Security News

Necurs zombie botnet disrupted by Microsoft
2020-03-12 11:16

Some consider Necurs to be the largest botnet ever, with estimates from 2017 indicating that, at the time, it consisted of more than 6,000,000 infected computers. In its blog post, Microsoft said that, along with partners, it's been spending the past eight years tracking and planning to knock the knees off Necurs.

Microsoft nukes 9 million-strong Necurs botnet after unpicking domain name-generating algorithm
2020-03-11 21:28

Microsoft has bragged of downing a nine million-strong Russian botnet responsible for vast quantities of email spam. The Necurs botnet, responsible over the years for quite a considerable volume of spam - as well as being hired out to crims pushing malware payloads such as the infamous Locky ransomware and Dridex malware - was downed by Microsoft and its industry chums following a US court order allowing the private sector companies to go in hard and heavy on the botnet.

Necurs Botnet in Crosshairs of Global Takedown Offensive
2020-03-11 12:29

A New York State court issued an order this week giving Microsoft control of the U.S.-based infrastructure used by the notorious Necurs botnet in an effort to stop the world's most prolific and globally dispersed spam and malware infrastructure. The move came after Microsoft and partners across 35 countries cracked Necur's domain generation algorithm, which is what generates random domain names to allow the botnet to distribute malware and infect victim computers around the world.

Microsoft Cracks Infrastructure of Infamous Necurs Botnet
2020-03-10 20:08

Microsoft says it managed to disrupt the Necurs botnet by taking control of the U.S.-based infrastructure that it has been using to conduct its malicious activities. Necurs is a peer-to-peer hybrid botnet that uses a Domain Generation Algorithm to ensure bots could always connect to a command and control server.

Microsoft Hijacks Necurs Botnet that Infected 9 Million PCs Worldwide
2020-03-10 12:50

Microsoft today announced that it has successfully disrupted the botnet network of the Necurs malware, which has infected more than 9 million computers globally, and also hijacked the majority of its infrastructure. "We were then able to accurately predict over six million unique domains that would be created in the next 25 months. Microsoft reported these domains to their respective registries in countries around the world so the websites can be blocked and thus prevented from becoming part of the Necurs infrastructure," Microsoft said.

Microsoft Hijacks Necurs Botnet that Infected 9 Million PCs Worldwide
2020-03-10 12:50

Microsoft today announced that it has successfully disrupted the botnet network of the Necurs malware, which has infected more than 9 million computers globally, and also hijacked the majority of its infrastructure. "We were then able to accurately predict over six million unique domains that would be created in the next 25 months. Microsoft reported these domains to their respective registries in countries around the world so the websites can be blocked and thus prevented from becoming part of the Necurs infrastructure," Microsoft said.

As Necurs Botnet Falls from Grace, Emotet Rises
2020-01-27 19:57

A mid-January spam campaign by criminals behind the popular Necurs botnet shows a dramatic drop in skill and savvy by perpetrators. "Things are changing and with major banking Trojan botnets moving away from Necurs and to distribution through inter-gang collaborations, Necurs has been left behind to distribute amateur spam campaigns in high volumes," IBM X-Force researchers said in a Monday post.

Necurs Botnet Evolves to Hide in the Shadows, with New Payloads
2019-03-01 15:41

Using an on-again, off-again strategy of C2 communication helps it hide from researchers.

Necurs Campaign Targets Banks
2018-08-20 13:35

A recently observed spam campaign powered by the infamous read more

Necurs Campaign Uses Internet Query File Attachments
2018-06-26 00:41

The Necurs botnet has been using Internet Query (IQY) files in recent waves of spam attacks in an ef read more