June 13, 2016 By Larry Loeb 2 min read

Proofpoint recently noticed a disturbance in the ransomware force: The Necurs botnet, once one of the largest known botnets, has gone strangely quiet. It used to pump out hundreds of millions of malware-laden emails around the net, among other malicious actions such as distributed denial-of-service (DDoS) attacks.

Necurs is a P2P hybrid botnet that enables communication between infected computers and nodes that function as command-and-control (C&C) servers. The botnet has a domain generation algorithm that allows those infected machines to find a new C&C server should one go down. However, they have not been successful in this endeavor since the shutdown.

The Necurs Botnet Goes Dark

Anubis Networks was the first to observe the botnet’s inactivity on June 1. Millions of bots suddenly went silent, causing major disruptions in Dridex and Locky ransomware campaigns.

Anubis also discovered that an infected Necurs system would connect to a sinkhole only until the bot had found a C&C server to connect with. However, if the bot is somehow disconnected from that server, it might communicate with the sinkhole again.

Interestingly, the last time that Necurs went quiet for this long was in the fall of 2015, when a member of the Dridex gang was arrested in Cyprus, Softpedia reported.

What Does the Future Hold?

Will the Necurs botnet rise from the dead to deal electronic spam upon the unsuspecting masses once more? Proofpoint is doubtful because, although it’s not the first outage of its kind, “available data suggest that it involved a significant and ongoing failure of the C&C infrastructure behind the botnet.” That kind of damage could be hard to remedy.

Necurs needs these C&C servers to organize itself. Luckily, it seems that security researchers will be able to find indications if it does manage to acquire that necessary infrastructure, giving organizations warning as to the possible ransomware resurgence.

Though the email campaigns of Dridex and Locky are still out there, one can only hope the current trickle of Necurs-generated malware doesn’t turn into a flood in the future.

More from

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today