Try in Splunk Security Cloud

Description

This analytic story contains detections that allow security analysts to detect and investigate unusual activities that might related to warzone (Ave maria) RAT. This analytic story looks for suspicious process execution, command-line activity, downloads, persistence, defense evasion and more.

  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud
  • Datamodel: Endpoint
  • Last Updated: 2023-07-26
  • Author: Teoderick Contreras, Splunk
  • ID: 8dc84752-f4da-4285-931c-bddd5c4d440b

Narrative

Warzone RAT, also known as Ave Maria, is a sophisticated remote access trojan (RAT) that surfaced in January 2019. Originally offered as malware-as-a-service (MaaS), it rapidly gained notoriety and became one of the most prominent malware strains by 2020. Its exceptional capabilities in stealth and anti-analysis techniques make it a formidable threat in various campaigns, including those targeting sensitive geopolitical entities. The malware’s impact is particularly concerning as it has been associated with attacks aimed at compromising government employees and military personnel, notably within India’s National Informatics Centre (NIC). Its deployment by several advanced persistent threat (APT) groups further underlines its potency and adaptability in the hands of skilled threat actors. Warzone RAT’s capabilities enable attackers to gain unauthorized access to targeted systems, facilitating data theft, surveillance, and the potential to wreak havoc on critical infrastructures. As the threat landscape continues to evolve, vigilance and robust cybersecurity measures are crucial in defending against such malicious tools.” This version provides more context and elaborates on the malware’s capabilities and potential impact. Additionally, it emphasizes the importance of cybersecurity measures to combat such threats effectively.

Detections

Name Technique Type
CMD Carry Out String Command Parameter Windows Command Shell, Command and Scripting Interpreter Hunting
Create Remote Thread In Shell Application Process Injection TTP
Executables Or Script Creation In Suspicious Path Masquerading Anomaly
Hide User Account From Sign-In Screen Disable or Modify Tools, Impair Defenses TTP
Non Chrome Process Accessing Chrome Default Dir Credentials from Password Stores, Credentials from Web Browsers Anomaly
Non Firefox Process Access Firefox Profile Dir Credentials from Password Stores, Credentials from Web Browsers Anomaly
Office Application Drop Executable Phishing, Spearphishing Attachment TTP
Office Product Spawn CMD Process Phishing, Spearphishing Attachment TTP
Ping Sleep Batch Command Virtualization/Sandbox Evasion, Time Based Evasion Anomaly
Powershell Windows Defender Exclusion Commands Disable or Modify Tools, Impair Defenses TTP
Registry Keys Used For Persistence Registry Run Keys / Startup Folder, Boot or Logon Autostart Execution TTP
Suspicious Process File Path Create or Modify System Process TTP
Windows Bypass UAC via Pkgmgr Tool Bypass User Account Control Anomaly
Windows Credentials from Password Stores Chrome LocalState Access Query Registry Anomaly
Windows Credentials from Password Stores Chrome Login Data Access Query Registry Anomaly
Windows Defender Exclusion Registry Entry Disable or Modify Tools, Impair Defenses TTP
Windows ISO LNK File Creation Spearphishing Attachment, Phishing, Malicious Link, User Execution Hunting
Windows Mark Of The Web Bypass Mark-of-the-Web Bypass TTP
Windows Modify Registry MaxConnectionPerServer Modify Registry Anomaly
Windows Phishing Recent ISO Exec Registry Spearphishing Attachment, Phishing Hunting
Windows Process Injection Remote Thread Process Injection, Portable Executable Injection TTP
Windows Unsigned DLL Side-Loading DLL Side-Loading Anomaly

Reference

source | version: 1