October 19, 2017 By Shane Schick 2 min read

The cybercriminals behind the Necurs botnet are now taking screenshots of victims’ machines to improve the performance of their ransomware attacks, according to security researchers.

Experts at Symantec first disclosed a new Necurs downloader designed to gather telemetry data from infected computers, which could potentially help the cybergang determine when its ransomware is aimed at particularly lucrative victims. Any faulty issues with the downloader itself will be reported back to the Necurs team, which is responsible for malware such as Locky and the sinister TrickBot banking Trojan.

Necurs Spies on Victims to Refine Ransomware Attacks

According to ZDNet, there had been little evidence of activity from Necurs during the first half of the year. More recently, however, Locky ransomware attacks have been on the rise via messages laden with malware, suggesting that the cybercriminals behind the bot have been taking pains to make it even stronger.

Whereas a legitimate software company might lean on its users to alert them to problems, sending back error data and collecting screen grabs is the attackers’ way of bolstering Necurs’ effectiveness by themselves.

According to Gaurav Banga, CEO and founder of risk management firm Balbix, cybercriminals are acting less like rogue hackers and more like highly organized corporations who treat ransomware attacks as their product, SC Magazine reported. Potential victims will need to be even more organized and aware of the dangers before they’re hit.

Fortunately, the forces behind Necurs are not being very innovative in the area of phishing email messages. IT Wire reported that victims tend to receive something that looks like an invoice. Clicking on an embedded link then launches either Locky or TrickBot, infecting the user’s desktop and also taking screen shots as part of the infection process when the ransomware attacks begin.

An Ominous Threat

The latest downloader variant could mean that Necurs wants to spend less time targeting wary computer users, Bleeping Computer suggested. Telemetry data could help identify large enterprises where ransomware attacks could lead to bigger payoffs.

The fact that these cybercriminals are being so methodical in their approach — and so diligent about fixing their mistakes — makes Necurs a particularly ominous threat.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today