Register a free account to unlock additional features at BleepingComputer.com
Welcome to BleepingComputer, a free community where people like yourself come together to discuss and learn how to use their computers. Using the site is easy and fun. As a guest, you can browse and view the various discussions in the forums, but can not create a new topic or reply to an existing one unless you are logged in. Other benefits of registering an account are subscribing to topics and forums, creating a blog, and having no ads shown anywhere on the site.


Click here to Register a free account now! or read our Welcome Guide to learn how to use this site.

Generic User Avatar

Nemesis Ransomware Support & Help Topic


  • Please log in to reply
135 replies to this topic

#1 windows2008

windows2008

  •  Avatar image
  • Members
  • 2 posts
  • OFFLINE
  •  
  • Local time:07:40 PM

Posted 08 January 2017 - 06:58 PM

v5YZMxt.jpg

 

Today, our company's server was hacked. Hackers require 10 Bitcoins. Is it possible to decrypt the files without paying ??? Expansion of encrypted files: v8dp

This hacking jeopardize our business, right up to bankruptcy. Please help.



BC AdBot (Login to Remove)

 


#2 quietman7

quietman7

    Bleepin' Gumshoe


  •  Avatar image
  • Global Moderator
  • 61,914 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:Virginia, USA
  • Local time:09:40 AM

Posted 08 January 2017 - 07:18 PM


Are there any obvious file extensions appended to or with your encrypted data files (i.e. several random hexadecimal characters, words or email addresses)? If so, is the extension the same for each encrypted file or is it different?

Did you find any ransom notes and if so, what is it's actual name?

You can submit samples of encrypted files and ransom notes to ID Ransomware for assistance with identification and confirmation. This is a service that helps identify what ransomware may have encrypted your files and then attempts to direct you to an appropriate support topic where you can seek further assistance. Uploading both encrypted files and ransom notes together provides a more positive match and helps to avoid false detections. If ID Ransomware cannot identify the infection, you can post the case SHA1 it gives you in your next reply for Demonslay335 to manually inspect the files.

Samples of any encrypted files, ransom notes or suspicious executable's (installer, malicious files, attachments) that you suspect were involved in causing the infection can be submitted here (https://www.bleepingcomputer.com/submit-malware.php?channel=168) with a link to this topic. There is a "Link to topic where this file was requested" box under the Browse... button. Doing that will be helpful with analyzing and investigating by our crypto malware experts.

.
.
Microsoft MVP Alumni 2023Windows Insider MVP 2017-2020, MVP Reconnect 2016-2023

Microsoft MVP Consumer Security 2007-2015 kO7xOZh.gif
Member of UNITE, Unified Network of Instructors and Trusted Eliminators
Retired Police Officer, Federal Agent and Coast Guard Chief

If I have been helpful & you'd like to consider a donation, click 38WxTfO.gif


#3 windows2008

windows2008
  • Topic Starter

  •  Avatar image
  • Members
  • 2 posts
  • OFFLINE
  •  
  • Local time:07:40 PM

Posted 09 January 2017 - 05:43 AM

We do not have time for all this. We did not find the decoder. I have to pay...



#4 quietman7

quietman7

    Bleepin' Gumshoe


  •  Avatar image
  • Global Moderator
  • 61,914 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:Virginia, USA
  • Local time:09:40 AM

Posted 09 January 2017 - 06:58 AM

This looks like something new. Unfortunately there is not much our experts can do without having samples of the malicious files, ransom notes and encrypted data to analyze.

.
.
Microsoft MVP Alumni 2023Windows Insider MVP 2017-2020, MVP Reconnect 2016-2023

Microsoft MVP Consumer Security 2007-2015 kO7xOZh.gif
Member of UNITE, Unified Network of Instructors and Trusted Eliminators
Retired Police Officer, Federal Agent and Coast Guard Chief

If I have been helpful & you'd like to consider a donation, click 38WxTfO.gif


#5 xXToffeeXx

xXToffeeXx

    Bleepin' Polar Bear


  •  Avatar image
  • Malware Response Instructor
  • 6,088 posts
  • OFFLINE
  •  
  • Gender:Female
  • Location:The Arctic Circle
  • Local time:01:40 PM

Posted 09 January 2017 - 02:57 PM

We do not have time for all this. We did not find the decoder. I have to pay...

Can you upload the decrypter you get from there here, then.
 
xXToffeeXx~


logo-25.pngID Ransomware - Identify What Ransomware Encrypted Your Files [Support Topic] - If we have helped you out and you want to support what we do, you can do so here

 

 ~Twitter~ | ~Malware Analyst at Emsisoft~


#6 bingo900

bingo900

  •  Avatar image
  • Members
  • 1 posts
  • OFFLINE
  •  
  • Local time:02:40 PM

Posted 15 January 2017 - 05:40 PM

My computer was also infected and encrypted. Hackers require 1 BTC. Expansion encrypted files id-8958047917_r9oj. Service https://id-ransomware.malwarehunterteam.com/ defines the virus is not correct. It is not X3M, it is Nemesis.


Edited by bingo900, 15 January 2017 - 05:41 PM.


#7 quietman7

quietman7

    Bleepin' Gumshoe


  •  Avatar image
  • Global Moderator
  • 61,914 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:Virginia, USA
  • Local time:09:40 AM

Posted 15 January 2017 - 06:30 PM

Demonslay335 advised in the X3M Ransomware Support & Help Topic that <id-number>_r9oj is one of the extensions used by X3M...that is why ID Ransomware identifies it as such.

.
.
Microsoft MVP Alumni 2023Windows Insider MVP 2017-2020, MVP Reconnect 2016-2023

Microsoft MVP Consumer Security 2007-2015 kO7xOZh.gif
Member of UNITE, Unified Network of Instructors and Trusted Eliminators
Retired Police Officer, Federal Agent and Coast Guard Chief

If I have been helpful & you'd like to consider a donation, click 38WxTfO.gif


#8 Demonslay335

Demonslay335

    Ransomware Hunter


  •  Avatar image
  • Security Colleague
  • 4,770 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:USA
  • Local time:07:40 AM

Posted 15 January 2017 - 07:00 PM

They are probably the same family since the ransom note looks the exact same, just different email addresses. X3M was just named as such based on the first victims having "_x3m" for the extension. Until we get ahold of samples, it's always hard to name things and confirm what is related to what.

Either way, we still need samples of the malware itself in order to analyze.

logo-25.pngID Ransomware - Identify What Ransomware Encrypted Your Files [Support Topic]

ransomnotecleaner-25.png RansomNoteCleaner - Remove Ransom Notes Left Behind [Support Topic]

cryptosearch-25.pngCryptoSearch - Find Files Encrypted by Ransomware [Support Topic]

If I have helped you and you wish to support my ransomware fighting, you may support me here.


#9 NemesisRansomware

NemesisRansomware

  •  Avatar image
  • Members
  • 10 posts
  • OFFLINE
  •  
  • Local time:07:40 PM

Posted 17 January 2017 - 09:56 AM

Today, our company's server was hacked. Hackers require 10 Bitcoins. Is it possible to decrypt the files without paying ??? Expansion of encrypted files: v8dp
This hacking jeopardize our business, right up to bankruptcy. Please help.

 

Price is determined automatically.

 

 

They are probably the same family since the ransom note looks the exact same, just different email addresses. X3M was just named as such based on the first victims having "_x3m" for the extension. Until we get ahold of samples, it's always hard to name things and confirm what is related to what.

Either way, we still need samples of the malware itself in order to analyze.

 
lol. X3m and Nemesis are two different types.
 
Creating decoder on "side" is not possible. We took care of it =)
The maximum that you can do is damage your files.
 
 
 
 
******************
Free advice: pay for the decryptor, and all your files will be recovery.


Edited by NemesisRansomware, 17 January 2017 - 09:58 AM.


#10 Grinler

Grinler

    Lawrence Abrams


  •  Avatar image
  • Admin
  • 45,075 posts
  • ONLINE
  •  
  • Gender:Male
  • Location:USA
  • Local time:09:40 AM

Posted 17 January 2017 - 11:56 AM

While we appreciate your advice, we encourage noone to pay the ransom if it can be avoided.

#11 ValeryKozlitinov

ValeryKozlitinov

  •  Avatar image
  • Members
  • 6 posts
  • OFFLINE
  •  
  • Local time:04:40 PM

Posted 23 March 2017 - 04:03 PM

Hi. My server infected by new version of nemesis, files with extension id-227xxxxxxx_[nemesis_decryptor@aol.com].xj5v2 Can some one help with decryptor for it?



#12 quietman7

quietman7

    Bleepin' Gumshoe


  •  Avatar image
  • Global Moderator
  • 61,914 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:Virginia, USA
  • Local time:09:40 AM

Posted 23 March 2017 - 05:39 PM

Unfortunately, there is no known way (free solution) at this time to decrypt files encrypted by Nemesis Ransomware without paying the ransom.

As with most ransomware infections...the best solution for dealing with encrypted data is to restore from backups. If that is not a viable option and if there is no free decryption tool, the only other alternative is to save your encrypted data as is and wait for a possible breakthrough...meaning, what seems like an impossibility at the moment (decryption of your data), there is always hope someday there may be a potential solution.

.
.
Microsoft MVP Alumni 2023Windows Insider MVP 2017-2020, MVP Reconnect 2016-2023

Microsoft MVP Consumer Security 2007-2015 kO7xOZh.gif
Member of UNITE, Unified Network of Instructors and Trusted Eliminators
Retired Police Officer, Federal Agent and Coast Guard Chief

If I have been helpful & you'd like to consider a donation, click 38WxTfO.gif


#13 xXToffeeXx

xXToffeeXx

    Bleepin' Polar Bear


  •  Avatar image
  • Malware Response Instructor
  • 6,088 posts
  • OFFLINE
  •  
  • Gender:Female
  • Location:The Arctic Circle
  • Local time:01:40 PM

Posted 23 March 2017 - 05:43 PM

Unfortunately, there is no known way (free solution) at this time to decrypt files encrypted by Nemesis Ransomware without paying the ransom.

As with most ransomware infections...the best solution for dealing with encrypted data is to restore from backups. If that is not a viable option and if there is no free decryption tool, the only other alternative is to save your encrypted data as is and wait for a possible breakthrough...meaning, what seems like an impossibility at the moment (decryption of your data), there is always hope someday there may be a potential solution.

It's the same as CryptON ransomware and it's not been confirmed that it's not decryptable currently, but just that they updated.

 

xXToffeeXx~


Edited by xXToffeeXx, 23 March 2017 - 05:43 PM.

logo-25.pngID Ransomware - Identify What Ransomware Encrypted Your Files [Support Topic] - If we have helped you out and you want to support what we do, you can do so here

 

 ~Twitter~ | ~Malware Analyst at Emsisoft~


#14 ValeryKozlitinov

ValeryKozlitinov

  •  Avatar image
  • Members
  • 6 posts
  • OFFLINE
  •  
  • Local time:04:40 PM

Posted 23 March 2017 - 05:44 PM

But Emsisoft Decryptor detecting this as a CryptON. Can I try to use CryptON Decryptor to decrypt files?


Edited by ValeryKozlitinov, 23 March 2017 - 05:45 PM.


#15 quietman7

quietman7

    Bleepin' Gumshoe


  •  Avatar image
  • Global Moderator
  • 61,914 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:Virginia, USA
  • Local time:09:40 AM

Posted 23 March 2017 - 06:10 PM

It's the same as CryptON ransomware and it's not been confirmed that it's not decryptable currently, but just that they updated.

Ok. I thought this variant wasn't decryptable.

.
.
Microsoft MVP Alumni 2023Windows Insider MVP 2017-2020, MVP Reconnect 2016-2023

Microsoft MVP Consumer Security 2007-2015 kO7xOZh.gif
Member of UNITE, Unified Network of Instructors and Trusted Eliminators
Retired Police Officer, Federal Agent and Coast Guard Chief

If I have been helpful & you'd like to consider a donation, click 38WxTfO.gif





0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users