Register a free account to unlock additional features at BleepingComputer.com
Welcome to BleepingComputer, a free community where people like yourself come together to discuss and learn how to use their computers. Using the site is easy and fun. As a guest, you can browse and view the various discussions in the forums, but can not create a new topic or reply to an existing one unless you are logged in. Other benefits of registering an account are subscribing to topics and forums, creating a blog, and having no ads shown anywhere on the site.


Click here to Register a free account now! or read our Welcome Guide to learn how to use this site.

Generic User Avatar

0XXX (NAS) Ransomware (.0xxx) Support Topic


  • Please log in to reply
252 replies to this topic

#16 Astroboy44

Astroboy44

  •  Avatar image
  • Members
  • 2 posts
  • OFFLINE
  •  
  • Local time:02:15 PM

Posted 26 July 2021 - 05:40 PM

Hello everyone,
I have just been infected by this ransomware, I managed to limit the loss of my data by making backups but unfortunately I still have unrecoverable files for the moment.
Here is an example of two files in original and infected version https://dropmefiles.com/BGwil
Here is the message from ID ransomware:
 
Unable to determine ransomware.
Please make sure you are uploading a ransom note and encrypted sample file from the same infection.
 
This can happen if this is a new ransomware, or one that cannot be currently identified automatically.
 
You may post a new topic in the Ransomware Tech Support and Help forums on BleepingComputer for further assistance and analysis.
 
Please reference this case SHA1: 9aed55630f3bb123760bd6d2b05e19e8193126ee
 
Thank you in advance for your help


BC AdBot (Login to Remove)

 


#17 quietman7

quietman7

    Bleepin' Gumshoe


  •  Avatar image
  • Global Moderator
  • 62,740 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:Virginia, USA
  • Local time:08:15 AM

Posted 26 July 2021 - 08:00 PM

Are there any obvious file extensions appended to your encrypted data files? If so, what is the extension? Is there an .[email], an ID number with random characters (.id-A04EBFC2, .id[4D21EF37-2214]) or an ID number with an email address (.id-BCBEF350.[<email>], .id[7A9B748C-1104].[<email>], _ID_<id***>_<email>) preceding the extension? 

 

Did you find any ransom notes? If so, what is the actual name of the ransom note?
Can you provide (copy & paste) the ransom note contents in your next reply?

 
Please upload the original ransom note and samples of encrypted files (different formats - doc, png, jpg) AND its original (unencrypted) file for comparison to the following third-party file hosting service and provide a link or send a PM with a link to Amigo-A (Andrew Ivanov) so he can inspect them and possibly confirm the infection (and/or add to his database).

.
.
Microsoft MVP Alumni 2023Windows Insider MVP 2017-2020, MVP Reconnect 2016-2023

Microsoft MVP Consumer Security 2007-2015 kO7xOZh.gif
Member of UNITE, Unified Network of Instructors and Trusted Eliminators
Retired Police Officer, Federal Agent and Coast Guard Chief

If I have been helpful & you'd like to consider a donation, click 38WxTfO.gif


#18 Astroboy44

Astroboy44

  •  Avatar image
  • Members
  • 2 posts
  • OFFLINE
  •  
  • Local time:02:15 PM

Posted 27 July 2021 - 04:49 AM

Thanks for your reply,

Yes I have the extensions .0xxx on each encrypted file but without any email or id number. Example: filename.pdf.0xxx or filename.psd.0xxx. The strange thing is that all my file with pdf, psd, ai, txt etc has been encrypted but none of my .png images (and I'm really happy of it).

 

In each folder I have a ranson note named "!0XXX_DECRYPTION_README.txt"

Their is its content:

 

"All your files have been encrypted with 0XXX Virus.

Your unique id: 889A53D56FFB4770AD5AB69E122926B8
You can buy decryption for 300$USD in Bitcoins.
 
To do this:
1) Send your unique id 889A53D56FFB4770AD5AB69E122926B8 and max 3 files for test decryption to iosif.lancmann@mail.ru
2) After decryption, we will send you the decrypted files and a unique bitcoin wallet for payment.
3) After payment ransom for Bitcoin, we will send you a decryption program and instructions. If we can decrypt your files, we have no reason to deceive you after payment."
 
Here is a sample of infected and original file: https://dropmefiles.com/BGwil
I already send a PM to Amigo-A yesterday.
 
Thanks a lot for your help.


#19 Amigo-A

Amigo-A

    Security specialist and Ransomware expert


  •  Avatar image
  • Members
  • 3,119 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:Bering Strait
  • Local time:06:15 PM

Posted 27 July 2021 - 07:46 AM

Need to combine this topic with the previous one

My site: The Digest "Crypto-Ransomware"  + Google Translate 

 


#20 Amigo-A

Amigo-A

    Security specialist and Ransomware expert


  •  Avatar image
  • Members
  • 3,119 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:Bering Strait
  • Local time:06:15 PM

Posted 27 July 2021 - 07:59 AM

Hello.

This is the second or third case of this 0XXX Ransomware attack. 
We yet haven't seen the malware samples to research and determine the possibility of decryption.
Maybe Demonslay335 can get a sample and investigate the malicious files. I do not have access to the repository of malicious files uploaded to this site.

My site: The Digest "Crypto-Ransomware"  + Google Translate 

 


#21 quietman7

quietman7

    Bleepin' Gumshoe


  •  Avatar image
  • Global Moderator
  • 62,740 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:Virginia, USA
  • Local time:08:15 AM

Posted 27 July 2021 - 08:22 AM

If you can find the malicious executable that you suspect was involved in causing the infection, you can submit (upload) a sample to VirusTotal and provide a link to the results...this is the safest way of sharing malware since only vetted researchers can access it. Doing that may be helpful with analyzing, investigating, identification of the ransomware and possibly finding a flaw which could be useful for decryption of encrypted data. 

.
.
Microsoft MVP Alumni 2023Windows Insider MVP 2017-2020, MVP Reconnect 2016-2023

Microsoft MVP Consumer Security 2007-2015 kO7xOZh.gif
Member of UNITE, Unified Network of Instructors and Trusted Eliminators
Retired Police Officer, Federal Agent and Coast Guard Chief

If I have been helpful & you'd like to consider a donation, click 38WxTfO.gif


#22 fluffypeach

fluffypeach

  •  Avatar image
  • Members
  • 6 posts
  • OFFLINE
  •  
  • Local time:02:15 PM

Posted 27 July 2021 - 03:34 PM

Hi, I've been hit by this running Ubuntu. I suspect they got in through Samba (there was an error message) and have encrypted my home media server. All of which is backed up, so I can scrub the drives and copy everything over. However, that doesn't necessarily kill the virus, so if there's a way to do that and rebuild my encrypted files, that would be great.

 

The decryption ransom text document is as follows:
All your files have been encrypted with 0XXX Virus.
Your unique id: 0857FC6EC3AD45D1B8EF407748C07BF8
You can buy decryption for 300$USD in Bitcoins.

To do this:
1) Send your unique id 0857FC6EC3AD45D1B8EF407748C07BF8 and max 3 files for test decryption to iosif.lancmann@mail.ru
2) After decryption, we will send you the decrypted files and a unique bitcoin wallet for payment.
3) After payment ransom for Bitcoin, we will send you a decryption program and instructions. If we can decrypt your files, we have no reason to deceive you after payment.

 

I'm not certain what file in linux would be doing the encrypting. Any thoughts on how to hunt down the file type would be helpful, and I'll go on a hunt now myself.

 

Edit: I'm uploading a ransom note and file for you to look at once that's gone up. I've looked through the logs on linux and it seems that they either edited the logs on the way out, or didn't actually execute anything within linux. They seemed to have logged on through an IP address using the fact I left Samba open to anyone, did something pretty quick to the files given it's a few terrabytes on a not too fast computer and then ended the connection. If you want to look at these logs, I can send you copies of around the time this was happening.

 

Thanks.


Edited by fluffypeach, 27 July 2021 - 04:10 PM.


#23 Sitting_Duck

Sitting_Duck

  •  Avatar image
  • Members
  • 3 posts
  • OFFLINE
  •  
  • Gender:Male
  • Local time:02:15 PM

Posted 29 July 2021 - 05:23 PM

Hello,

 

another victim here. UK-based. It's my WD NAS drive that's infected. All my movies (mp4s etc), music (mp3s) and photos (jpegs) have all been appended with the suffix .0xxx. I had port forwarding set up for remote access and also SMB1.

 

I have the same ransom text document as the others (except for a different ID).

 

There's a 16KB file in my Public directory which I don't recognise called '2igdNvmy.so'. Opening it in text edit (I'm a Mac user) reveals gibberish except for an ASCII graphic saying 'YOU ARE HACKED'.

 

I've had a poke around in the Terminal and I can't find any processes running that jump out to me or exes (however I'm way out of my depth).

 

What are my options? Do I need to pay up? I have no back ups... I know :-(

 

Many thanks

 

J.


Edited by Sitting_Duck, 29 July 2021 - 05:42 PM.


#24 Demonslay335

Demonslay335

    Ransomware Hunter


  •  Avatar image
  • Security Colleague
  • 4,770 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:USA
  • Local time:07:15 AM

Posted 29 July 2021 - 05:53 PM

@Sitting_Duck

 

Can you upload that "2igdNvmy.so" file to VirusTotal and provide the link? A .so file is basically Linux's version of a DLL, so it contains compiled code that could hopefully be related to the malware.


Edited by Demonslay335, 29 July 2021 - 05:53 PM.

logo-25.pngID Ransomware - Identify What Ransomware Encrypted Your Files [Support Topic]

ransomnotecleaner-25.png RansomNoteCleaner - Remove Ransom Notes Left Behind [Support Topic]

cryptosearch-25.pngCryptoSearch - Find Files Encrypted by Ransomware [Support Topic]

If I have helped you and you wish to support my ransomware fighting, you may support me here.


#25 Sitting_Duck

Sitting_Duck

  •  Avatar image
  • Members
  • 3 posts
  • OFFLINE
  •  
  • Gender:Male
  • Local time:02:15 PM

Posted 30 July 2021 - 03:46 AM

Thanks for the reply @Demonslay335

 

Here is the link

https://www.virustotal.com/gui/file/1087552642419f8f172ed85e2bf4f1ba0758032aa487288af762eadbb3c27182/detection



#26 Curzen

Curzen

  •  Avatar image
  • Members
  • 1 posts
  • OFFLINE
  •  
  • Local time:02:15 PM

Posted 30 July 2021 - 08:25 AM

Good afternoon, 

 

I have been attacked by the same Ransomware on my Buffalo Linkstation NAS. Most of my files have been appended with the 0XXX extension. Below is a link containing the Ransom Note and some of the files that have been encrypted as well as a copy of one file that I had emailed before it got encrypted.

 

https://dropmefiles.com/neUa3

 

SHA1: f2f668c9f4d06e9155ac69110c00f81899dd084d

 

Please could you assist and let me know if you need anything else?

 

Many thanks.



#27 fluffypeach

fluffypeach

  •  Avatar image
  • Members
  • 6 posts
  • OFFLINE
  •  
  • Local time:02:15 PM

Posted 30 July 2021 - 02:10 PM

A question to fellow attackees - were you all using Samba? I've rebuilt my system from scratch and I suspect my settings on Samba were the door into my server so I'm avoiding using that. Failing that, are you all plexers? My affected machine was running Ubuntu 20.04.2, Samba and Plex and not much else as it's all that machine is for. Thanks for any feedback.



#28 rdelval

rdelval

  •  Avatar image
  • Members
  • 2 posts
  • OFFLINE
  •  
  • Local time:03:15 PM

Posted 31 July 2021 - 08:30 AM

Hello

 

Case SHA1: d5c66941c00ac29bca37b24afa99afe0ea1fd018.

 

Added Ransom note and ransom address is iosif.lancmann@mail.ru. Thread is not permitting me to upload a sample of encrypted file.

 

On next link, you will find ransom letter, one example of encrypted file and the original copy of file (no encrypted)

 

https://1drv.ms/u/s!Arglk24q-lmogeE8H_C_eXE_G5p2GA?e=1zZbTr

 

Encryptation happened on 26/07/2021 around 08:00 am CMT

 

Thanks in advance for your assistance and support

Attached Files


Edited by rdelval, 31 July 2021 - 10:06 AM.


#29 ArthurCBAllen

ArthurCBAllen

  •  Avatar image
  • Members
  • 1 posts
  • OFFLINE
  •  
  • Local time:02:15 PM

Posted 31 July 2021 - 12:43 PM

Hi all,

 

I've not been on my PC in weeks and upon turning on today, I see one of mx NAS drives (an external WD drive, plugged via USB into a ZyXel NAS) has been infected by this ransomware. I have no idea how, the only thing different I did in the past month was try and enable access to it outside of my network to view photos and things while at work. I've disabled that functionality now, but I have so many files I really don't want to lose :(

 

All my files are encrypted, and each folder has the .txt file everyone is mentioning telling me to pay for decryption. Can you guys please advise what I should do? I see Demonslay335 is posting advice but I'm a bit of a novice so would appreciate some direction as to what to do.

 

Many thanks all,



#30 CKlabs

CKlabs

  •  Avatar image
  • Members
  • 9 posts
  • OFFLINE
  •  
  • Local time:03:15 PM

Posted 31 July 2021 - 01:22 PM

so seems that they were scanning the net looking for online NAS devices having smb shares and probably they used some smb exploit to bypass smb passwords...




1 user(s) are reading this topic

0 members, 1 guests, 0 anonymous users