June 24, 2016 By Larry Loeb 2 min read

On June 22, the Necurs botnets — millions spread out on different machines — all awoke from their slumber and began once again to terrorize victims who got in their path. Only exclamations of “It’s alive!” were missing from the news announcements about this reinvigoration.

Necurs Takes Some Time Off

The botnet slept for a few weeks, although researchers weren’t sure why. During that time period, according to Softpedia, there was a drop in the spam emails that contained Locky ransomware attachments. Dridex was also affected — researchers recorded a lower amount of generated spam emails with that banking Trojan attached — despite the fact that this threat typically uses its own botnet for campaigns.

MalwareTech had some thoughts about this resurgence. “The fact that bots will not stop polling the DGA until a C&C server replies with a digitally signed response would suggest that the botmasters are still fully in control of the botnet, or someone else has gotten a hold of the private key,” its blog stated. It seems that the botmasters are back after a brief vacation.

However, they didn’t pick up right where they left off — there are some new elements to the threat. The new campaign focuses on delivering downloaders for Locky via poisoned emails.

Locky had undergone a makeover too. Proofpoint noted that “just prior to the Necurs disruption, Locky authors had introduced new anti-sandboxing and evasion techniques. Those techniques are present in the new campaigns.”

Protecting From the Persistent Threat

The downloader used by Locky is written in JavaScript, so it’s simple to run. Proofpoint described the infection process, stating that if the malicious attachments were opened, they immediately download and install the ransomware via an obfuscated JavaScript document.

Make sure not to open any attachments from suspicious invoices, especially if they have suspicious file names. Necurs frequently leverages attachments with names containing random six-digit strings, Proofpoint noted. While you’re at it, set up your preferences so that any JavaScript files will not automatically run without your approval.

Whatever ransomware variant shows up at your doorstep one day, remember that clicking on something is giving it authority to exist inside your system. By taking care about what exactly gets to live in your cyber environment, you only help yourself.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today