Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

warzone_rat #2780

Merged
merged 24 commits into from
Aug 17, 2023
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
Show all changes
24 commits
Select commit Hold shift + click to select a range
ace4c91
warzone_rat
tccontre Jul 26, 2023
6090db1
Branch was auto-updated.
srv-rr-gh-researchbt Jul 31, 2023
15ef280
Branch was auto-updated.
srv-rr-gh-researchbt Jul 31, 2023
c0edde7
warzone_rat
tccontre Jul 31, 2023
80be4ea
Merge branch 'warzone_rat' of github.com:splunk/security_content into…
tccontre Jul 31, 2023
ba801ed
Branch was auto-updated.
srv-rr-gh-researchbt Jul 31, 2023
29a02b0
Branch was auto-updated.
srv-rr-gh-researchbt Aug 2, 2023
9be042b
Branch was auto-updated.
srv-rr-gh-researchbt Aug 2, 2023
d6c5137
Branch was auto-updated.
srv-rr-gh-researchbt Aug 2, 2023
aa10211
Branch was auto-updated.
srv-rr-gh-researchbt Aug 2, 2023
18b2187
Branch was auto-updated.
srv-rr-gh-researchbt Aug 2, 2023
218d8c3
Branch was auto-updated.
srv-rr-gh-researchbt Aug 2, 2023
a3f2eab
Branch was auto-updated.
srv-rr-gh-researchbt Aug 2, 2023
727d541
Branch was auto-updated.
srv-rr-gh-researchbt Aug 2, 2023
b23ba42
Branch was auto-updated.
srv-rr-gh-researchbt Aug 7, 2023
351c2c5
Branch was auto-updated.
srv-rr-gh-researchbt Aug 7, 2023
68bc3f2
Branch was auto-updated.
srv-rr-gh-researchbt Aug 7, 2023
13477d2
Branch was auto-updated.
srv-rr-gh-researchbt Aug 7, 2023
cea9ece
Branch was auto-updated.
srv-rr-gh-researchbt Aug 8, 2023
555709d
Branch was auto-updated.
srv-rr-gh-researchbt Aug 9, 2023
7ec75ec
Branch was auto-updated.
srv-rr-gh-researchbt Aug 17, 2023
661692b
Branch was auto-updated.
srv-rr-gh-researchbt Aug 17, 2023
47c6998
Branch was auto-updated.
srv-rr-gh-researchbt Aug 17, 2023
61131d1
Branch was auto-updated.
srv-rr-gh-researchbt Aug 17, 2023
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
Original file line number Diff line number Diff line change
Expand Up @@ -45,6 +45,7 @@ tags:
- Living Off The Land
- Azorult
- Data Destruction
- Warzone RAT
asset_type: Endpoint
automated_detection_testing: passed
confidence: 50
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -26,6 +26,7 @@ tags:
analytic_story:
- IcedID
- Qakbot
- Warzone RAT
asset_type: Endpoint
confidence: 100
impact: 70
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -61,6 +61,7 @@ tags:
- Trickbot
- Amadey
- BlackByte Ransomware
- Warzone RAT
asset_type: Endpoint
confidence: 50
impact: 40
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -30,6 +30,7 @@ tags:
- XMRig
- Windows Registry Abuse
- Azorult
- Warzone RAT
asset_type: Endpoint
confidence: 80
impact: 90
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -33,6 +33,7 @@ tags:
- AgentTesla
- RedLine Stealer
- FIN7
- Warzone RAT
asset_type: Endpoint
confidence: 70
impact: 50
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -39,6 +39,7 @@ tags:
- FIN7
- AgentTesla
- CVE-2023-21716 Word RTF Heap Corruption
- Warzone RAT
asset_type: Endpoint
confidence: 80
impact: 80
Expand Down
1 change: 1 addition & 0 deletions detections/endpoint/office_product_spawn_cmd_process.yml
Original file line number Diff line number Diff line change
Expand Up @@ -44,6 +44,7 @@ tags:
- AgentTesla
- CVE-2023-21716 Word RTF Heap Corruption
- CVE-2023-36884 Office and Windows HTML RCE Vulnerability
- Warzone RAT
asset_type: Endpoint
confidence: 80
impact: 70
Expand Down
1 change: 1 addition & 0 deletions detections/endpoint/ping_sleep_batch_command.yml
Original file line number Diff line number Diff line change
Expand Up @@ -34,6 +34,7 @@ tags:
- Data Destruction
- WhisperGate
- BlackByte Ransomware
- Warzone RAT
asset_type: Endpoint
confidence: 60
impact: 60
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -34,6 +34,7 @@ tags:
- Windows Defense Evasion Tactics
- Data Destruction
- WhisperGate
- Warzone RAT
asset_type: Endpoint
confidence: 80
impact: 80
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -68,6 +68,7 @@ tags:
- Amadey
- Sneaky Active Directory Persistence Tricks
- BlackByte Ransomware
- Warzone RAT
asset_type: Endpoint
confidence: 95
impact: 80
Expand Down
1 change: 1 addition & 0 deletions detections/endpoint/suspicious_process_file_path.yml
Original file line number Diff line number Diff line change
Expand Up @@ -62,6 +62,7 @@ tags:
- Trickbot
- Amadey
- BlackByte Ransomware
- Warzone RAT
asset_type: Endpoint
confidence: 50
impact: 70
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -29,6 +29,7 @@ tags:
analytic_story:
- RedLine Stealer
- Amadey
- Warzone RAT
asset_type: Endpoint
confidence: 50
impact: 50
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -29,6 +29,7 @@ tags:
analytic_story:
- RedLine Stealer
- Amadey
- Warzone RAT
asset_type: Endpoint
confidence: 70
impact: 70
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -33,6 +33,7 @@ tags:
- Windows Defense Evasion Tactics
- Azorult
- Qakbot
- Warzone RAT
asset_type: Endpoint
confidence: 80
impact: 80
Expand Down
1 change: 1 addition & 0 deletions detections/endpoint/windows_iso_lnk_file_creation.yml
Original file line number Diff line number Diff line change
Expand Up @@ -40,6 +40,7 @@ tags:
- IcedID
- Azorult
- Remcos
- Warzone RAT
asset_type: Endpoint
confidence: 50
impact: 80
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -40,6 +40,7 @@ tags:
- IcedID
- Azorult
- Remcos
- Warzone RAT
asset_type: Endpoint
confidence: 80
impact: 50
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -32,6 +32,7 @@ tags:
analytic_story:
- Qakbot
- Graceful Wipe Out Attack
- Warzone RAT
asset_type: 80
confidence: 80
impact: 80
Expand Down
28 changes: 28 additions & 0 deletions stories/warzone_rat.yml
Original file line number Diff line number Diff line change
@@ -0,0 +1,28 @@
name: Warzone RAT
id: 8dc84752-f4da-4285-931c-bddd5c4d440b
version: 1
date: '2023-07-26'
author: Teoderick Contreras, Splunk
description: This analytic story contains detections that allow security analysts to detect and investigate unusual activities
that might related to warzone (ve maria) RAT. This analytic story looks for suspicious process execution, command-line activity, downloads, persistence, defense evasion and more.
narrative: Warzone RAT, also known as Ave Maria, is a sophisticated remote access trojan (RAT) that surfaced in January 2019.
Originally offered as malware-as-a-service (MaaS), it rapidly gained notoriety and became one of the most prominent malware strains by 2020.
Its exceptional capabilities in stealth and anti-analysis techniques make it a formidable threat in various campaigns, including those targeting sensitive geopolitical entities.
The malware's impact is particularly concerning as it has been associated with attacks aimed at compromising government employees and military personnel,
notably within India's National Informatics Centre (NIC). Its deployment by several advanced persistent threat (APT) groups further underlines its potency and adaptability in the hands of skilled threat actors.
Warzone RAT's capabilities enable attackers to gain unauthorized access to targeted systems, facilitating data theft, surveillance,
and the potential to wreak havoc on critical infrastructures. As the threat landscape continues to evolve, vigilance and robust cybersecurity measures are crucial in defending against such malicious tools."
This version provides more context and elaborates on the malware's capabilities and potential impact. Additionally, it emphasizes the importance of cybersecurity measures to combat such threats effectively.
references:
- https://www.blackberry.com/us/en/solutions/endpoint-security/ransomware-protection/warzone#:~:text=Warzone%20RAT%20(AKA%20Ave%20Maria)%20is%20a%20remote%20access%20trojan,is%20as%20an%20information%20stealer.
- https://tccontre.blogspot.com/2020/02/2-birds-in-one-stone-ave-maria-wshrat.html
tags:
analytic_story: Warzone RAT
category:
- Malware
- Adversary Tactics
product:
- Splunk Enterprise
- Splunk Enterprise Security
- Splunk Cloud
usecase: Advanced Threat Detection
Loading