May 15, 2017 By Larry Loeb 2 min read

While the WannaCry ransomware that compromised Britain’s NHS hospitals has gotten lots of attention lately, Proofpoint researchers identified a new kind of ransomware that may cost its victims more. The criminals behind the NHS attack were asking for a $300 payment, but this new Jaff ransomware is demanding $3,300 — more than 10 times as much.

Sailing With Necurs

Jaff ransomware uses the same spam methods that were effective for Dridex and Locky. The use of the Necurs botnet to deliver the poisoned spam email is a signature trait of this long-standing criminal group, so it is no surprise that Jaff uses the Necurs ship to sail on the network seas.

SecurityWeek noted that Necurs had been quiet for the first three months of 2017, and it only recently returned to activity when it started redistributing Locky.

Jaff follows the group’s previous distribution of Dridex and Locky into the ransomware arena. But there are a few notable changes in Jaff, which suggested that the actors tweaked the underlying code, perhaps hoping to gain evasive maneuverability against hash-based identification programs.

Researchers have yet to determine how the release of this new ransomware will affect the distribution of the older Locky variant. But the existence of multiple changes proves the malware authors are always seeking to improve or change their own code and, ultimately, the ransomware itself.

Poisoned PDF at the Center of Jaff Ransomware

Both Locky and Jaff infect victims through a similar malicious PDF attachment delivered by Necurs. When opened, the PDF executes a Word document that contains malicious macros. Social engineering is used to convince the end user to open the PDF.

The same actors previously released the Necurs-delivered Bart ransomware, which was a variant of Locky, SecurityWeek claimed. That malware did not require an active command-and-control (C&C) server to encrypt a victim’s files.

These actors are willing to try anything that might add to their coffers. Because cybercriminals are so vigilant in their schemes, users must be trained to identify suspicious-looking documents and act as the first line of defense when it comes to ransomware.

More from

FYSA – Adobe Cold Fusion Path Traversal Vulnerability

2 min read - Summary Adobe has released a security bulletin (APSB24-107) addressing an arbitrary file system read vulnerability in ColdFusion, a web application server. The vulnerability, identified as CVE-2024-53961, can be exploited to read arbitrary files on the system, potentially leading to unauthorized access and data exposure. Threat Topography Threat Type: Arbitrary File System Read Industries Impacted: Technology, Software, and Web Development Geolocation: Global Environment Impact: Web servers running ColdFusion 2021 and 2023 are vulnerable Overview X-Force Incident Command is monitoring the disclosure…

2024 trends: Were they accurate?

4 min read - The new year always kicks off with a flood of prediction articles; then, 12 months later, our newsfeed is filled with wrap-up articles. But we are often left to wonder if experts got it right in January about how the year would unfold. As we close out 2024, let’s take a moment to go back and see if the crystal balls were working about how the year would play out in cybersecurity.Here are five trends that were often predicted for…

Ransomware attack on Rhode Island health system exposes data of hundreds of thousands

3 min read - Rhode Island is grappling with the fallout of a significant ransomware attack that has compromised the personal information of hundreds of thousands of residents enrolled in the state’s health and social services programs. Officials confirmed the attack on the RIBridges system—the state’s central platform for benefits like Medicaid and SNAP—after hackers infiltrated the system on December 5, planting malicious software and threatening to release sensitive data unless a ransom is paid. Governor Dan McKee, addressing the media, called the attack…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today