Threat Intel Flash: Sisense Data Compromise: ARC Labs Intelligence Flash

Get the Latest

Search

More Conti Ransomware Source Code Leaked on Twitter Out of Revenge

Last month, after the Conti group publicly supported Russia’s invasion of Ukraine, a pro-Ukrainian member leaked thousands of internal chat conversations from the group. The conversations took place between January 2021 through February 2022. The member also leaked old source code from the group, allowing threat researchers and law enforcement to analyze the malware. Over the weekend, the former Conti member, now using the Twitter handle “Conti Leaks,” uploaded the source code for Conti version 3 to VirusTotal and posted the link to Twitter. The version 3 source code is much newer and like the previous version, it is a Visual Studio solution that allows anyone with access to compile the ransomware locker and decryptor. Although it is good that threat researchers now have a decryptor for this version of Conti, it could lead to new ransomware variants being created now that the malware is public.

Analyst Notes

The fallout of source code being made public could cause large issues for corporate networks. Threat actors could obtain the source code and launch new operations with it. To protect against ransomware attacks, organizations should:
• Regularly back up data, air gap, and password protect backup copies offline.
• Ensure copies of critical data are not accessible for modification or deletion from the system where the data resides.
• Implement network segmentation.
• Implement a recovery plan to maintain and retain multiple copies of sensitive or proprietary data and servers in a physically separate, segmented, secure location (i.e., hard drive, storage device, the cloud).
• Install updates/patch operating systems, software, and firmware as soon as practical after they are released. Implement monitoring of security events on employee workstations and servers, with a 24/7 Security Operations Center to detect threats and respond quickly.
• Use multi-factor authentication where possible.
• Use strong passwords and regularly change passwords to network systems and accounts, implementing the shortest acceptable timeframe for password changes.
• Avoid reusing passwords for multiple accounts.
• Focus on cyber security awareness and training.
• Regularly provide users with training on information security principles and techniques as well as overall emerging cybersecurity risks and vulnerabilities.

https://www.bleepingcomputer.com/news/security/more-conti-ransomware-source-code-leaked-on-twitter-out-of-revenge/