Worlds Biggest Spam Botnet “Necurs” Silently Evade the Malware Detection Intelligence

Necurs botnet is one of the largest Malspam threat that distributes by cybercriminals to deliver various dangerous malware and ransomware based highly potential threats.

Necurs current distribution utilizing the advanced functionality to evade the Malware detection engine using internet shortcut files.

Since 2012, Necurs propagates various cyber operations and attacked millions of computer by its sophisticated infection.

This year alone Necurs sents more than 230 million dating spam messages that was started in the mid of January 2018 and ended on Feb 3.

It also responsible for various ransomware attack operation like JAFF Ransomware, Scarab Ransomware, banking trojan Trickbot, and it played the biggest role of Locky Ransomware distribution with 23 million emails in just 24 hours.

Necurs spam Traditional distribution through emails having embedded links or attached file contains JavaScript, Visual Basic scripts, or macro files that leads to download the final payload.

Necurs Traditional Infection Method

How Does Necurs Evade Detection

Initially, Necurs used archives that included .ZIP files to disguise the script downloader and an another Zip has used to enclosed the Zip file with existing Zip file.

Necurs continuous Evaluation will always have an advanced trick that is used to defeating the security system and researchers believe that Necurs may also use in sold as a service.

Newly Evolved Necurs using advanced tactics such as Internet shortcuts, or .URLs, take the form of clickable icons and are objects used to access internet sites or web documents faster.

Newly evolved Necurs Spambot

It used to change the folder Icon to infected victims computer and make user belives that it seems to be less malicious and force them to click and open it.

Later.URL has posed as zip file will connect remotely to downloads another downloader that will remotely execute the payload.

A .URL file disguised as a .ZIP file
According to Trend Micro researchers, The .URL file accesses the remote server, which then executes through the Server Message Block (SMB) protocol — a tactic that may be successful in evading certain spam filters.

The malware doesn’t stop at masking.URL documents. The most recent Necurs variation never again has the real script downloader in its connection. It just contains the web easy route to the remote website that contains the script that is then executed remotely.

Tags: BotnetNecurs
Balaji

BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Recent Posts

NETGEAR buffer Overflow Vulnerability Let Attackers Bypass Authentication

Some router models have identified a security vulnerability that allows attackers to bypass authentication. To exploit this vulnerability, an attacker…

1 day ago

5000+ CrushFTP Servers Hacked Using Zero-Day Exploit

Hackers often target CrushFTP servers as they contain sensitive data and are used for file sharing and storage. This makes…

1 day ago

13,142,840 DDoS Attacks Targeted Organization Around The Globe

DDoS attacks are a significant and growing risk that can overpower websites, crash servers, and block out authorized users with…

1 day ago

Hackers Exploit Old Microsoft Office 0-day to Deliver Cobalt Strike

Hackers have leveraged an old Microsoft Office vulnerability, CVE-2017-8570, to deploy the notorious Cobalt Strike Beacon, targeting systems in Ukraine.…

2 days ago

Microsoft Publicly Releases MS-DOS 4.0 Source Code

In a historic move, Microsoft has made the source code for MS-DOS 4.0, one of the most influential operating systems…

2 days ago

New SSLoad Malware Combined With Tools Hijacking Entire Network Domain

A new attack campaign has been discovered to be employed by the FROZEN#SHADOW, which utilized SSLoad malware for its operations…

2 days ago