SYMBOLCOMMON_NAMEaka. SYNONYMS
win.jaff (Back to overview)

Jaff

VTCollection    

There is no description at this point.

References
2023-02-14Github (clairelevin)Claire Levin
Writing a decryptor for Jaff ransomware
Jaff
2020-06-22CERT-FRCERT-FR
Évolution De Lactivité du Groupe Cybercriminel TA505
Amadey AndroMut Bart Clop Dridex FlawedGrace Gandcrab Get2 GlobeImposter Jaff Locky Marap Philadephia Ransom QuantLoader Scarab Ransomware SDBbot ServHelper Silence tRat TrickBot
2020-05-21Intel 471Intel 471
A brief history of TA505
AndroMut Bart Dridex FlawedAmmyy FlawedGrace Gandcrab Get2 GlobeImposter Jaff Kegotip Locky Necurs Philadephia Ransom Pony QuantLoader Rockloader SDBbot ServHelper Shifu Snatch TrickBot
2017-05-16Malware Traffic AnalysisBrad Duncan
2017-05-16 - MORE EXAMPLES OF MALSPAM PUSHING JAFF RANSOMWARE
Jaff
2017-05-11ProofpointProofpoint Staff
Jaff - New Ransomware From the Actors Behind the Distribution of Dridex, Locky, and Bart
Jaff
Yara Rules
[TLP:WHITE] win_jaff_auto (20230808 | Detects win.jaff.)
rule win_jaff_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.jaff."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.jaff"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { c746080a000000 c6460c01 ffd7 8b1d???????? 50 ffd3 6a14 }
            // n = 7, score = 600
            //   c746080a000000       | mov                 dword ptr [esi + 8], 0xa
            //   c6460c01             | mov                 byte ptr [esi + 0xc], 1
            //   ffd7                 | call                edi
            //   8b1d????????         |                     
            //   50                   | push                eax
            //   ffd3                 | call                ebx
            //   6a14                 | push                0x14

        $sequence_1 = { 8bf8 e8???????? 8b4704 48 7818 }
            // n = 5, score = 600
            //   8bf8                 | mov                 edi, eax
            //   e8????????           |                     
            //   8b4704               | mov                 eax, dword ptr [edi + 4]
            //   48                   | dec                 eax
            //   7818                 | js                  0x1a

        $sequence_2 = { 8b4514 8b4d10 6a00 8d55fc 52 50 51 }
            // n = 7, score = 600
            //   8b4514               | mov                 eax, dword ptr [ebp + 0x14]
            //   8b4d10               | mov                 ecx, dword ptr [ebp + 0x10]
            //   6a00                 | push                0
            //   8d55fc               | lea                 edx, [ebp - 4]
            //   52                   | push                edx
            //   50                   | push                eax
            //   51                   | push                ecx

        $sequence_3 = { 72ed 8b45dc 50 6a00 ffd7 50 }
            // n = 6, score = 600
            //   72ed                 | jb                  0xffffffef
            //   8b45dc               | mov                 eax, dword ptr [ebp - 0x24]
            //   50                   | push                eax
            //   6a00                 | push                0
            //   ffd7                 | call                edi
            //   50                   | push                eax

        $sequence_4 = { ffd3 8945f0 8b450c 8d5de0 8d4df0 e8???????? 8b45e0 }
            // n = 7, score = 600
            //   ffd3                 | call                ebx
            //   8945f0               | mov                 dword ptr [ebp - 0x10], eax
            //   8b450c               | mov                 eax, dword ptr [ebp + 0xc]
            //   8d5de0               | lea                 ebx, [ebp - 0x20]
            //   8d4df0               | lea                 ecx, [ebp - 0x10]
            //   e8????????           |                     
            //   8b45e0               | mov                 eax, dword ptr [ebp - 0x20]

        $sequence_5 = { 3b4510 0f82a5feffff 8b4d14 51 6a00 }
            // n = 5, score = 600
            //   3b4510               | cmp                 eax, dword ptr [ebp + 0x10]
            //   0f82a5feffff         | jb                  0xfffffeab
            //   8b4d14               | mov                 ecx, dword ptr [ebp + 0x14]
            //   51                   | push                ecx
            //   6a00                 | push                0

        $sequence_6 = { 8d5598 52 8d45cc 50 e8???????? 8d7da8 }
            // n = 6, score = 600
            //   8d5598               | lea                 edx, [ebp - 0x68]
            //   52                   | push                edx
            //   8d45cc               | lea                 eax, [ebp - 0x34]
            //   50                   | push                eax
            //   e8????????           |                     
            //   8d7da8               | lea                 edi, [ebp - 0x58]

        $sequence_7 = { 33c2 2bc2 50 8d95f8fbffff 68???????? }
            // n = 5, score = 600
            //   33c2                 | xor                 eax, edx
            //   2bc2                 | sub                 eax, edx
            //   50                   | push                eax
            //   8d95f8fbffff         | lea                 edx, [ebp - 0x408]
            //   68????????           |                     

        $sequence_8 = { 8d4584 e8???????? 8d7da4 8d75e4 e8???????? 8b55a4 8b3d???????? }
            // n = 7, score = 600
            //   8d4584               | lea                 eax, [ebp - 0x7c]
            //   e8????????           |                     
            //   8d7da4               | lea                 edi, [ebp - 0x5c]
            //   8d75e4               | lea                 esi, [ebp - 0x1c]
            //   e8????????           |                     
            //   8b55a4               | mov                 edx, dword ptr [ebp - 0x5c]
            //   8b3d????????         |                     

        $sequence_9 = { c745f00a000000 c645f401 ffd3 50 ff15???????? 8945e8 }
            // n = 6, score = 600
            //   c745f00a000000       | mov                 dword ptr [ebp - 0x10], 0xa
            //   c645f401             | mov                 byte ptr [ebp - 0xc], 1
            //   ffd3                 | call                ebx
            //   50                   | push                eax
            //   ff15????????         |                     
            //   8945e8               | mov                 dword ptr [ebp - 0x18], eax

    condition:
        7 of them and filesize < 106496
}
Download all Yara Rules