Avemaria hits back amid FBI crackdown

esteria.white

WarzoneRAT, the popular Remote Administration Tool (RAT) malware, has made a comeback despite efforts by the FBI to dismantle its operations earlier this year.

After seizing its infrastructure and arresting key individuals behind the cybercrime scheme, the FBI believed it had disrupted the WarzoneRAT malware operation.

However, recent observations from Cyble Research and Intelligence Labs (CRIL) suggest otherwise, as new cases of WarzoneRAT, also known as Avemaria, have been identified in the wild.

WarzoneRAT joins the world of Dark Web

According to Cyble Research and Intelligence Laboratories (CRIL)the latest wave of WarzoneRAT activity appears to be linked to tax-themed spam emails, exploiting unsuspecting victims with cleverly disguised attachments.

Malware WarzoneRAT
(Source: Cyble)

In one case, the attack chain begins with a compressed attachment, concealing a malicious LNK file disguised as a PNG image. When executed, this LNK file triggers a series of PowerShell commands, ultimately leading to the deployment of WarzoneRAT through a multi-step process involving VBScript and reflective loading techniques.

WarzoneRAT AKA Avemaria
(Source: Cyble)

Another method seen in the campaign involves the use of a ZIP archive containing seemingly harmless files, including a legitimate EXE, a malicious DLL, and a PDF. document. When running the legitimate EXE file, the malware uses DLL sideloading to load the malicious DLL, thereby initiating the WarzoneRAT infection process.

WarzoneRAT AKA Avemaria exploits stealth

The sophistication of these attacks lies in their multi-faceted approach, which includes obfuscation techniques, evasion tactics, and the use of reflective construct loadouts to inject the malware in legitimate processes such as RegSvcs.exe. By dynamically loading payloads during execution and avoiding detection mechanisms, the attackers behind WarzoneRAT demonstrate a perfect understanding of cybersecurity vulnerabilities.

WarzoneRAT, Avemaria
(Source: Cyble)

Additionally, the choice of tax-themed spam as a delivery mechanism highlights attackers’ efforts to exploit user trust and anticipation. By exploiting familiar themes, such as tax documents, threat actors increase the chances of infection success, thereby maximizing the impact of their malicious campaigns.

Despite previous intervention by the FBI, WarzoneRAT has been adamant, adapting its tactics and techniques to escape detection and continue its malicious activities. By employing a combination of obfuscation techniques, evasion tactics and thematic strategies. social engineeringThreat actors aim to maximize the effectiveness of their attacks while complicating defenders’ efforts to detect and mitigate them.

The rise and fall of WarzoneRAT

WarzoneRAT
Source: FBI

Warzone RAT first emerged as a fearsome Remote Access Trojan (RAT) in January 2019, quickly gaining notoriety as one of the leading malware strains in 2020. Operating under the guise of a tool of legitimate commercial computer administration, it was sold as malware as malware. -service (MaaS) by an online persona named Solmyr, offering affordable plans starting at $37.95 per month.

Warzone RAT harbors malicious intent, serving as a powerful information stealer with advanced stealth and anti-scan capabilities. However, on February 9, 2024, a crucial operation targeted Warzone RAT and its operators in a international effort led by the FBI, with support from Europol and the Joint Cybercrime Action Task Force (J-CAT).

The operation resulted in the seizure of Internet domains, including http://www.warzone.ws, known for selling Warzone RAT malware. The move was intended to disrupt cybercriminal activities facilitated by the RAT, including unauthorized access to victims’ systems, keystroke logging, screen capture, and unauthorized webcam access.

The repression also led to the arrest of two suspects in Malta and Nigeria on February 7, 2024, accused of selling the malware and assisting cybercriminals in their malicious activities. Despite these interventions, cracked versions of Warzone RAT continue to circulate on darknet forums, supplemented by educational videos facilitating its deployment and command and control (C2) type administration.

Warzone RAT has been involved in numerous threat campaigns, targeting geopolitical entities as the National Informatics Center (NIC) of India and is used by the Confucius APT group against government institutions in mainland China and South Asian countries.

Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only and users take full responsibility for their reliance on it. The Cyber ​​Express assumes no responsibility for the accuracy or consequences of the use of this information.

Leave a comment