Tortoiseshell

 





Overview

Tortoiseshell is an Iranian threat actor active since at least 2018. It was tracked by the broader security community under the names Crimson Sandstorm (previously Curium), Imperial Kitten, TA456, and Yellow Liderc. It uses both custom and off-the-shelf malware to target the IT providers of Saudi Arabia. Their main goal is to eventually compromise the IT providers' customers. Total 11 organizations were hit by this group with majority based in Saudi Arabia. 

They use strategic website compromises as a ploy to facilitate the distribution of malware. In the years 2022 and 2023, they attacked many legitimate websites by embedding malicious JavaScript to gather more details about the visitors, their location, time of visit, and device information. The intrusions focused on the maritime, shipping and logistics sectors in the Mediterranean. If the victim is a high-value target, then IMAPLoader is also deployed as a follow-on payload.

Motive

This threat actor group targets IT providers. It strongly point towards supply chain attack to gain access to the networks of some of the IT providers' customers. These attacks exploit the third-party services and software to compromise a final target, take many forms, while hijacking software updates and injecting malicious code into legitimate software.

Since IT providers have high level access to their clients' computers, they became the ideal target for these threat actors. It also offers access to the victims' networks without compromising the network themselves reducing the easy discovery of attacks. However, targeting the third-party service provider makes it harder to pinpoint the true intended targets of the attackers. 

Prevention

In order to overcome such attacks a highly advanced cybersecurity program must be utilized. It should also contain some of the most advanced security solutions, email as well as web content filtering, antiviruses, and threat hunting measures. Application of Zero Trust Model, Multifactor Authentication, in-depth defense, etc., are a must to prevent and mitigate the potential damage done by Tortoiseshell.


























































Comments

Popular posts from this blog

Query, Visualize, & Monitor Data in Azure Sentinel

Planning for Implementing SAP Solutions on Azure (Part 2 of 5)

Work with String Data Using KQL Statements