Cybercriminals have recently leveraged MacroPack, a legitimate red-teaming tool, to distribute a range of malicious payloads, including the Brute Ratel and Havoc frameworks, as well as a new variant of the PhantomCore remote access trojan (RAT). Analysis by Cisco Talos has uncovered that these malicious actors used MacroPack-generated documents to execute their attacks, employing sophisticated obfuscation techniques such as function and variable renaming, string encoding, and the removal of surplus whitespace. These tactics were designed to evade detection by cybersecurity systems, highlighting the increasing complexity of modern cyber threats.
The MacroPack-generated documents, which were found to contain various lure themes, targeted victims in several countries, including China, Pakistan, Russia, and the U.S. The first cluster of documents, uploaded from China, Taiwan, and Pakistan, featured generic Word files that prompted users to enable content, allowing malicious macros to execute and deliver the Havoc post-exploitation framework. Havoc, initially intended for legitimate penetration testing, has been repurposed by threat actors for remote control and system exploitation.
Another cluster of documents, uploaded from Pakistan, employed military-themed lures, such as announcements of awards for Pakistani Air Force officers. These documents were used to deliver the Brute Ratel framework, which enables various malicious activities, including remote command execution, lateral movement, and persistence. The Brute Ratel payloads utilized DNS over HTTPS and Amazon CloudFront CDN servers for command-and-control communications, demonstrating advanced evasion techniques.
Despite the sophisticated nature of these attacks, the researchers have not been able to attribute them to a specific threat actor. Some of the discovered documents may represent legitimate red-teaming exercises rather than real-world attacks. The researchers have shared indicators of compromise (IOCs) related to the samples but have excluded some from their report to avoid misidentifying legitimate red team activities. This incident underscores the dual-use potential of red-teaming tools and the ongoing need for vigilance in cybersecurity.
Reference: