December 20, 2018 By David Bisson 2 min read

A weaponized document builder service known as LCG Kit added the ability to use Microsoft Word macros to load the necessary shellcode for installing malware.

Researchers at Proofpoint first detected LCG Kit back in March 2018. At the time of its discovery, the service enabled attackers to deliver Loki Bot malware primarily through RTF documents. It also supported the use of PDFs as well as Microsoft Word/Excel documents with either Object Linking & Embedding (OLE) objects containing Equation Editor code or embedded remote RTF objects.

In September 2018, Proofpoint observed an email campaign involving an Excel attachment that downloaded an HTML file containing VBScript, which then exploited CVE-2018-8174. Two months later, researchers came across an email campaign where Word attachments containing macros loaded LCG Kit shellcode into memory as a way to deliver Loki Bot.

Not the Only Weaponized Document Builder Around

LCG Kit isn’t the only weaponized document builder that’s been observed in the wild. In October 2017, Proofpoint researchers discovered ThreadKit, a service that enabled threat actors to build malicious Microsoft Office documents featuring a variety of exploits and payloads — including banking Trojans such as Trickbot and Chthonic as well as remote-access Trojans (RATs) such as FormBook and Loki Bot.

As reported by Bleeping Computer, the author of ThreadKit eventually sold their tool in May 2018, a move that allowed numerous threat actors — such as the Cobalt group — to use the malicious document builder service for their own attack campaigns.

How to Defend Against LCG Kit’s Malicious Documents

Security professionals can help defend against malicious documents created via LCG Kit and similar services by examining suspicious Office documents. Specifically, organizations should use VBA editor to inspect the macro code of documents and oledump.py tools to extract any malicious elements. They should also create an employee awareness training program that directly tackles user-centric security challenges and aligns with specific business initiatives.

Sources: Proofpoint, Proofpoint(1), Bleeping Computer

More from

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

DOD establishes Office of the Assistant Secretary of Defense for Cyber Policy

2 min read - The federal government recently took a new step toward prioritizing cybersecurity and demonstrating its commitment to reducing risk. On March 20, 2024, the Pentagon formally established the new Office of the Assistant Secretary of Defense for Cyber Policy to supervise cyber policy for the Department of Defense. The next day, President Joe Biden announced Michael Sulmeyer as his nominee for the role.“In standing up this office, the Department is giving cyber the focus and attention that Congress intended,” said Acting…

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today