June 24, 2016 By Larry Loeb 2 min read

On June 22, the Necurs botnets — millions spread out on different machines — all awoke from their slumber and began once again to terrorize victims who got in their path. Only exclamations of “It’s alive!” were missing from the news announcements about this reinvigoration.

Necurs Takes Some Time Off

The botnet slept for a few weeks, although researchers weren’t sure why. During that time period, according to Softpedia, there was a drop in the spam emails that contained Locky ransomware attachments. Dridex was also affected — researchers recorded a lower amount of generated spam emails with that banking Trojan attached — despite the fact that this threat typically uses its own botnet for campaigns.

MalwareTech had some thoughts about this resurgence. “The fact that bots will not stop polling the DGA until a C&C server replies with a digitally signed response would suggest that the botmasters are still fully in control of the botnet, or someone else has gotten a hold of the private key,” its blog stated. It seems that the botmasters are back after a brief vacation.

However, they didn’t pick up right where they left off — there are some new elements to the threat. The new campaign focuses on delivering downloaders for Locky via poisoned emails.

Locky had undergone a makeover too. Proofpoint noted that “just prior to the Necurs disruption, Locky authors had introduced new anti-sandboxing and evasion techniques. Those techniques are present in the new campaigns.”

Protecting From the Persistent Threat

The downloader used by Locky is written in JavaScript, so it’s simple to run. Proofpoint described the infection process, stating that if the malicious attachments were opened, they immediately download and install the ransomware via an obfuscated JavaScript document.

Make sure not to open any attachments from suspicious invoices, especially if they have suspicious file names. Necurs frequently leverages attachments with names containing random six-digit strings, Proofpoint noted. While you’re at it, set up your preferences so that any JavaScript files will not automatically run without your approval.

Whatever ransomware variant shows up at your doorstep one day, remember that clicking on something is giving it authority to exist inside your system. By taking care about what exactly gets to live in your cyber environment, you only help yourself.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today