Black friday Up to 3 extra licenses FOR FREE + Special offer for TI LOOKUP Get it now

WarmCookie

127
Global rank
117 infographic chevron month
Month rank
125
Week rank
0
IOCs

WarmCookie is a backdoor malware that cyber attackers use to gain initial access to targeted systems. It is often distributed through phishing emails, frequently using job recruitment lures to entice victims into downloading and executing the malware.

Backdoor
Type
Unknown
Origin
1 April, 2024
First seen
20 January, 2025
Last seen
Also known as
Badspace

How to analyze WarmCookie with ANY.RUN

Type
Unknown
Origin
1 April, 2024
First seen
20 January, 2025
Last seen

IOCs

IP addresses
185.49.69.102
149.248.7.220
192.36.57.50
149.248.58.85
135.181.255.107
91.222.173.245
45.11.59.207
45.134.174.18
45.134.174.245
31.42.177.38
45.134.173.22
45.134.173.21
176.97.124.149
195.66.213.111
195.66.213.243
195.66.213.160
91.205.2.219
87.251.67.58
176.97.124.203
91.202.233.252
Domains
topsportracing.com
reports.checkfedexexp.com
mx1.info.tntseminars.com
rrfqm.site
windows.checkfedexexp.com
adbs.info.ultimacomputers.com
supports.checkfedexexp.com
appmin.checkfedexexp.com
duplified.com.co
branch1.checkfedexexp.com
mx1.info.ukshowroom.com
billing.checkfedexexp.com
mx1.info.toelicking.com
jianyun.com
dig-authentic.ipq.co
letjsnod.com
dedicated.vsys.host
savemo.shop
mx1.info.ultimacomputers.com
mx5.mailer.reasonablish.com
Last Seen at

Recent blog posts

post image
I Used a Sandbox to Strengthen Bank’s Securit...
watchers 53
comments 0
post image
Instant URL Analysis: Use Safebrowsing via AN...
watchers 559
comments 0
post image
Cyber Attacks on DeepSeek AI: What Really Hap...
watchers 1430
comments 0

What is Warmcookie malware?

WarmCookie, also referred to as BadSpace, is a two-stage backdoor malware that allows cybercriminals to gather victim information and deploy additional payloads. It is suspected to have been developed by an unidentified group of cybercriminals who are proficient in deploying sophisticated phishing campaigns.

The Warmcookie malware is mostly spread through phishing campaigns, as noted by various open-source intelligence (OSINT) sources. These emails often use job recruitment lures, making them appear legitimate and increasing the likelihood that recipients will open them.

As a two-stage backdoor malware, Warmcookie operates in 2 phases:

  • Initial stage: The first phase involves infecting the system and establishing an initial foothold. This stage is typically designed to be small and stealthy to avoid detection.
  • Secondary stage: After the initial infection, the second stage is activated. This phase offers more advanced capabilities, such as extensive data theft, deeper system infiltration, and the deployment of further malicious payloads.

Get started today for free

Analyze malware and phishing in a fully-interactive sandbox

Create free account

Warmcookie malware technical details

The primary functionality of Warmcookie is to provide unauthorized remote access to compromised systems, allowing attackers to control the infected devices, exfiltrate sensitive data, and deploy additional malicious software.

Some of the key capabilities of Warmcookie include:

  • Allowing attackers to execute commands remotely on the infected system, giving them full control over the device.
  • Capturing and sending sensitive information, such as login credentials, financial data, and personal files, to the command and control (C2) server.
  • Downloading and executing additional malware, making it a versatile tool for multi-stage attacks.
  • Modifying system registries, creating scheduled tasks, and storing its DLL in inconspicuous locations for long-term access.
  • Establishing encrypted communication with its C2 server to receive instructions and exfiltrate data, making its traffic harder to detect and intercept by security tools.

Warmcookie execution process

To see how Warmcookie operates, let’s upload its sample to the ANY.RUN sandbox.

The infection begins when the victims receive phishing emails that appear to be personalized with their name and current employer, presenting a fake job offer. These emails contain a link, purportedly to an internal recruitment platform, which redirects the user to a landing page mimicking a legitimate recruitment site.

Warmcookie graph in ANY.RUN Warmcookie process graph in shown ANY.RUN sandbox

The fake landing page may prompt the victim to solve a CAPTCHA, making the site seem more legitimate before prompting the download of a heavily obfuscated JavaScript file named something like "JobOffer_Adecco_062024_XWYGQJOFSUQ.pdf.js." The double extension is designed to deceive users into believing it is a harmless PDF file rather than a dangerous JavaScript file.

Warmcookie report in ANY.RUN Warmcookie threat report generated by ANY.RUN

Once downloaded, the obfuscated JavaScript file executes a PowerShell script that uses Windows system utilities and services, such as BITS, to download the Warmcookie DLL from a specified URL and execute it via rundll32.exe.

To view logs of the script's execution, users can open the “Advanced details of the process” and navigate to the Script Tracer.

Warmcookie script in ANY.RUN Warmcookie script execution logs analysis in ANY.RUN

The Warmcookie DLL is then copied to “C:\ProgramData\RtlCpl\RtlCpl.dll,” and a scheduled task named "RtlCpl" is created to run it.

Warmcookie establishes communication with its command and control server and begins fingerprinting the victim's machine, collecting system information such as IP address, CPU details, volume serial number, DNS domain, computer name, and username. The malware can also capture screenshots, enumerate installed programs, execute arbitrary commands, drop files, and read file contents to send to the C2 server.

Use ANY.RUN free for 14 days

Try the full power of interactive analysis

Start your free trial

Warmcookie distribution methods

Similar to other malware like AgentTesla and Remcos, Warmcookie malware is typically delivered through social engineering techniques designed to trick victims into executing malicious software. The main delivery methods include:

  • Phishing emails: Emails pretending to be from recruiters or offering job opportunities, often with attachments or links that download the malware when clicked.
  • Malicious attachments: Word documents, PDFs, or Excel files that exploit software vulnerabilities to execute the malware when opened.
  • Malicious links: Links embedded in emails that direct victims to download the malware from compromised or malicious websites.

Conclusion

Warmcookie malware poses a significant threat due to its ability to provide remote control to attackers, steal sensitive data, deploy additional malicious payload, and maintain persistent access on compromised systems.

ANY.RUN is a cloud-based service that allows safe analysis of suspicious files and URLs, including Warmcookie malware. It enables anyone to observe malware behavior and collect indicators of compromise in a secure environment. With the help of ANY.RUN, you can easily understand Warmcookie's tactics to develop proper strategies for defending against it.

Sign up for ANY.RUN today - it's free!

HAVE A LOOK AT

Balada Injector screenshot
Balada Injector is a long-running malware campaign that targets WordPress websites by exploiting vulnerabilities in plugins and themes. The attackers inject malicious code into compromised sites, leading to unauthorized redirects, data theft, and the creation of [backdoors](https://any.run/malware-trends/backdoor) for persistent access. The campaign operates in waves, with spikes in activity observed every few weeks, continually adapting to exploit newly discovered vulnerabilities.
Read More
Phorpiex screenshot
Phorpiex
phorpiex
Phorpiex is a malicious software that has been a significant threat in the cybersecurity landscape since 2016. It is a modular malware known for its ability to maintain an extensive botnet. Unlike other botnets, Phorpiex does not concentrate on DDoS attacks. Instead, it has been involved in numerous large-scale spam email campaigns and the distribution of other malicious payloads, such as LockBit.
Read More
Lynx screenshot
Lynx
lynx
Lynx is a double extortion ransomware: attackers encrypt important and sensitive data and demand a ransom for decryption simultaneously threatening to publish or sell the data. Active since mid-2024. Among techniques are terminating processes and services, privilege escalation, deleting shadow copies. Distribution by phishing, malvertising, exploiting vulnerabilities.
Read More
Grandoreiro screenshot
Grandoreiro
grandoreiro
Grandoreiro is a Latin American banking trojan first observed in 2016. It targets mostly Spanish-speaking countries, such as Brazil, Spain, Mexico and Peru. This malware is operated as a Malware-as-a-Service (MaaS), which makes it easily accessible for cybercriminals. Besides, it uses advanced techniques to evade detection.
Read More
Sality screenshot
Sality
sality
Sality is a highly sophisticated malware known for infecting executable files and rapidly spreading across networks. It primarily creates a peer-to-peer botnet that is used for malicious activities such as spamming, data theft, and downloading additional malware. Sality has strong persistence mechanisms, including disabling security software, making it difficult to remove. Its ability to spread quickly and silently, along with its polymorphic nature, allows it to evade detection by traditional antivirus solutions.
Read More
PureCrypter screenshot
PureCrypter
purecrypter
First identified in March 2021, PureCrypter is a .NET-based loader that employs obfuscation techniques, such as SmartAssembly, to evade detection. It has been used to distribute malware families including AgentTesla, RedLine Stealer, and SnakeKeylogger. The malware is typically delivered through phishing campaigns and malicious downloads, often masquerading as legitimate files with extensions like .mp4 or .pdf. PureCrypter utilizes encryption and compression to conceal its payloads and can inject malicious code into legitimate processes to maintain persistence on the infected system.
Read More