December 20, 2018 By David Bisson 2 min read

A weaponized document builder service known as LCG Kit added the ability to use Microsoft Word macros to load the necessary shellcode for installing malware.

Researchers at Proofpoint first detected LCG Kit back in March 2018. At the time of its discovery, the service enabled attackers to deliver Loki Bot malware primarily through RTF documents. It also supported the use of PDFs as well as Microsoft Word/Excel documents with either Object Linking & Embedding (OLE) objects containing Equation Editor code or embedded remote RTF objects.

In September 2018, Proofpoint observed an email campaign involving an Excel attachment that downloaded an HTML file containing VBScript, which then exploited CVE-2018-8174. Two months later, researchers came across an email campaign where Word attachments containing macros loaded LCG Kit shellcode into memory as a way to deliver Loki Bot.

Not the Only Weaponized Document Builder Around

LCG Kit isn’t the only weaponized document builder that’s been observed in the wild. In October 2017, Proofpoint researchers discovered ThreadKit, a service that enabled threat actors to build malicious Microsoft Office documents featuring a variety of exploits and payloads — including banking Trojans such as Trickbot and Chthonic as well as remote-access Trojans (RATs) such as FormBook and Loki Bot.

As reported by Bleeping Computer, the author of ThreadKit eventually sold their tool in May 2018, a move that allowed numerous threat actors — such as the Cobalt group — to use the malicious document builder service for their own attack campaigns.

How to Defend Against LCG Kit’s Malicious Documents

Security professionals can help defend against malicious documents created via LCG Kit and similar services by examining suspicious Office documents. Specifically, organizations should use VBA editor to inspect the macro code of documents and oledump.py tools to extract any malicious elements. They should also create an employee awareness training program that directly tackles user-centric security challenges and aligns with specific business initiatives.

Sources: Proofpoint, Proofpoint(1), Bleeping Computer

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today