Conti

A Ukrainian researcher continues to deal devastating blows to the Conti ransomware operation, leaking further internal conversations, as well as the source for their ransomware, administrative panels, and more.

It has been quite a damaging week for Conti after they sided with Russia on the invasion of Ukraine and upset Ukrainian adverts (affiliates) and a researcher who has been secretly snooping on their operation.

Conti siding with Russia on the invasion of Ukraine
Conti siding with Russia on the invasion of Ukraine

On Sunday, a Ukrainian researcher using the Twitter handle @ContiLeaks leaked 393 JSON files containing over 60,000 internal messages taken from the Conti and Ryuk ransomware gang's private XMPP chat server.

These conversations were from January 21st, 2021, through February 27th, 2022, providing a treasure trove of information on the cybercrime organization, such as bitcoin addresses, how the gang is organized as a business, evading law enforcement, how they conduct their attacks, and much more.

On Monday, the researcher kept leaking more damaging Conti data, including an additional 148 JSON files containing 107,000 internal messages since June 2020, which is around when the Conti ransomware operation was first launched.

Further leaked internal conversations
Further leaked internal conversations

ContiLeaks began releasing more data throughout the night, including the source code for the gang's administrative panel, the BazarBackdoor API, screenshots of storage servers, and more.

However, a part of the leak that got people excited was a password-protected archive containing the source code for the Conti ransomware encryptor, decryptor, and builder.

While the leaker did not share the password publicly, another researcher soon cracked it, allowing everyone access to the source code for the Conti ransomware malware files.

Conti source code for encrypting a file
Conti source code for encrypting a file

If you are a reverse engineer, the source code may not provide additional information. However, the source code provides enormous insight into how the malware works for those who can program in C, but not necessarily reverse engineer.

While this is good for security research, the public availability of this code does have its drawbacks.

As we saw when the HiddenTear (for "educational reasons") and Babuk ransomware source code was released, threat actors quickly coopt the code to launch their own operations.

With code as tight and clean as the Conti ransomware operation, we should expect other threat actors to attempt to launch their own criminal operations using the leaked source code.

What may be more helpful, though, is the BazarBackdoor APIs and TrickBot command and control server source code that was released, as there is no way to access that info without having access to the threat actor's infrastructure.

As for Conti, we will have to wait and see if this "data breach" has much of an impact on their operation.

This has been a significant reputational blow for the group that may cause affiliates to move to another ransomware operation.

But, just like all businesses, and there is no denying Conti is run like a business, data breaches happen all the time.

Related Articles:

INC Ransom threatens to leak 3TB of NHS Scotland stolen data

Nissan confirms ransomware attack exposed data of 100,000 people

Insomniac Games alerts employees hit by ransomware data breach

AT&T says leaked data of 70 million people is not from its systems

Stanford: Data of 27,000 people stolen in September ransomware attack