TAG-100: New Threat Actor Uses Open-Source Tools for Widespread Attacks

TAG-100: New Threat Actor Uses Open-Source Tools for Widespread Attacks

July 18, 2024 at 06:27AM

Unknown threat actors are suspected of conducting a cyber espionage campaign using open-source tools to target government and private sector organizations across at least ten countries. The group has been observed exploiting known security flaws to gain initial access and deploying various open-source remote access capabilities and exploits. The attacks enable adversaries to complicate attribution efforts and evade detection.

From the meeting notes, the key takeaways are:
– Unknown threat actors are using open-source tools for a suspected cyber espionage campaign, targeting global government and private sector organizations.
– The adversary, identified as TAG-100, has compromised organizations in at least ten countries across Africa, Asia, North America, South America, and Oceania.
– TAG-100 employs open-source remote access capabilities and exploits various internet-facing devices to gain initial access, utilizing open-source Go backdoors Pantegana and Spark RAT post-exploitation.
– The attack chains involve the exploitation of known security flaws impacting various internet-facing products, including Citrix NetScaler, F5 BIG-IP, Zimbra, Microsoft Exchange Server, SonicWall, Cisco Adaptive Security Appliances (ASA), Palo Alto Networks GlobalProtect, and Fortinet FortiGate.
– TAG-100 has been conducting wide-ranging reconnaissance activity aimed at internet-facing appliances belonging to organizations in at least fifteen countries, including Cuba, France, Italy, Japan, and Malaysia.
– There are specific targeting activities towards Palo Alto Networks GlobalProtect appliances of organizations based in the U.S., within the education, finance, legal, local government, and utilities sectors.
– Successful initial access is followed by the deployment of Pantegana, Spark RAT, and Cobalt Strike Beacon on compromised hosts.
– The use of PoC exploits combined with open-source programs facilitates attacks, complicates attribution efforts, and aids in evading detection.
– The widespread targeting of internet-facing appliances offers a foothold within the targeted network and reduces the risk of detection post-exploitation.

If you need further details or have additional questions, feel free to ask.

Full Article