Malware & Threats

Ukrainian Security Researcher Leaks Newer Conti Ransomware Source Code

A Ukrainian security researcher has leaked the source code of what appears to be a newer version of the Conti ransomware. This is part of a series of leaks prompted by the cybercrime group expressing support for Russia.

<p><strong><span><span>A Ukrainian security researcher has leaked the source code of what appears to be a newer version of the Conti ransomware. This is part of a series of leaks prompted by the cybercrime group expressing support for Russia.</span></span></strong></p>

A Ukrainian security researcher has leaked the source code of what appears to be a newer version of the Conti ransomware. This is part of a series of leaks prompted by the cybercrime group expressing support for Russia.

Shortly after Russia launched its invasion of Ukraine, the notorious Conti ransomware group issued a statement warning that it was prepared to hit the critical infrastructure of Russia’s enemies in retaliation for potential attacks on Russia.

In response, an anonymous individual set up a Twitter account named “Conti Leaks” and started releasing files allegedly stolen from the cybercrime gang. The first round of leaks represented messages exchanged between members of the Conti organization in the past year. The second round included more chat logs, credentials, email addresses, C&C server details, as well as source code for the Conti ransomware and other malware.

After more than two weeks of inactivity, the Twitter account once again became active over the weekend and made available what appears to be the source code of a newer version of Conti.

Previously, some described the leaker as a security researcher from Ukraine while others suggested they were a rogue member of the Conti group. Leaked messages exchanged between the cybercrime group’s members showed that they too believed one of them could be behind the breach.

[ READ: U.S. Warns of Conti Ransomware Attacks as Gang Deals With Leak Fallout ]

However, the leaker claimed on the “Conti Leaks” Twitter account over the weekend that they are indeed a security researcher from Ukraine. “I’m not affiliate of Conti, I’m just boring security researcher,” they said.

The newly leaked source code has been uploaded by the researcher to Google’s VirusTotal malware analysis service as a password-protected archive file. However, the password for the archive was also shared on Twitter.

Advertisement. Scroll to continue reading.

Only paid account holders can download files from VirusTotal, but the Conti source code files were quickly made available by others on various websites from where they can be downloaded by anyone.

The previously leaked files were dated September 2020 and file names suggested the source code was for Conti version 2. The newly leaked files are dated January 2021 and file names indicate that the source code is for version 3 of the ransomware. Some researchers appear to have confirmed that the source code is genuine.

After the first Conti source code leak, many members of the cybersecurity community noted that while the code could be useful to them, it might be more useful to malicious actors, as it could make it easier for them to create their own ransomware.

When Russia launched its invasion of Ukraine, the Conti gang issued a threatening statement suggesting that they were backing the Russian government. They later clarified that they condemned the war and denied being the allies of any government.

However, an analysis of the leaked Conti files conducted by Wired showed that the group appears to sometimes operate in line with Russia’s interests and some evidence points to a possible connection to Russia’s FSB security agency.

Until recently, it was well known that Russian authorities would not target local cybercrime groups as long as they did not attack organizations or individuals within Russia. That appeared to change recently when Russia announced arresting members of high-profile gangs, in some cases at the request of the United States.

However, the support provided by the West to Ukraine in its war with Russia will likely mean that the recent diplomatic progress between Washington and Moscow on this subject will be rolled back. Moreover, the US has expressed concern that ransomware proceeds could be leveraged by Russia to evade economic sanctions.

Related: REvil Ransomware Operations Apparently Unaffected by Recent Arrests

Related: Dark Web Chatter: What Other Russian Hackers Are Saying About the REvil Arrests

Related: Financially Motivated Hackers Use Leaked Conti Ransomware Techniques in Attacks

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version