Love is in the air — or, in this case, your spam folder. IBM X-Force observed a massive uptick from the Necurs botnet that is focused on dating spam. It started in mid-January 2018 and will continue as Valentine’s Day draws near.

The Necurs botnet is notorious for its massive spam campaigns and is believed to control up to 6 million zombie bots. This botnet is best known for its ties to malware gangs that spread banking Trojans, such as Dridex and TrickBot, and ransomware such as Locky, Scarab and Jaff.

But Necurs is not only about malware. Its operators dabble in distributing spam for other fraud endeavors as well, which brings to light this recent romance scam campaign.

In 2017, X-Force observed Necurs sending mass amounts of pump-and-dump stock scams designed to make recipients believe a penny stock was about to rise in value. Once enough people buy the stock and it actually rises in value, the scammers sell off their shares to make a profit. The penny stock then drops back to its real market value, and those who bought it are often left with nothing but losses. In early 2018, the botnet was part of large cryptocurrency scams, and this latest bout of dating spam is yet another major campaign linking Necurs to shady online activity.

Massive Spam in Season

Preying on seasonal trends is probably the top characteristic of email spam. The first quarter of the year typically plagues email recipients with tax season spam and romance scams that start arriving in January leading up to Valentine’s Day.

The current campaign from Necurs reached over 230 million spam messages within a matter of two weeks as the botnet spewed tens of millions of messages in two major bouts. The first surge started on Jan. 16 and ran through Jan. 18; the second started on Jan. 27 and died down on Feb. 3.

Figure 1: Spam volumes recorded since Jan. 1 with peaks of Necurs-generated spam (Source: IBM X-Force)

Convincing Correspondence

Looking at the messages being sent out in excess of 30 million emails a day, the current campaign delivers short email blurbs from supposed Russian women living in the U.S. While typical spam email is notorious for bad spelling and grammar, these samples are rather well-worded.

Each spam message comes from a disposable email address carrying the alleged writer’s name, but then asks the recipient to contact the writer back using another email address associated with another person’s name.

Figure 2: Screen captures of email samples spewed by Necurs botnet in its dating spam campaign (Source: IBM X-Force)

Many of the messages indicated that the recipient had a profile on Facebook or Badoo, a dating-focused social network founded in 2006 by Russian entrepreneur Andrey Andreev. Badoo is the third most popular dating app in Russia, but it is also available internationally.

Spam featuring messages from supposedly interested women is an old ploy. Such emails usually feature nothing more than basic text and are not likely to lure many people in. However, when it comes to spam, mass volume makes for a numbers game, and fraudsters only need a small percentage of recipients to reply. The threat actors behind this campaign will likely lure their victims to share revealing photos and extort them, ask for money to come visit or simply infect them with malware.

Learn how to mitigate malware in a modern, mobile world

Necurs’ Spamming Power

Overall, X-Force recorded over 230 million dating spam emails from the Necurs botnet, suggesting a capacity to distribute very large amounts of junk email. The spam was sent from roughly 950,000 different IP addresses. The top sender on the IP list was an address hosted via a Pakistani-based ISP. That IP address (103.255.5.117) had been reported as a spammer 655 times at the time of this writing and the IBM X-Force Exchange set its risk level at 10, the highest possible score.

Together, Vietnam and India hosted 55 percent of the IPs from which the spam originated. It’s worth noting that spammers constantly shuffle the resources they leverage and the originating IPs logged in one campaign are not likely to be used in the next one. This is how fraudsters avoid blacklists and blocking.

Figure 3: Top sending countries in Necurs dating spam campaign (Source: IBM X-Force)

After the recent takedowns of the Andromeda and Avalanche botnets, Necurs is probably the largest spam distributor serving cybercriminals at this time. According to X-Force’s ongoing monitoring of Necurs’ activity, the botnet’s established status in the cybercrime world attracts both lower-grade spammers and elite gangs seeking to spread their malware.

Say No to Spam

The operators of Necurs and other botnets have one goal: to get spam messages into people’s mailboxes without being filtered or blocked. These botnets often shuffle their methods, changing up the types of spam they spread and devising new ways to conceal it in varying file types and email ploys. As a result, spam from Necurs could find its way into both consumer and employee mailboxes. The best way to thwart these scams is to increase employee awareness about the types of malicious emails they should never open or respond to.

For more tips to avoid spammers’ bait, read our malware mitigation tips article.

Interested in emerging security threats? Read the latest IBM X-Force Research

More from Malware

Ongoing ITG05 operations leverage evolving malware arsenal in global campaigns

13 min read - As of March 2024, X-Force is tracking multiple ongoing ITG05 phishing campaigns featuring lure documents crafted to imitate authentic documents of government and non-governmental organizations (NGOs) in Europe, the South Caucasus, Central Asia, and North and South America. The uncovered lures include a mixture of internal and publicly available documents, as well as possible actor-generated documents associated with finance, critical infrastructure, executive engagements, cyber security, maritime security, healthcare, business, and defense industrial production. Beginning in November 2023, X-Force observed ITG05…

X-Force Threat Intelligence Index 2024 reveals stolen credentials as top risk, with AI attacks on the horizon

4 min read - Every year, IBM X-Force analysts assess the data collected across all our security disciplines to create the IBM X-Force Threat Intelligence Index, our annual report that plots changes in the cyber threat landscape to reveal trends and help clients proactively put security measures in place. Among the many noteworthy findings in the 2024 edition of the X-Force report, three major trends stand out that we’re advising security professionals and CISOs to observe: A sharp increase in abuse of valid accounts…

Hive0051’s large scale malicious operations enabled by synchronized multi-channel DNS fluxing

12 min read - For the last year and a half, IBM X-Force has actively monitored the evolution of Hive0051’s malware capabilities. This Russian threat actor has accelerated its development efforts to support expanding operations since the onset of the Ukraine conflict. Recent analysis identified three key changes to capabilities: an improved multi-channel approach to DNS fluxing, obfuscated multi-stage scripts, and the use of fileless PowerShell variants of the Gamma malware. As of October 2023, IBM X-Force has also observed a significant increase in…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today