October 19, 2017 By Shane Schick 2 min read

The cybercriminals behind the Necurs botnet are now taking screenshots of victims’ machines to improve the performance of their ransomware attacks, according to security researchers.

Experts at Symantec first disclosed a new Necurs downloader designed to gather telemetry data from infected computers, which could potentially help the cybergang determine when its ransomware is aimed at particularly lucrative victims. Any faulty issues with the downloader itself will be reported back to the Necurs team, which is responsible for malware such as Locky and the sinister TrickBot banking Trojan.

Necurs Spies on Victims to Refine Ransomware Attacks

According to ZDNet, there had been little evidence of activity from Necurs during the first half of the year. More recently, however, Locky ransomware attacks have been on the rise via messages laden with malware, suggesting that the cybercriminals behind the bot have been taking pains to make it even stronger.

Whereas a legitimate software company might lean on its users to alert them to problems, sending back error data and collecting screen grabs is the attackers’ way of bolstering Necurs’ effectiveness by themselves.

According to Gaurav Banga, CEO and founder of risk management firm Balbix, cybercriminals are acting less like rogue hackers and more like highly organized corporations who treat ransomware attacks as their product, SC Magazine reported. Potential victims will need to be even more organized and aware of the dangers before they’re hit.

Fortunately, the forces behind Necurs are not being very innovative in the area of phishing email messages. IT Wire reported that victims tend to receive something that looks like an invoice. Clicking on an embedded link then launches either Locky or TrickBot, infecting the user’s desktop and also taking screen shots as part of the infection process when the ransomware attacks begin.

An Ominous Threat

The latest downloader variant could mean that Necurs wants to spend less time targeting wary computer users, Bleeping Computer suggested. Telemetry data could help identify large enterprises where ransomware attacks could lead to bigger payoffs.

The fact that these cybercriminals are being so methodical in their approach — and so diligent about fixing their mistakes — makes Necurs a particularly ominous threat.

More from

Evolving red teaming for AI environments

2 min read - As AI becomes more ingrained in businesses and daily life, the importance of security grows more paramount. In fact, according to the IBM Institute for Business Value, 96% of executives say adopting generative AI (GenAI) makes a security breach likely in their organization in the next three years. Whether it’s a model performing unintended actions, generating misleading or harmful responses or revealing sensitive information, in the AI era security can no longer be an afterthought to innovation.AI red teaming is emerging…

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today