May 15, 2017 By Larry Loeb 2 min read

While the WannaCry ransomware that compromised Britain’s NHS hospitals has gotten lots of attention lately, Proofpoint researchers identified a new kind of ransomware that may cost its victims more. The criminals behind the NHS attack were asking for a $300 payment, but this new Jaff ransomware is demanding $3,300 — more than 10 times as much.

Sailing With Necurs

Jaff ransomware uses the same spam methods that were effective for Dridex and Locky. The use of the Necurs botnet to deliver the poisoned spam email is a signature trait of this long-standing criminal group, so it is no surprise that Jaff uses the Necurs ship to sail on the network seas.

SecurityWeek noted that Necurs had been quiet for the first three months of 2017, and it only recently returned to activity when it started redistributing Locky.

Jaff follows the group’s previous distribution of Dridex and Locky into the ransomware arena. But there are a few notable changes in Jaff, which suggested that the actors tweaked the underlying code, perhaps hoping to gain evasive maneuverability against hash-based identification programs.

Researchers have yet to determine how the release of this new ransomware will affect the distribution of the older Locky variant. But the existence of multiple changes proves the malware authors are always seeking to improve or change their own code and, ultimately, the ransomware itself.

Poisoned PDF at the Center of Jaff Ransomware

Both Locky and Jaff infect victims through a similar malicious PDF attachment delivered by Necurs. When opened, the PDF executes a Word document that contains malicious macros. Social engineering is used to convince the end user to open the PDF.

The same actors previously released the Necurs-delivered Bart ransomware, which was a variant of Locky, SecurityWeek claimed. That malware did not require an active command-and-control (C&C) server to encrypt a victim’s files.

These actors are willing to try anything that might add to their coffers. Because cybercriminals are so vigilant in their schemes, users must be trained to identify suspicious-looking documents and act as the first line of defense when it comes to ransomware.

More from

Evolving red teaming for AI environments

2 min read - As AI becomes more ingrained in businesses and daily life, the importance of security grows more paramount. In fact, according to the IBM Institute for Business Value, 96% of executives say adopting generative AI (GenAI) makes a security breach likely in their organization in the next three years. Whether it’s a model performing unintended actions, generating misleading or harmful responses or revealing sensitive information, in the AI era security can no longer be an afterthought to innovation.AI red teaming is emerging…

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today