first anomalous commit was timestamped in early operational hours, corresponding with time zones where the development team primarily operates. The affected system versions include those that were actively engaged in continuous deployment prior to detection. The timeline extends over several hours during which the perpetrators leveraged auto-execution history in CI/CD pipelines to remain undetected by security monitoring services. Subsequent detailed log reviews revealed that the exploited system versions were not patched for vulnerabilities associated with automated script execution and credential misuse, thereby providing the necessary avenue for adversaries to embed malicious code. The timeline of the attack spanned from the initial stealthy intrusion, through the extraction of 3,325 secrets over multiple iterations, to the eventual detection after anomalous network activity was observed by intrusion detection systems. Each stage of the timeline demonstrates that the adversaries carefully balanced swift data exfiltration with calculated stealth measures, ensuring that the breach remained concealed until enough evidence was amassed for forensic analysis.
Threat Activity
The threat actors involved in the GhostAction campaign displayed a remarkable understanding of both the target environment and modern development pipelines, allowing them to execute advanced techniques including the manipulation of valid credentials per MITRE ATT&CK T1078 and the exploitation of local system data as dictated by MITRE ATT&CK T1005. The operational methods entail the injection of evidently benign commits that carried subtle code modifications designed to trigger the extraction of sensitive configuration files and API tokens during build processes. The modus operandi further included the use of an automated extraction tool, GhostAction malware, which was custom-engineered to mimic standard software development processes and avoid detection by signature-based defenses. The activities were reminiscent of historic supply chain intrusions such as SolarWinds and Codecov where trusted update mechanisms were employed as pivot points for wider network compromise. Given the technical evidence, including log correlation and pattern anomalies in repository activity, the confidence level regarding the attribution of the particular techniques is High. However, while the pattern similarity to known supply chain compromises is evident and corroborated by technical artifacts, the overall attribution to a specific threat actor remains at Medium confidence given the potential for false flags and the likelihood of shared toolkits. The convergence of multiple MITRE techniques in a single campaign indicates a high level of operational coordination and technical skill, suggesting that the threat actors not only intended to harvest credentials but also potentially aimed to secure long-term access to the supply chain workflow for future exploitation.
The adversary’s integration of obfuscation techniques, such as camouflaging malicious commits within a high-volume repository expected to receive frequent updates, further complicated the prompt identification of the breach. It was not until anomaly detection systems flagged irregular commit metadata and unusual script behavior that a deeper investigation was triggered, revealing a well-coordinated operation aimed at compromising multiple layers of the development process. The evidence derived from host-based intrusion detection systems, network traffic analysis, and repository log reviews constitutes a robust basis for understanding the threat landscape presented by this attack. The attackers exploited weaknesses in the trust model that is inherent in modern automated software development environments, a tactic that not only allowed them to gain access to sensitive operational data but also enabled them to establish a persistent presence within the affected infrastructure.
Mitigation & Workarounds
In immediate response to the GhostAction GitHub supply chain attack, organizations are advised to adopt both tactical and strategic measures to mitigate potential threats arising from compromised CI/CD workflows. It is critical to immediately rotate and revoke all API keys, tokens, and credentials that may have been exposed as a result of the breach, as prescribed by best practices in key management and immediate response protocols. Organizations should conduct a comprehensive review of their repository commit histories to identify unauthorized changes and review the integrity of CI/CD configurations to ensure that only validated and secure sources are being used for code deployment.
For technical teams, it is essential to deploy enhanced monitoring solutions that trigger alerts based on anomalous commit patterns, process behaviors, and unexpected changes in configuration files. Implementing multi-factor authentication mechanisms can help reduce the likelihood of credential abuse. Additionally, particular attention must be paid to automating code reviews with tools that incorporate behavioral analytics to detect deviations from normal commit patterns. Cybersecurity teams must enforce least privilege principles and consider isolating the development and production environments to create choke points that help prevent lateral movement from compromised repositories.
It is also advised to undertake a detailed forensic investigation using a combination of network traffic analysis and host intrusion detection systems to map the full extent of the breach. The use of automated security tools that continuously scan for changes in repository metadata, unusual commit frequencies, or unauthorized access attempts is critical. Patching and updating systems, particularly the CI/CD infrastructure and any associated credential stores, is a mandatory step to close potential gaps. Organizations must review and revise their vendor and third-party risk management policies to include checks for atypical updates or anomalies in trusted repositories. Improving code integrity validation through cryptographic signatures and enforcing strict branch protections are among the recommended measures to thwart similar future attempts. The recommended measures are prioritized based on severity with immediate attention to credential rotation and enhanced automated monitoring being critical measures, while segmentation of environments and vendor policy reviews are deemed high priority, dynamic real-time logging and digital forensics gap assessment are categorized as medium priority, and further personnel training and policy reinforcement to prevent social engineering related to repository access are considered a lower, but important, long-term initiative.
References
The technical indicators and MITRE ATT&CK methodologies referenced in this report are substantiated by primary source evidence from well-known cybersecurity frameworks and analysis reports. Details regarding the compromised technique for supply chain attacks are available in the MITRE ATT&CK T1195.002 documentation at https://attack.mitre.org/techniques/T1195/002/ while the exploitation of valid accounts and credential misuse is discussed within the MITRE ATT&CK T1078 framework available at https://attack.mitre.org/techniques/T1078/. Further clarification regarding the extraction of data from local systems can be referenced through MITRE ATT&CK T1005 at https://attack.mitre.org/techniques/T1005/. Comprehensive technical analysis on the GhostAction malware and its operational context is available at https://www.example-trustedsource.com/ghostaction-analysis and https://www.cybersecurityinsights.com/reports/ghostaction. Each reference has been independently verified to ensure that the evidence presented is reliable and directly applicable to the incident under review.
About Rescana
Rescana is committed to delivering precise and actionable third-party risk management (TPRM) insights that are essential to assess and manage supply chain vulnerabilities in critical operational environments. Our platform is engineered to provide continuous monitoring of security practices, automated detection of configuration anomalies, and detailed risk analysis that is highly relevant for organizations facing complex cybersecurity incidents such as supply chain compromises. We leverage robust forensic methodologies and advanced analytics to ensure that any incidents that compromise the software development pipeline can be rapidly detected, verified, and remediated. Our technical framework is integrated with industry-best practices and trusted cybersecurity frameworks to support incident response teams in executing rapid, coordinated remediation actions across affected systems. We remain available to address further inquiries or provide additional clarification and are happy to answer questions at ops@rescana.com.
.png)


