Press ESC to close

Threat Spotlight: WarmCookie/BadSpace

CategoryDetails
Threat ActorsTA866 (also known as Asylum Ambuscade)
Campaign OverviewWarmCookie is distributed through malspam and malvertising campaigns since April 2024. It is used for initial access and persistence, enabling long-term access and malware deployment (e.g., CSharp-Streamer-RAT, Cobalt Strike).
Target Regions (Or Victims)Victims targeted via malspam and malvertising campaigns, focusing on invoices and job-related themes to trick users.
MethodologyMalspam (emails with invoice/job themes), malvertising, malicious JavaScript downloaders, PowerShell commands, and use of compromised infrastructure (e.g., LandUpdates808).
Product TargetedPrimarily used for post-compromise malware delivery (CSharp-Streamer-RAT, Cobalt Strike), file manipulation, command execution, and persistence.
Malware ReferenceWarmCookie (BadSpace), CSharp-Streamer-RAT, Cobalt Strike, Resident backdoor
Tools UsedPowerShell (Bitsadmin), JavaScript downloaders, ZIP archives, C2 infrastructure
Vulnerabilities ExploitedMalspam links, JavaScript-based exploits, PowerShell for execution
TTPsMalspam with invoice/job lures, obfuscated JavaScript downloader, use of PowerShell commands for persistence and execution, C2 communication with updated user-agent and sandbox evasion techniques.
AttributionLikely developed by TA866 (Asylum Ambuscade), with links to Resident backdoor
RecommendationsNetwork traffic inspection for detection (e.g., unusual user-agent strings), awareness of malspam techniques, monitoring for unusual PowerShell activity, and improving detection for obfuscated JavaScript and DLL payloads.
SourceCisco Talos Blog

Read full article: https://blog.talosintelligence.com/warmcookie-analysis/

The above summary has been generated by an AI language model

Leave a Reply

Your email address will not be published. Required fields are marked *