Opsec Mistakes Reveal COBALT MIRAGE Threat Actors

The threat actors attempted to remove traces of their activities, deleting web shells, tools, and audit logs.
However, several tools and artifacts were recoverable.
The TunnelFish sample was configured to communicate with two command and control (C2) domains: gupdate[.]us and msupdate[.]top.
While investigating these domains, CTU researchers discovered additional infrastructure linked to COBALT MIRAGE: mssync[.]one, upmirror[.]top, 104[.]168.117.149, 172[.]245.26.118, and 193[.]142.59.174.
CTU researchers also discovered copies of a ransom note in the victim’s environment that referenced a Telegram account (@BuySafety) and email address (buysafety @ onionmail.org) observed in prior intrusions.

COBALT MIRAGE usually leaves a ransom note in the form of a .txt text file.
However, in this case the threat actors copied a PDF file containing the ransom text (Hi.pdf) into the victim’s environment.
Based on evidence from recovered log files, it appears multiple copies of the PDF file were created alongside multiple .txt files with the same content.
While other copies of the PDF were deleted, a copy remained in the threat actor’s staging directory.
This oversight resulted in the disclosure of information that could reveal the identity of an individual engaged in COBALT MIRAGE activity.
The metadata of the Hi.pdf ransom note indicates that the document was created by “ahmad khatibi” in a UTC +3.30 time zone.
This time zone corresponds to Iran Standard Time (IRST).
The timestamp appears to be authentic.

A LinkedIn profile lists Ahmad Khatibi as the CEO of Afkar System Co., a company based in Iran.
In June 2022, anti-Iranian regime whistleblower persona Lab_Dookhtegan posted a series of tweets about Ahmad Khatibi and Afkar System, stating they are operating on behalf of Intelligence Organization of Sepah (see Figure 2).
Sepah is a reference to the Islamic Revolutionary Guard Corp (IRGC), and the Intelligence Organization (IRGC-IO) is a subordinate unit.
The IRGC-IO is one of Iran’s primary intelligence functions and reportedly operates a cyber division.

Sign Up For Threat Alerts

Loading...
Threats Icon

Jul 04, 2023

Rhysida Ransomware RaaS Crawls Out of Crimeware...

The Rhysida ransomware-as-a-service (RaaS) group has gone from a dubious newcomer to a fully-fledged ransomware...

Threats Icon

Jun 26, 2023

Operation Magalenha – Long-Running Campaign Pursues Portuguese...

The attackers can steal credentials and exfiltrate users' data and personal information, which can be...

Threats Icon

Apr 24, 2023

Lazarus Group Adds Linux Malware to Arsenal...

Researchers have discovered a new campaign conducted by Lazarus, known as "Operation DreamJob," which targets...

Threats Icon

Apr 23, 2023

Additional IOCs for 3cx breach

Recently an unexpected malicious activity emanating from a legitimate, signed binary, 3CXDesktopApp was observed.

Threats Icon

Apr 23, 2023

Ex-Conti and FIN7 Actors Collaborate with New...

IBM Security X-Force recently discovered a new malware family Analysts have called "Domino," which Analysts...

Threats Icon

Apr 20, 2023

AuKill EDR killer malware abuses Process Explorer...

The AuKill tool abuses an outdated version of the driver used by version 16.32 of...

Threats Icon

Apr 20, 2023

Fake Chrome updates spread malware

A campaign running since the end of last year is using hacked sites to push...

Threats Icon

Apr 20, 2023

QBot using new attack vector in its...

QBot, also known as QakBot, previously operated as a banking trojan and has since transformed...

Threats Icon

Apr 20, 2023

CrossLock Ransomware Emerges: New Golang – Based...

The CrossLock ransomware employs the double extortion technique to increase the likelihood of payment from...

Threats Icon

Apr 20, 2023

Windows Zero-Day Vulnerability CVE-2023-28252 Exploited by Nokoyawa...

A zero-day vulnerability in the Microsoft Windows system, which also affects Windows 11, has been...

Threats Icon

Apr 18, 2023

Additional IOcs for 3cx breach

Recently an unexpected malicious activity emanating from a legitimate, signed binary, 3CXDesktopApp was observed. As...

Threats Icon

Apr 18, 2023

Additional IOcs for 3cx breach

Recently an unexpected malicious activity emanating from a legitimate, signed binary, 3CXDesktopApp was observed. As...

Threats Icon

Apr 18, 2023

APT36 Expands Interest Within Indian Education Sector

Symantec described UPS in 2016 report as Buckeye (also known as APT3 Gothic Panda UPS...

Threats Icon

Apr 17, 2023

ChinaZ DDoS Bot Malware Distributed To Linux...

The ChinaZ DDoS bot malware was discovered targeting Linux systems while a version for Microsoft...

Threats Icon

Apr 16, 2023

Resurgence Of The Mexals Cryptojacking Campaign

The Mexals crypto jacking campaign has been in operation since at least 2021 and continues...