Cybercrime

Tortoiseshell Targets U.S. Military Veterans in New Campaign

A recently discovered attack group referred to as Tortoiseshell has been targeting job seekers in the United States, especially military veterans, Cisco Talos’ security researchers have discovered.

<p><strong><span><span>A recently discovered attack group referred to as Tortoiseshell has been targeting job seekers in the United States, especially military veterans, Cisco Talos’ security researchers have discovered.</span></span></strong></p>

A recently discovered attack group referred to as Tortoiseshell has been targeting job seekers in the United States, especially military veterans, Cisco Talos’ security researchers have discovered.

The threat actor’s activities were initially detailed last week, when Symantec revealed that it had identified 11 IT firms, mostly in Saudi Arabia, that the group targeted, both with custom and off-the-shelf malware. Active since at least July 2018, the group appears to have completely shifted focus.

As part of the attack Talos analyzed, the hackers deployed the domain hiremilitaryheroes[.]com, which poses as a website aiming to help U.S. military veterans find jobs. In fact, the domain name is similar to the legitimate service from the U.S. Chamber of Commerce, hiringourheroes.org.

Visitors of the fake site, however, were prompted to download an app that was, in fact, a malware downloader designed to fetch spying tools and other malicious programs.

Tortoiseshell, the security researchers explain, used in this attack the same backdoor previously associated with it, which demonstrates that the attackers continue to rely on some of the same tactics, techniques and procedures (TTPs).

The fake “Hire Military Heroes” website contains three links to download a desktop app for free. A fake installer, the app displays an error message to suggest something has “stopped” the app from accessing its database.

The installer checks if Google is reachable and stops the installation if it isn’t. Otherwise, it downloads two binaries from a remote server, one for reconnaissance and the other for remote control. The remote access Trojan (RAT) is executed as a service.

During reconnaissance, various types of system information is gathered, including date, time and drivers, along with system patch level, number of processors, network configuration, hardware, firmware versions, domain controller, admin name, accounts list, screen size, and more. The data is sent to the attacker via email.

Advertisement. Scroll to continue reading.

Called IvizTech, the RAT has code and features similar to the Syskit backdoor previously detailed by Symantec, and includes support for modules that expand its functionality.

Based on received instructions, it can stop its service and remove the malware, download a file from the Internet, leverage PowerShell to unzip and execute code on the system, and execute a command.

The researchers could not determine the method the attackers use to attract visitors to their fake website. The actor is not sophisticated, although their malware is modular and aware when the victim has already executed it, and Talos suggests multiple teams might have worked on different elements of the malware.

“This new campaign utilizing the malicious hiring website represents a massive shift for Tortoiseshell. This particular attack vector has the potential to allow a large swath of people to become victims of this attack. Americans are quick to give back and support the veteran population. Therefore, it’s this website has a high chance of gaining traction on social media where users could share the link in the hopes of supporting veterans,” Talos notes.

Related: Supply Chain Likely Target in Attacks by Tortoiseshell Group on Saudi IT Firms

Related: Nine Distinct Threat Groups Targeting Industrial Systems: Dragos

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version