May 15, 2017 By Larry Loeb 2 min read

While the WannaCry ransomware that compromised Britain’s NHS hospitals has gotten lots of attention lately, Proofpoint researchers identified a new kind of ransomware that may cost its victims more. The criminals behind the NHS attack were asking for a $300 payment, but this new Jaff ransomware is demanding $3,300 — more than 10 times as much.

Sailing With Necurs

Jaff ransomware uses the same spam methods that were effective for Dridex and Locky. The use of the Necurs botnet to deliver the poisoned spam email is a signature trait of this long-standing criminal group, so it is no surprise that Jaff uses the Necurs ship to sail on the network seas.

SecurityWeek noted that Necurs had been quiet for the first three months of 2017, and it only recently returned to activity when it started redistributing Locky.

Jaff follows the group’s previous distribution of Dridex and Locky into the ransomware arena. But there are a few notable changes in Jaff, which suggested that the actors tweaked the underlying code, perhaps hoping to gain evasive maneuverability against hash-based identification programs.

Researchers have yet to determine how the release of this new ransomware will affect the distribution of the older Locky variant. But the existence of multiple changes proves the malware authors are always seeking to improve or change their own code and, ultimately, the ransomware itself.

Poisoned PDF at the Center of Jaff Ransomware

Both Locky and Jaff infect victims through a similar malicious PDF attachment delivered by Necurs. When opened, the PDF executes a Word document that contains malicious macros. Social engineering is used to convince the end user to open the PDF.

The same actors previously released the Necurs-delivered Bart ransomware, which was a variant of Locky, SecurityWeek claimed. That malware did not require an active command-and-control (C&C) server to encrypt a victim’s files.

These actors are willing to try anything that might add to their coffers. Because cybercriminals are so vigilant in their schemes, users must be trained to identify suspicious-looking documents and act as the first line of defense when it comes to ransomware.

More from

CISA hit by hackers, key systems taken offline

3 min read - The Cybersecurity and Infrastructure Security Agency (CISA) — responsible for cybersecurity and infrastructure protection across all levels of the United States government — has been hacked.“About a month ago, CISA identified activity indicating the exploitation of vulnerabilities in Ivanti products the agency uses,” a CISA spokesperson announced.In late February, CISA had already issued a warning that cyber threat actors are exploiting previously identified vulnerabilities in Ivanti Connect Secure and Ivanti Policy Secure gateways. Ivanti Connect Secure is a widely deployed…

Cloud security evolution: Years of progress and challenges

7 min read - Over a decade since its advent, cloud computing continues to enable organizational agility through scalability, efficiency and resilience. As clients shift from early experiments to strategic workloads, persistent security gaps demand urgent attention even as providers expand infrastructure safeguards.The prevalence of cloud-native services has grown exponentially over the past decade, with cloud providers consistently introducing a multitude of new services at an impressive pace. Now, the contemporary cloud environment is not only larger but also more diverse. Unfortunately, that size…

PixPirate: The Brazilian financial malware you can’t see

10 min read - Malicious software always aims to stay hidden, making itself invisible so the victims can’t detect it. The constantly mutating PixPirate malware has taken that strategy to a new extreme. PixPirate is a sophisticated financial remote access trojan (RAT) malware that heavily utilizes anti-research techniques. This malware’s infection vector is based on two malicious apps: a downloader and a droppee. Operating together, these two apps communicate with each other to execute the fraud. So far, IBM Trusteer researchers have observed this…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today