Cybercrime

Organizations in Europe Targeted With New ‘Nerbian’ RAT

Proofpoint’s security researchers have documented a new remote access trojan (RAT) being used in a series of recent attacks targeting various industries in multiple European countries.

<p><strong><span><span>Proofpoint’s security researchers have documented a new remote access trojan (RAT) being used in a series of recent attacks targeting various industries in multiple European countries.</span></span></strong></p>

Proofpoint’s security researchers have documented a new remote access trojan (RAT) being used in a series of recent attacks targeting various industries in multiple European countries.

Dubbed Nerbian, the RAT is written in the Go programming language and packs numerous anti-analysis and anti-reversing features. The backdoor uses various open-source Go libraries for its operations and employs encryption routines that help it evade network analysis, Proofpoint says.

Starting late April 2022, Proofpoint observed Nerbian RAT being distributed via phishing emails that claim to come from the World Health Organization (WHO) and which carry COVID-19 themes similar to the lures used in 2020, when the pandemic was at its early stages.

The attacks were low in volume, at fewer than 100 messages, but targeted multiple industries across Italy, Spain, and the United Kingdom with messages carrying a macro-enabled Word document designed to fetch a malware dropper that reuses code from multiple GitHub projects.

Designed with features that help it evade detection and analysis, the dropper would attempt to fetch the Nerbian RAT from an external server and set persistence for it by creating a scheduled task.

The backdoor can perform activities such as keylogging, taking screenshots, transferring files, and running commands, and communicates with its command and control (C&C) server over SSL.

“Despite all this complexity and care being taken to protect the data in transit and ‘vet’ the compromised host, the dropper and the RAT itself do not employ heavy obfuscation outside of the sample being packed with UPX, which it can be argued isn’t necessarily for obfuscation, but to simply reduce the size of the executable,” Proofpoint notes.

The researchers believe that the dropper and the RAT were developed by the same individual, although the dropper may be modified to accommodate different payloads.

Advertisement. Scroll to continue reading.

Related: DarkCrystal RAT Offers Many Capabilities for Very Low Price

Related: Newly Detected “StrifeWater” RAT Linked to Iranian APT

Related: Researchers Dissect Activity of Cybercrime Group Targeting Aviation, Other Sectors

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version