May 15, 2017 By Larry Loeb 2 min read

While the WannaCry ransomware that compromised Britain’s NHS hospitals has gotten lots of attention lately, Proofpoint researchers identified a new kind of ransomware that may cost its victims more. The criminals behind the NHS attack were asking for a $300 payment, but this new Jaff ransomware is demanding $3,300 — more than 10 times as much.

Sailing With Necurs

Jaff ransomware uses the same spam methods that were effective for Dridex and Locky. The use of the Necurs botnet to deliver the poisoned spam email is a signature trait of this long-standing criminal group, so it is no surprise that Jaff uses the Necurs ship to sail on the network seas.

SecurityWeek noted that Necurs had been quiet for the first three months of 2017, and it only recently returned to activity when it started redistributing Locky.

Jaff follows the group’s previous distribution of Dridex and Locky into the ransomware arena. But there are a few notable changes in Jaff, which suggested that the actors tweaked the underlying code, perhaps hoping to gain evasive maneuverability against hash-based identification programs.

Researchers have yet to determine how the release of this new ransomware will affect the distribution of the older Locky variant. But the existence of multiple changes proves the malware authors are always seeking to improve or change their own code and, ultimately, the ransomware itself.

Poisoned PDF at the Center of Jaff Ransomware

Both Locky and Jaff infect victims through a similar malicious PDF attachment delivered by Necurs. When opened, the PDF executes a Word document that contains malicious macros. Social engineering is used to convince the end user to open the PDF.

The same actors previously released the Necurs-delivered Bart ransomware, which was a variant of Locky, SecurityWeek claimed. That malware did not require an active command-and-control (C&C) server to encrypt a victim’s files.

These actors are willing to try anything that might add to their coffers. Because cybercriminals are so vigilant in their schemes, users must be trained to identify suspicious-looking documents and act as the first line of defense when it comes to ransomware.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today