Thursday, March 28, 2024

Worlds Biggest Spam Botnet “Necurs” Silently Evade the Malware Detection Intelligence

Necurs botnet is one of the largest Malspam threat that distributes by cybercriminals to deliver various dangerous malware and ransomware based highly potential threats.

Necurs current distribution utilizing the advanced functionality to evade the Malware detection engine using internet shortcut files.

Since 2012, Necurs propagates various cyber operations and attacked millions of computer by its sophisticated infection.

This year alone Necurs sents more than 230 million dating spam messages that was started in the mid of January 2018 and ended on Feb 3.

It also responsible for various ransomware attack operation like JAFF Ransomware, Scarab Ransomware, banking trojan Trickbot, and it played the biggest role of Locky Ransomware distribution with 23 million emails in just 24 hours.

Necurs spam Traditional distribution through emails having embedded links or attached file contains JavaScript, Visual Basic scripts, or macro files that leads to download the final payload.

Necurs Traditional Infection Method

How Does Necurs Evade Detection

Initially, Necurs used archives that included .ZIP files to disguise the script downloader and an another Zip has used to enclosed the Zip file with existing Zip file.

Necurs continuous Evaluation will always have an advanced trick that is used to defeating the security system and researchers believe that Necurs may also use in sold as a service.

Newly Evolved Necurs using advanced tactics such as Internet shortcuts, or .URLs, take the form of clickable icons and are objects used to access internet sites or web documents faster.

Newly evolved Necurs Spambot

It used to change the folder Icon to infected victims computer and make user belives that it seems to be less malicious and force them to click and open it.

Later.URL has posed as zip file will connect remotely to downloads another downloader that will remotely execute the payload.

A .URL file disguised as a .ZIP file
According to Trend Micro researchers, The .URL file accesses the remote server, which then executes through the Server Message Block (SMB) protocol — a tactic that may be successful in evading certain spam filters.

The malware doesn’t stop at masking.URL documents. The most recent Necurs variation never again has the real script downloader in its connection. It just contains the web easy route to the remote website that contains the script that is then executed remotely.

Website

Latest articles

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...

Beware of Free Android VPN Apps that Turn Your Device into Proxies

Cybersecurity experts have uncovered a cluster of Android VPN applications that covertly transform user...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles