Malware

Nitroransomware demands gift codes as ransom payments

A new ransomware dubbed ‘NitroRansomware’ has appeared in the threat landscape, it demands a Discord Nitro gift code to decrypt files.

Researchers from BleepingComputer reported infections of a new singular ransomware dubbed NitroRansomware which demands a Discord Nitro gift code to the victims to decrypt their files.

Discord is a free VoIP, instant messaging and digital distribution platform designed for creating communities. Users communicate with voice calls, video calls, text messaging, media and files in private chats or as part of communities called “servers.” Servers are a collection of persistent chat rooms and voice chat channels.

Discord also offers a Nitro subscription add-on for $9.99 per month that provides additional features, such as HD video streaming. Nitro subscriptions could also be paid as a gift for another user.

NitroRansomware has been distributed as a fake free Nitro gift code generator.

Upon executing the ransomware, it will encrypt the victim’s file and will give 3 hours to them to provide a valid Discord nitro. The malware appends the “.givemenitro” extension to the filenames of the encrypted files, at the end of an encryption process Nitroransomware will change the user’s wallpaper to an evil Discord logo.

In case the victims will not provide the Nitro gift code within three hours, the ransomware threaten to delete their encrypted files.

“This timer appears to be an idle threat as the ransomware samples seen by BleepingComputer do not delete any files when the timer reaches zero.” states BleepingComputer.

In case the victims will provide a valid Nitro gift code URL, the ransomware will use a Discord API URL to verify it and then will use an embedded static decryption key to decrypt the files.

The ransomware operators have chosen this payment method because it is quite easy for them to cash out by selling the Discord gift cards in the underground marketplaces and hacking forums.

The good news is that the presence of the decryption keys in the executable of the malware could allow researchers to obtain them and decrypt the files without paying the ransom.

BleepingComputer researchers also noted that the NitroRansomware performs other malicious activity on an infected device such as stealing Discord authentication tokens that are stored in the form of *.ldb files stored under “Local Storage\leveldb.

Once stolen the tokens are sent back to the ransomware operators over a Discord webhook.

The availability of the token could allow attackers to impersonate a Discord user and act on his behalf.

NitroRansomware also implements backdoor capabilities.

The popular expert Kevin Beaumont also shared additional information on the threat.

Experts recommend victims of this ransomware immediately change their Discord password, sanitize their machine, and remove and Windows account that they did not create.

If you want to receive the weekly Security Affairs Newsletter for free subscribe here.

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Nitroransomware)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

North Korea-linked APT groups target South Korean defense contractors

The National Police Agency in South Korea warns that North Korea-linked threat actors are targeting…

4 hours ago

U.S. Gov imposed Visa restrictions on 13 individuals linked to commercial spyware activity

The U.S. Department of State imposed visa restrictions on 13 individuals allegedly linked to the…

16 hours ago

A cyber attack paralyzed operations at Synlab Italia

A cyber attack has been disrupting operations at Synlab Italia, a leading provider of medical…

16 hours ago

Russia-linked APT28 used post-compromise tool GooseEgg to exploit CVE-2022-38028 Windows flaw

Russia-linked APT28 group used a previously unknown tool, dubbed GooseEgg, to exploit Windows Print Spooler…

1 day ago

Hackers threaten to leak a copy of the World-Check database used to assess potential risks associated with entities

A financially motivated group named GhostR claims the theft of a sensitive database from World-Check…

1 day ago

Windows DOS-to-NT flaws exploited to achieve unprivileged rootkit-like capabilities

Researcher demonstrated how to exploit vulnerabilities in the Windows DOS-to-NT path conversion process to achieve…

2 days ago

This website uses cookies.