June 13, 2016 By Larry Loeb 2 min read

Proofpoint recently noticed a disturbance in the ransomware force: The Necurs botnet, once one of the largest known botnets, has gone strangely quiet. It used to pump out hundreds of millions of malware-laden emails around the net, among other malicious actions such as distributed denial-of-service (DDoS) attacks.

Necurs is a P2P hybrid botnet that enables communication between infected computers and nodes that function as command-and-control (C&C) servers. The botnet has a domain generation algorithm that allows those infected machines to find a new C&C server should one go down. However, they have not been successful in this endeavor since the shutdown.

The Necurs Botnet Goes Dark

Anubis Networks was the first to observe the botnet’s inactivity on June 1. Millions of bots suddenly went silent, causing major disruptions in Dridex and Locky ransomware campaigns.

Anubis also discovered that an infected Necurs system would connect to a sinkhole only until the bot had found a C&C server to connect with. However, if the bot is somehow disconnected from that server, it might communicate with the sinkhole again.

Interestingly, the last time that Necurs went quiet for this long was in the fall of 2015, when a member of the Dridex gang was arrested in Cyprus, Softpedia reported.

What Does the Future Hold?

Will the Necurs botnet rise from the dead to deal electronic spam upon the unsuspecting masses once more? Proofpoint is doubtful because, although it’s not the first outage of its kind, “available data suggest that it involved a significant and ongoing failure of the C&C infrastructure behind the botnet.” That kind of damage could be hard to remedy.

Necurs needs these C&C servers to organize itself. Luckily, it seems that security researchers will be able to find indications if it does manage to acquire that necessary infrastructure, giving organizations warning as to the possible ransomware resurgence.

Though the email campaigns of Dridex and Locky are still out there, one can only hope the current trickle of Necurs-generated malware doesn’t turn into a flood in the future.

More from

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today