Unknown threat actors have been observed using open source tools as part of an alleged cyber espionage campaign targeting global public and private organizations.
Insikt Group Recorded Future tracked activity under the temporary alias TAG-100, noting that the adversary likely compromised organizations in at least ten countries in Africa, Asia, North America, South America and Oceania, including two unnamed intergovernmental organizations in the Asia-Pacific region . .
Also highlighted from February 2024 are diplomatic, government, semiconductor supply chain, non-profit and religious organizations located in Cambodia, Djibouti, Dominican Republic, Fiji, Indonesia, Netherlands, Taiwan, UK, USA and Vietnam.
“The TAG-100 leverages open source remote access capabilities and uses various Internet-based devices to gain initial access,” the cybersecurity firm said. said. “The group used the open source Go backdoor Pentagon and Spark RAT after exploitation”.
The attack chains exploit known security flaws affecting various Internet products, including Citrix NetScaler, F5 BIG-IP, Zimbra, Microsoft Exchange Server, SonicWall, Cisco Adaptive Security Appliances (ASA), Palo Alto Networks GlobalProtect, and Fortinet FortiGate .
The group was also seen conducting extensive intelligence activities targeting Internet devices belonging to organizations in at least fifteen countries, including Cuba, France, Italy, Japan and Malaysia. It also included several Cuban embassies located in Bolivia, France, and the United States
“Beginning on April 16, 2024, TAG-100 conducted probable reconnaissance and exploitation of Palo Alto Networks GlobalProtect devices of organizations primarily located in the United States in the education, finance, legal, local government, and utilities sectors,” the company said in a statement. said.
The effort is said to have coincided with the public release of a proof-of-concept (PoC) exploit for CVE-2024-3400 (CVSS Score: 10.0), a critical remote code execution vulnerability affecting Palo Alto Networks GlobalProtect firewalls.
Successful initial access is accompanied by the deployment of Pantegana, Spark RAT and Cobalt Strike Beacon on compromised hosts.
The findings illustrate how PoC exploits can be combined with open source attack orchestration software, effectively lowering the barrier to entry for less sophisticated threat actors. Moreover, such trading allows adversaries to complicate attribution attempts and evade detection.
“Widespread targeting of Internet-enabled devices is particularly attractive because it provides a foothold in the target network with products that often have limited visibility, logging capabilities, and support for traditional security solutions, reducing the risk of post-exploitation detection,” it noted. . The future has said.