Decoy Microsoft Word Documents Used to Deliver Nim-Based Malware

Cyber Security Threat Summary:
A new phishing campaign utilizes Microsoft Word documents to deliver a Nim-based backdoor has emerged. Attackers disguise themselves as Nepali government officials, enticing victims to enable macros in Word documents, leading to the deployment of the Nim malware. The attackers disguise themselves as officials from the Nepali government, leveraging social engineering tactics to manipulate victims.

Once activated, the malware checks for known analysis tools on the infected system. If any are found, the malware terminates itself to avoid detection. If not, it establishes connections with command-and-control servers masquerading as legitimate Nepali government domains. The attackers exploit Nim’s capabilities particularly its cross-compilation feature, allowing them to create a single malware variant that can target various operating systems.

Security Officer Comments:
This campaign showcases an evolving trend where attackers use sophisticated social engineering tactics combined with malware written in uncommon languages like Nim, posing challenges for security researchers and analysts due to their unfamiliarity with these languages. Meanwhile, additional phishing campaigns continue to distribute established malware like DarkGate and NetSupport RAT via email and compromised websites using fake update prompts. Notably, BattleRoyal utilized a Windows SmartScreen security bypass vulnerability a month before its public disclosure. These threats are evolving with multiple attack techniques, email lures, and fake updates, showcasing the adaptability of cybercriminals.

Suggested Correction(s):
Users should always be cautious of individuals or organizations that ask for personal information. Most companies will not ask for sensitive data from its customers. If in doubt, users should verify with the company itself to avoid any potential issues.

Users should always take a close look at the sender’s display name when checking the legitimacy of an email. Most companies use a single domain for their URLs and emails, so a message that originates from a different domain is a red flag.

As a general rule, users should not click links or download files even if they come from seemingly “trustworthy” sources.

Check for mismatched URLs. While an embedded URL might seem perfectly valid, hovering above it might show a different web address. In fact, users should avoid clicking links in emails unless they are certain that it is a legitimate link.

Users should always be on the lookout for any grammatical errors and spelling mistakes. Legitimate companies will often employ proofreaders and editors who ensure that the materials they send out are error-free.

Users should not be frightened or intimidated by messages that have an alarmist tone. They should double check with the company if they are uncertain about the status of their accounts.

Phishing emails are designed to be sent to a large number of people, so they need to be as impersonal as possible. Users should check whether the message contains a generic subject and greeting, as this can be a sign of a phishing attempt.

Although not every end user has access to advanced anti-phishing software, they can still use the built-in protection of their email clients to filter messages. One example is setting the email client to block all images unless approved.

Legitimate companies will never send confirmation emails unless there are specific reasons for doing so. In fact, most companies will avoid sending unsolicited messages unless it’s for company updates, newsletters, or advertising purposes.

Users should always take the context of an email or message into account. For example, most online accounts do away with viewable member numbers, so users should be wary if they receive emails containing a “member number” for services that generally don’t use them.

It is important to take note of unusual information in the text of the message. Any mentions of operating systems and software that are not typically used by consumers can often be indicators of a phishing attempt.

If it seems suspicious, it probably is. Users should always err on the side of caution when it comes to sending out personally identifiable information through messages and emails.

Link(s):
https://thehackernews.com/2023/12/decoy-microsoft-word-documents-used-to.html