Resentful hacker exposes Conti ransomware gang’s tools

Male hacker hand on laptop computer keyboard with red binary screen of ransomware attack
(Image credit: Shutterstock)

A resentful, vengeful affiliate of the Conti ransomware group has allegedly leaked information about the gang and its tools to attack victims.

The data included IP addresses for Cobalt Strike C2 servers and a 113MB archive comprising hacker tools and training material for running ransomware attacks. The data was later verified as genuine by security researcher and Advanced Intel CEO Vitali Kremez in a tweet.

Conti runs as a ransomware-as-a-service (RaaS) operation where the main members of the group control malware development and affiliates breach victims' infrastructures and encrypt systems.

According to Bleeping Computer, a security researcher obtained a screenshot of the affiliate who was reportedly angry at Conti at the amount of money they were paid to carry out a ransomware attack. The affiliate said they only received $1,500, while the Conti gang made millions from the ransom pay-out. In the Conti payment model, affiliates normally get 20 to 30% of the ransom.

“They recruit suckers and divide the money among themselves,” the resentful hacker said.

Kremez said that network administrators should now “scan for unauthorized Atera Agent installations and Any Desk persistence.”

RELATED RESOURCE

How to reduce the risk of phishing and ransomware

Top security concerns and tips for mitigation

FREE DOWNLOAD

“The #Conti adversaries install legit @AteraCloud RMM agent w/ one-day burner accounts to survive Cobalt Strike detects,” he added.

Another security researcher, going by the name of pancak3, said in a tweet that organizations should block several IP addresses to avoid the group’s attacks. These IP addresses were revealed in the leaked data.

Kimberly Goody, director of financial crime analysis at Mandiant Threat Intelligence, told ITPro the leaking of these documents highlights the broader trend of generally well-resourced groups recruiting and training new members by equipping them with what equates to a “how-to” guide for ransomware operations.

“Groups such as this also leverage private chat channels allowing for troubleshooting with actors who may be more skilled or experienced. This isn’t unique to these actors though,” she said.

“We’ve seen other groups operate similarly, ultimately enabling a greater number of actors to learn how to conduct these attacks. One potential benefit of this leak is that the documentation is now available to defenders who may have not previously seen these tactics used against them and now can review the documentation to potentially enable better defenses.”

Rene Millman

Rene Millman is a freelance writer and broadcaster who covers cybersecurity, AI, IoT, and the cloud. He also works as a contributing analyst at GigaOm and has previously worked as an analyst for Gartner covering the infrastructure market. He has made numerous television appearances to give his views and expertise on technology trends and companies that affect and shape our lives. You can follow Rene Millman on Twitter.