TortoiseShell Group targets IT Providers in supply chain attacks

Pierluigi Paganini September 23, 2019

Symantec spotted a new threat actor, tracked as TortoiseShell, that is compromising IT providers to target their specific customers.

Symantec researchers spotted a new threat group, tracked as TortoiseShell, that is compromising IT providers to target their specific customers. The group was first spotted in 2018, but experts speculate that it has been active for a longer time.

Symantec has identified a total of 11 organizations hit by the threat actor, most of them are based in Saudi Arabia, for two of them, the attackers gained domain admin-level access.

“A previously undocumented attack group is using both custom and off-the-shelf malware to target IT providers in Saudi Arabia in what appear to be supply chain attacks with the end goal of compromising the IT providers’ customers.” reads the analysis published by Symantec.

In two attacks carried out by the TortoiseShell group, the threat actor infected hundreds of hosts, this is an anomalous behavior that suggests it was searching for specific machines of interest.

The group used both custom malware and off-the-shelf hacking tools for its campaigns, such as the Syskit custom backdoor that was discovered on August 21.

The Syskit is simple backdoor that can download and execute additional payloads and commands, it was written in both Delphi and .NET.

The malicious code collects machine’s info (i.e. IP address, operating system name and version, and Mac address) and sends them to the C&C is Base64 encoding. The malware supports several commands, such as download other malware and launch PowerShell to unzip a file or run commands in the Command Prompt console.

The group was observed using other publicly available tools, including:

    • Infostealer/Sha.exe/Sha432.exe
    • Infostealer/stereoversioncontrol.exe
    • get-logon-history.ps1

The two info-grabbing malware can collect details about the machine they landed on and “Firefox data of all users of the machine.”

Infostealer/stereoversioncontrol.exe downloads a RAR file, as well as the get-logon-history.ps1 tool. It runs several commands on the infected machine to gather information about it and also the Firefox data of all users of the machine. It then compresses this information before transferring it to a remote directory. Infostealer/Sha.exe/Sha432.exe operates in a similar manner, gathering information about the infected machine.” continues the report.

“We also saw Tortoiseshell using other dumping tools and PowerShell backdoors.”

Experts pointed out that the initial infection vector used by Tortoiseshell group to infect machine is not clear, but they speculate that attackers use to compromise web servers to gain access to the target network. In one case, the first indication of malware on the victim’s network was a web shell likely used to hack into the webserver.

“On at least two victim networks, Tortoiseshell deployed its information gathering tools to the Netlogon folder on a domain controller. This results in the information gathering tools being executed automatically when a client computer logs into the domain.” continues Symantec.

In one of the targeted organizations, Symantec experts observed the presence of Poison Frog, a PowerShell-based backdoor associated in the past with operations carried out by the Iran-linked OilRig APT group (a.k.a. APT34, HelixKitten).

However, the presence of Poison Frog is not sufficient to attribute the attacks to OilRIG because the source code of the backdoor was publicly released on April 2019, before the victim had been compromised.

“The targeting of IT providers points strongly to these attacks being supply chain attacks, with the likely end goal being to gain access to the networks of some of the IT providers’ customers.” concludes Symantec.

“This provides access to the victims’ networks without having to compromise the networks themselves, which might not be possible if the intended victims have strong security infrastructure, and also reduces the risk of the attack being discovered.”

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – APT, Tortoiseshell)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment